forked to background, child pid 3180 no interfaces have a carri[ 23.394495][ T3181] 8021q: adding VLAN 0 to HW filter on device bond0 er [ 23.404241][ T3181] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.10.20' (ECDSA) to the list of known hosts. 2022/01/04 23:43:59 fuzzer started 2022/01/04 23:43:59 dialing manager at 10.128.0.169:37243 syzkaller login: [ 41.777079][ T3599] cgroup: Unknown subsys name 'net' [ 41.905579][ T3599] cgroup: Unknown subsys name 'rlimit' 2022/01/04 23:43:59 syscalls: 3514 2022/01/04 23:43:59 code coverage: enabled 2022/01/04 23:43:59 comparison tracing: enabled 2022/01/04 23:43:59 extra coverage: enabled 2022/01/04 23:43:59 delay kcov mmap: mmap returned an invalid pointer 2022/01/04 23:43:59 setuid sandbox: enabled 2022/01/04 23:43:59 namespace sandbox: enabled 2022/01/04 23:43:59 Android sandbox: /sys/fs/selinux/policy does not exist 2022/01/04 23:43:59 fault injection: enabled 2022/01/04 23:43:59 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/01/04 23:43:59 net packet injection: enabled 2022/01/04 23:43:59 net device setup: enabled 2022/01/04 23:43:59 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/01/04 23:43:59 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/01/04 23:43:59 USB emulation: enabled 2022/01/04 23:43:59 hci packet injection: enabled 2022/01/04 23:43:59 wifi device emulation: enabled 2022/01/04 23:43:59 802.15.4 emulation: enabled 2022/01/04 23:43:59 fetching corpus: 0, signal 0/2000 (executing program) 2022/01/04 23:44:00 fetching corpus: 50, signal 57341/61066 (executing program) 2022/01/04 23:44:00 fetching corpus: 100, signal 78010/83514 (executing program) 2022/01/04 23:44:00 fetching corpus: 150, signal 96428/103608 (executing program) 2022/01/04 23:44:00 fetching corpus: 200, signal 111161/119963 (executing program) 2022/01/04 23:44:00 fetching corpus: 250, signal 124954/135335 (executing program) 2022/01/04 23:44:00 fetching corpus: 300, signal 137758/149670 (executing program) 2022/01/04 23:44:01 fetching corpus: 350, signal 149522/162910 (executing program) 2022/01/04 23:44:01 fetching corpus: 400, signal 160420/175250 (executing program) 2022/01/04 23:44:01 fetching corpus: 450, signal 170069/186349 (executing program) 2022/01/04 23:44:01 fetching corpus: 500, signal 180942/198604 (executing program) 2022/01/04 23:44:01 fetching corpus: 550, signal 189166/208210 (executing program) 2022/01/04 23:44:01 fetching corpus: 600, signal 197185/217573 (executing program) 2022/01/04 23:44:01 fetching corpus: 650, signal 205261/226989 (executing program) 2022/01/04 23:44:01 fetching corpus: 700, signal 212143/235169 (executing program) 2022/01/04 23:44:02 fetching corpus: 750, signal 217651/241991 (executing program) 2022/01/04 23:44:02 fetching corpus: 800, signal 224505/250129 (executing program) 2022/01/04 23:44:02 fetching corpus: 850, signal 229354/256319 (executing program) 2022/01/04 23:44:02 fetching corpus: 900, signal 234443/262729 (executing program) 2022/01/04 23:44:02 fetching corpus: 950, signal 240395/269891 (executing program) 2022/01/04 23:44:02 fetching corpus: 1000, signal 245829/276501 (executing program) 2022/01/04 23:44:02 fetching corpus: 1050, signal 248964/280971 (executing program) 2022/01/04 23:44:02 fetching corpus: 1100, signal 254095/287294 (executing program) 2022/01/04 23:44:03 fetching corpus: 1150, signal 258516/292941 (executing program) 2022/01/04 23:44:03 fetching corpus: 1200, signal 262640/298267 (executing program) 2022/01/04 23:44:03 fetching corpus: 1250, signal 268131/304821 (executing program) 2022/01/04 23:44:03 fetching corpus: 1300, signal 274245/311941 (executing program) 2022/01/04 23:44:03 fetching corpus: 1350, signal 280324/319025 (executing program) 2022/01/04 23:44:03 fetching corpus: 1400, signal 283702/323592 (executing program) 2022/01/04 23:44:03 fetching corpus: 1450, signal 288967/329878 (executing program) 2022/01/04 23:44:04 fetching corpus: 1500, signal 293368/335316 (executing program) 2022/01/04 23:44:04 fetching corpus: 1550, signal 296400/339500 (executing program) 2022/01/04 23:44:04 fetching corpus: 1600, signal 299489/343773 (executing program) 2022/01/04 23:44:04 fetching corpus: 1650, signal 302001/347443 (executing program) 2022/01/04 23:44:04 fetching corpus: 1700, signal 305428/351910 (executing program) 2022/01/04 23:44:04 fetching corpus: 1750, signal 309085/356589 (executing program) 2022/01/04 23:44:04 fetching corpus: 1800, signal 311369/360033 (executing program) 2022/01/04 23:44:04 fetching corpus: 1850, signal 314051/363776 (executing program) 2022/01/04 23:44:05 fetching corpus: 1900, signal 318037/368676 (executing program) 2022/01/04 23:44:05 fetching corpus: 1950, signal 320174/371937 (executing program) 2022/01/04 23:44:05 fetching corpus: 2000, signal 323036/375807 (executing program) 2022/01/04 23:44:05 fetching corpus: 2050, signal 326151/379928 (executing program) 2022/01/04 23:44:05 fetching corpus: 2100, signal 330070/384798 (executing program) 2022/01/04 23:44:05 fetching corpus: 2150, signal 332475/388286 (executing program) 2022/01/04 23:44:05 fetching corpus: 2200, signal 336583/393276 (executing program) 2022/01/04 23:44:06 fetching corpus: 2250, signal 339923/397544 (executing program) 2022/01/04 23:44:06 fetching corpus: 2300, signal 342547/401132 (executing program) 2022/01/04 23:44:06 fetching corpus: 2350, signal 345986/405438 (executing program) 2022/01/04 23:44:06 fetching corpus: 2400, signal 348519/408945 (executing program) 2022/01/04 23:44:06 fetching corpus: 2450, signal 351909/413187 (executing program) 2022/01/04 23:44:06 fetching corpus: 2500, signal 353915/416157 (executing program) 2022/01/04 23:44:06 fetching corpus: 2550, signal 356759/419862 (executing program) 2022/01/04 23:44:06 fetching corpus: 2600, signal 358801/422889 (executing program) 2022/01/04 23:44:07 fetching corpus: 2650, signal 361725/426697 (executing program) 2022/01/04 23:44:07 fetching corpus: 2700, signal 364107/429920 (executing program) 2022/01/04 23:44:07 fetching corpus: 2750, signal 366236/432960 (executing program) 2022/01/04 23:44:07 fetching corpus: 2800, signal 368876/436454 (executing program) 2022/01/04 23:44:07 fetching corpus: 2850, signal 371137/439631 (executing program) 2022/01/04 23:44:07 fetching corpus: 2900, signal 373966/443294 (executing program) 2022/01/04 23:44:07 fetching corpus: 2950, signal 376047/446265 (executing program) 2022/01/04 23:44:07 fetching corpus: 3000, signal 378864/449873 (executing program) 2022/01/04 23:44:08 fetching corpus: 3050, signal 379839/451980 (executing program) 2022/01/04 23:44:08 fetching corpus: 3100, signal 382311/455208 (executing program) 2022/01/04 23:44:08 fetching corpus: 3150, signal 384572/458278 (executing program) 2022/01/04 23:44:08 fetching corpus: 3200, signal 386404/460986 (executing program) 2022/01/04 23:44:08 fetching corpus: 3250, signal 388476/463908 (executing program) 2022/01/04 23:44:08 fetching corpus: 3300, signal 390777/467014 (executing program) 2022/01/04 23:44:08 fetching corpus: 3350, signal 392865/469950 (executing program) 2022/01/04 23:44:09 fetching corpus: 3400, signal 394486/472482 (executing program) 2022/01/04 23:44:09 fetching corpus: 3450, signal 396457/475292 (executing program) 2022/01/04 23:44:09 fetching corpus: 3500, signal 398273/477940 (executing program) 2022/01/04 23:44:09 fetching corpus: 3550, signal 400640/481059 (executing program) 2022/01/04 23:44:09 fetching corpus: 3600, signal 402468/483694 (executing program) 2022/01/04 23:44:09 fetching corpus: 3650, signal 404184/486235 (executing program) 2022/01/04 23:44:09 fetching corpus: 3700, signal 406056/488833 (executing program) 2022/01/04 23:44:09 fetching corpus: 3750, signal 407985/491557 (executing program) 2022/01/04 23:44:10 fetching corpus: 3800, signal 410126/494472 (executing program) 2022/01/04 23:44:10 fetching corpus: 3850, signal 411796/496964 (executing program) 2022/01/04 23:44:10 fetching corpus: 3900, signal 413216/499249 (executing program) 2022/01/04 23:44:10 fetching corpus: 3950, signal 414833/501623 (executing program) 2022/01/04 23:44:10 fetching corpus: 4000, signal 416697/504180 (executing program) 2022/01/04 23:44:10 fetching corpus: 4050, signal 419155/507279 (executing program) 2022/01/04 23:44:10 fetching corpus: 4100, signal 420779/509633 (executing program) 2022/01/04 23:44:11 fetching corpus: 4150, signal 422883/512418 (executing program) 2022/01/04 23:44:11 fetching corpus: 4200, signal 425329/515504 (executing program) 2022/01/04 23:44:11 fetching corpus: 4250, signal 426721/517694 (executing program) 2022/01/04 23:44:11 fetching corpus: 4300, signal 428266/519995 (executing program) 2022/01/04 23:44:11 fetching corpus: 4350, signal 429646/522144 (executing program) 2022/01/04 23:44:11 fetching corpus: 4400, signal 431179/524459 (executing program) 2022/01/04 23:44:11 fetching corpus: 4450, signal 432937/526892 (executing program) 2022/01/04 23:44:11 fetching corpus: 4500, signal 434357/529125 (executing program) 2022/01/04 23:44:12 fetching corpus: 4550, signal 435319/530961 (executing program) 2022/01/04 23:44:12 fetching corpus: 4600, signal 436767/533158 (executing program) 2022/01/04 23:44:12 fetching corpus: 4650, signal 438127/535256 (executing program) 2022/01/04 23:44:12 fetching corpus: 4700, signal 439879/537620 (executing program) 2022/01/04 23:44:12 fetching corpus: 4750, signal 441459/539919 (executing program) 2022/01/04 23:44:12 fetching corpus: 4800, signal 442876/542059 (executing program) 2022/01/04 23:44:12 fetching corpus: 4850, signal 444398/544229 (executing program) 2022/01/04 23:44:13 fetching corpus: 4900, signal 445914/546423 (executing program) 2022/01/04 23:44:13 fetching corpus: 4950, signal 447609/548755 (executing program) 2022/01/04 23:44:13 fetching corpus: 5000, signal 448902/550741 (executing program) 2022/01/04 23:44:13 fetching corpus: 5050, signal 450849/553255 (executing program) 2022/01/04 23:44:13 fetching corpus: 5100, signal 452039/555149 (executing program) 2022/01/04 23:44:13 fetching corpus: 5150, signal 453712/557475 (executing program) 2022/01/04 23:44:13 fetching corpus: 5200, signal 455007/559485 (executing program) 2022/01/04 23:44:13 fetching corpus: 5250, signal 456151/561363 (executing program) 2022/01/04 23:44:14 fetching corpus: 5300, signal 457849/563649 (executing program) 2022/01/04 23:44:14 fetching corpus: 5350, signal 459381/565799 (executing program) 2022/01/04 23:44:14 fetching corpus: 5400, signal 460886/567939 (executing program) 2022/01/04 23:44:14 fetching corpus: 5450, signal 462258/569961 (executing program) 2022/01/04 23:44:14 fetching corpus: 5500, signal 463400/571833 (executing program) 2022/01/04 23:44:14 fetching corpus: 5550, signal 464442/573618 (executing program) 2022/01/04 23:44:14 fetching corpus: 5600, signal 465765/575554 (executing program) 2022/01/04 23:44:14 fetching corpus: 5650, signal 467078/577490 (executing program) 2022/01/04 23:44:15 fetching corpus: 5700, signal 468489/579462 (executing program) 2022/01/04 23:44:15 fetching corpus: 5750, signal 470012/581591 (executing program) 2022/01/04 23:44:15 fetching corpus: 5800, signal 471285/583508 (executing program) 2022/01/04 23:44:15 fetching corpus: 5850, signal 472773/585570 (executing program) 2022/01/04 23:44:15 fetching corpus: 5900, signal 474248/587595 (executing program) 2022/01/04 23:44:15 fetching corpus: 5950, signal 475324/589380 (executing program) 2022/01/04 23:44:15 fetching corpus: 6000, signal 476217/591023 (executing program) 2022/01/04 23:44:15 fetching corpus: 6050, signal 477208/592706 (executing program) 2022/01/04 23:44:16 fetching corpus: 6100, signal 478485/594550 (executing program) 2022/01/04 23:44:16 fetching corpus: 6150, signal 479969/596589 (executing program) 2022/01/04 23:44:16 fetching corpus: 6200, signal 480979/598258 (executing program) 2022/01/04 23:44:16 fetching corpus: 6250, signal 482673/600435 (executing program) 2022/01/04 23:44:16 fetching corpus: 6300, signal 483894/602274 (executing program) 2022/01/04 23:44:16 fetching corpus: 6350, signal 484940/603946 (executing program) 2022/01/04 23:44:16 fetching corpus: 6400, signal 486163/605781 (executing program) 2022/01/04 23:44:17 fetching corpus: 6450, signal 487319/607541 (executing program) 2022/01/04 23:44:17 fetching corpus: 6500, signal 488603/609349 (executing program) 2022/01/04 23:44:17 fetching corpus: 6550, signal 489557/610977 (executing program) 2022/01/04 23:44:17 fetching corpus: 6600, signal 491720/613464 (executing program) 2022/01/04 23:44:17 fetching corpus: 6650, signal 492644/615037 (executing program) 2022/01/04 23:44:17 fetching corpus: 6700, signal 493637/616636 (executing program) 2022/01/04 23:44:17 fetching corpus: 6750, signal 495135/618608 (executing program) 2022/01/04 23:44:17 fetching corpus: 6800, signal 496445/620483 (executing program) 2022/01/04 23:44:18 fetching corpus: 6850, signal 497131/621908 (executing program) 2022/01/04 23:44:18 fetching corpus: 6900, signal 498184/623510 (executing program) 2022/01/04 23:44:18 fetching corpus: 6950, signal 499340/625186 (executing program) 2022/01/04 23:44:18 fetching corpus: 7000, signal 500315/626736 (executing program) 2022/01/04 23:44:18 fetching corpus: 7050, signal 501721/628603 (executing program) 2022/01/04 23:44:18 fetching corpus: 7100, signal 503887/630983 (executing program) 2022/01/04 23:44:18 fetching corpus: 7150, signal 504677/632412 (executing program) 2022/01/04 23:44:18 fetching corpus: 7200, signal 506389/634484 (executing program) 2022/01/04 23:44:18 fetching corpus: 7250, signal 507598/636182 (executing program) 2022/01/04 23:44:19 fetching corpus: 7300, signal 508798/637869 (executing program) 2022/01/04 23:44:19 fetching corpus: 7350, signal 510111/639645 (executing program) 2022/01/04 23:44:19 fetching corpus: 7400, signal 511363/641367 (executing program) 2022/01/04 23:44:19 fetching corpus: 7450, signal 512547/643021 (executing program) 2022/01/04 23:44:19 fetching corpus: 7500, signal 513611/644598 (executing program) 2022/01/04 23:44:19 fetching corpus: 7550, signal 514529/646059 (executing program) 2022/01/04 23:44:19 fetching corpus: 7600, signal 515560/647622 (executing program) 2022/01/04 23:44:20 fetching corpus: 7650, signal 516286/648942 (executing program) 2022/01/04 23:44:20 fetching corpus: 7700, signal 517035/650308 (executing program) 2022/01/04 23:44:20 fetching corpus: 7750, signal 518504/652111 (executing program) 2022/01/04 23:44:20 fetching corpus: 7800, signal 519697/653756 (executing program) 2022/01/04 23:44:20 fetching corpus: 7850, signal 520604/655210 (executing program) 2022/01/04 23:44:20 fetching corpus: 7900, signal 521440/656615 (executing program) 2022/01/04 23:44:20 fetching corpus: 7950, signal 522522/658136 (executing program) 2022/01/04 23:44:20 fetching corpus: 8000, signal 523289/659502 (executing program) 2022/01/04 23:44:21 fetching corpus: 8050, signal 524044/660807 (executing program) 2022/01/04 23:44:21 fetching corpus: 8100, signal 525014/662324 (executing program) 2022/01/04 23:44:21 fetching corpus: 8150, signal 526512/664128 (executing program) 2022/01/04 23:44:21 fetching corpus: 8200, signal 527225/665475 (executing program) 2022/01/04 23:44:21 fetching corpus: 8250, signal 528364/667047 (executing program) 2022/01/04 23:44:21 fetching corpus: 8300, signal 529210/668426 (executing program) 2022/01/04 23:44:21 fetching corpus: 8350, signal 530231/669890 (executing program) 2022/01/04 23:44:21 fetching corpus: 8400, signal 531160/671315 (executing program) 2022/01/04 23:44:22 fetching corpus: 8450, signal 532106/672798 (executing program) 2022/01/04 23:44:22 fetching corpus: 8500, signal 533002/674204 (executing program) 2022/01/04 23:44:22 fetching corpus: 8550, signal 533723/675496 (executing program) 2022/01/04 23:44:22 fetching corpus: 8600, signal 534447/676738 (executing program) 2022/01/04 23:44:22 fetching corpus: 8650, signal 535454/678179 (executing program) 2022/01/04 23:44:22 fetching corpus: 8700, signal 536721/679768 (executing program) 2022/01/04 23:44:22 fetching corpus: 8750, signal 537917/681298 (executing program) 2022/01/04 23:44:23 fetching corpus: 8800, signal 538663/682619 (executing program) 2022/01/04 23:44:23 fetching corpus: 8850, signal 539395/683847 (executing program) 2022/01/04 23:44:23 fetching corpus: 8900, signal 540198/685144 (executing program) 2022/01/04 23:44:23 fetching corpus: 8950, signal 540944/686405 (executing program) 2022/01/04 23:44:23 fetching corpus: 9000, signal 541890/687748 (executing program) 2022/01/04 23:44:23 fetching corpus: 9050, signal 542960/689228 (executing program) 2022/01/04 23:44:23 fetching corpus: 9100, signal 543722/690528 (executing program) 2022/01/04 23:44:23 fetching corpus: 9150, signal 545101/692171 (executing program) 2022/01/04 23:44:24 fetching corpus: 9200, signal 546406/693788 (executing program) 2022/01/04 23:44:24 fetching corpus: 9250, signal 547166/695041 (executing program) 2022/01/04 23:44:24 fetching corpus: 9300, signal 548059/696374 (executing program) 2022/01/04 23:44:24 fetching corpus: 9350, signal 549071/697798 (executing program) 2022/01/04 23:44:24 fetching corpus: 9400, signal 549913/699091 (executing program) 2022/01/04 23:44:24 fetching corpus: 9450, signal 550628/700278 (executing program) 2022/01/04 23:44:24 fetching corpus: 9500, signal 551592/701594 (executing program) 2022/01/04 23:44:24 fetching corpus: 9550, signal 552491/702891 (executing program) 2022/01/04 23:44:25 fetching corpus: 9600, signal 553070/703968 (executing program) 2022/01/04 23:44:25 fetching corpus: 9650, signal 553790/705164 (executing program) 2022/01/04 23:44:25 fetching corpus: 9700, signal 554764/706536 (executing program) 2022/01/04 23:44:25 fetching corpus: 9750, signal 556014/708045 (executing program) 2022/01/04 23:44:25 fetching corpus: 9800, signal 557279/709542 (executing program) 2022/01/04 23:44:25 fetching corpus: 9850, signal 558124/710799 (executing program) 2022/01/04 23:44:25 fetching corpus: 9900, signal 558832/711962 (executing program) 2022/01/04 23:44:26 fetching corpus: 9950, signal 559671/713203 (executing program) 2022/01/04 23:44:26 fetching corpus: 10000, signal 560318/714330 (executing program) 2022/01/04 23:44:26 fetching corpus: 10050, signal 561514/715787 (executing program) 2022/01/04 23:44:26 fetching corpus: 10100, signal 562393/717100 (executing program) 2022/01/04 23:44:26 fetching corpus: 10150, signal 563264/718371 (executing program) 2022/01/04 23:44:26 fetching corpus: 10200, signal 564856/720019 (executing program) 2022/01/04 23:44:26 fetching corpus: 10250, signal 565714/721253 (executing program) 2022/01/04 23:44:26 fetching corpus: 10300, signal 566439/722401 (executing program) 2022/01/04 23:44:27 fetching corpus: 10350, signal 567121/723533 (executing program) 2022/01/04 23:44:27 fetching corpus: 10400, signal 567835/724678 (executing program) 2022/01/04 23:44:27 fetching corpus: 10450, signal 568506/725752 (executing program) 2022/01/04 23:44:27 fetching corpus: 10500, signal 569148/726856 (executing program) 2022/01/04 23:44:27 fetching corpus: 10550, signal 569940/728033 (executing program) 2022/01/04 23:44:27 fetching corpus: 10600, signal 570737/729177 (executing program) 2022/01/04 23:44:27 fetching corpus: 10650, signal 571893/730487 (executing program) 2022/01/04 23:44:27 fetching corpus: 10700, signal 572762/731699 (executing program) 2022/01/04 23:44:28 fetching corpus: 10750, signal 573664/732920 (executing program) 2022/01/04 23:44:28 fetching corpus: 10800, signal 574302/733951 (executing program) 2022/01/04 23:44:28 fetching corpus: 10850, signal 574999/735042 (executing program) 2022/01/04 23:44:28 fetching corpus: 10900, signal 575836/736209 (executing program) 2022/01/04 23:44:28 fetching corpus: 10950, signal 576487/737259 (executing program) 2022/01/04 23:44:28 fetching corpus: 11000, signal 577143/738317 (executing program) [ 70.821289][ T1224] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.828020][ T1224] ieee802154 phy1 wpan1: encryption failed: -22 2022/01/04 23:44:28 fetching corpus: 11050, signal 577929/739491 (executing program) 2022/01/04 23:44:28 fetching corpus: 11100, signal 578562/740551 (executing program) 2022/01/04 23:44:29 fetching corpus: 11150, signal 579345/741698 (executing program) 2022/01/04 23:44:29 fetching corpus: 11200, signal 580076/742824 (executing program) 2022/01/04 23:44:29 fetching corpus: 11250, signal 580663/743870 (executing program) 2022/01/04 23:44:29 fetching corpus: 11300, signal 581130/744804 (executing program) 2022/01/04 23:44:29 fetching corpus: 11350, signal 581793/745846 (executing program) 2022/01/04 23:44:29 fetching corpus: 11400, signal 582387/746917 (executing program) 2022/01/04 23:44:30 fetching corpus: 11450, signal 582950/747907 (executing program) 2022/01/04 23:44:30 fetching corpus: 11500, signal 583904/749105 (executing program) 2022/01/04 23:44:30 fetching corpus: 11550, signal 585999/750859 (executing program) 2022/01/04 23:44:30 fetching corpus: 11600, signal 586496/751793 (executing program) 2022/01/04 23:44:30 fetching corpus: 11650, signal 587164/752792 (executing program) 2022/01/04 23:44:30 fetching corpus: 11700, signal 587868/753812 (executing program) 2022/01/04 23:44:30 fetching corpus: 11750, signal 588540/754771 (executing program) 2022/01/04 23:44:30 fetching corpus: 11800, signal 589201/755780 (executing program) 2022/01/04 23:44:31 fetching corpus: 11850, signal 590075/756858 (executing program) 2022/01/04 23:44:31 fetching corpus: 11900, signal 590840/757910 (executing program) 2022/01/04 23:44:31 fetching corpus: 11950, signal 591491/758927 (executing program) 2022/01/04 23:44:31 fetching corpus: 12000, signal 592180/759905 (executing program) 2022/01/04 23:44:31 fetching corpus: 12050, signal 592618/760816 (executing program) 2022/01/04 23:44:31 fetching corpus: 12100, signal 593461/761922 (executing program) 2022/01/04 23:44:31 fetching corpus: 12150, signal 594170/762931 (executing program) 2022/01/04 23:44:31 fetching corpus: 12200, signal 595025/764016 (executing program) 2022/01/04 23:44:32 fetching corpus: 12250, signal 596100/765194 (executing program) 2022/01/04 23:44:32 fetching corpus: 12300, signal 596686/766157 (executing program) 2022/01/04 23:44:32 fetching corpus: 12350, signal 597382/767130 (executing program) 2022/01/04 23:44:32 fetching corpus: 12400, signal 597982/768103 (executing program) 2022/01/04 23:44:32 fetching corpus: 12450, signal 598883/769166 (executing program) 2022/01/04 23:44:32 fetching corpus: 12500, signal 599560/770175 (executing program) 2022/01/04 23:44:33 fetching corpus: 12550, signal 600388/771186 (executing program) 2022/01/04 23:44:33 fetching corpus: 12600, signal 601117/772186 (executing program) 2022/01/04 23:44:33 fetching corpus: 12650, signal 602008/773283 (executing program) 2022/01/04 23:44:33 fetching corpus: 12700, signal 602575/774216 (executing program) 2022/01/04 23:44:33 fetching corpus: 12750, signal 603328/775208 (executing program) 2022/01/04 23:44:33 fetching corpus: 12800, signal 604088/776226 (executing program) 2022/01/04 23:44:33 fetching corpus: 12850, signal 604848/777251 (executing program) 2022/01/04 23:44:33 fetching corpus: 12900, signal 605749/778314 (executing program) [ 75.941072][ T919] cfg80211: failed to load regulatory.db 2022/01/04 23:44:33 fetching corpus: 12950, signal 606537/779351 (executing program) 2022/01/04 23:44:34 fetching corpus: 13000, signal 607408/780371 (executing program) 2022/01/04 23:44:34 fetching corpus: 13050, signal 608296/781437 (executing program) 2022/01/04 23:44:34 fetching corpus: 13100, signal 608840/782303 (executing program) 2022/01/04 23:44:34 fetching corpus: 13150, signal 609464/783242 (executing program) 2022/01/04 23:44:34 fetching corpus: 13200, signal 609962/784121 (executing program) 2022/01/04 23:44:34 fetching corpus: 13250, signal 610869/785198 (executing program) 2022/01/04 23:44:34 fetching corpus: 13300, signal 611432/786115 (executing program) 2022/01/04 23:44:34 fetching corpus: 13350, signal 611891/786948 (executing program) 2022/01/04 23:44:35 fetching corpus: 13400, signal 612717/787959 (executing program) 2022/01/04 23:44:35 fetching corpus: 13450, signal 613452/788918 (executing program) 2022/01/04 23:44:35 fetching corpus: 13500, signal 613999/789759 (executing program) 2022/01/04 23:44:35 fetching corpus: 13550, signal 614435/790601 (executing program) 2022/01/04 23:44:35 fetching corpus: 13600, signal 614999/791445 (executing program) 2022/01/04 23:44:35 fetching corpus: 13650, signal 615659/792329 (executing program) 2022/01/04 23:44:35 fetching corpus: 13700, signal 616368/793248 (executing program) 2022/01/04 23:44:35 fetching corpus: 13750, signal 616997/794168 (executing program) 2022/01/04 23:44:36 fetching corpus: 13800, signal 617532/795060 (executing program) 2022/01/04 23:44:36 fetching corpus: 13850, signal 618073/795933 (executing program) 2022/01/04 23:44:36 fetching corpus: 13900, signal 618528/796726 (executing program) 2022/01/04 23:44:36 fetching corpus: 13950, signal 618933/797528 (executing program) 2022/01/04 23:44:36 fetching corpus: 14000, signal 619388/798333 (executing program) 2022/01/04 23:44:36 fetching corpus: 14050, signal 619954/799190 (executing program) 2022/01/04 23:44:36 fetching corpus: 14100, signal 620445/799956 (executing program) 2022/01/04 23:44:36 fetching corpus: 14150, signal 620954/800775 (executing program) 2022/01/04 23:44:37 fetching corpus: 14200, signal 621736/801710 (executing program) 2022/01/04 23:44:37 fetching corpus: 14250, signal 622521/802616 (executing program) 2022/01/04 23:44:37 fetching corpus: 14300, signal 623120/803477 (executing program) 2022/01/04 23:44:37 fetching corpus: 14350, signal 623584/804283 (executing program) 2022/01/04 23:44:37 fetching corpus: 14400, signal 624170/805110 (executing program) 2022/01/04 23:44:37 fetching corpus: 14450, signal 625243/806104 (executing program) 2022/01/04 23:44:38 fetching corpus: 14500, signal 625831/806940 (executing program) 2022/01/04 23:44:38 fetching corpus: 14550, signal 626525/807846 (executing program) 2022/01/04 23:44:38 fetching corpus: 14600, signal 627146/808665 (executing program) 2022/01/04 23:44:38 fetching corpus: 14650, signal 627757/809517 (executing program) 2022/01/04 23:44:38 fetching corpus: 14700, signal 628496/810385 (executing program) 2022/01/04 23:44:38 fetching corpus: 14750, signal 629996/811527 (executing program) 2022/01/04 23:44:38 fetching corpus: 14800, signal 630848/812461 (executing program) 2022/01/04 23:44:38 fetching corpus: 14850, signal 631515/813273 (executing program) 2022/01/04 23:44:39 fetching corpus: 14900, signal 632036/814020 (executing program) 2022/01/04 23:44:39 fetching corpus: 14950, signal 632462/814762 (executing program) 2022/01/04 23:44:39 fetching corpus: 15000, signal 632885/815534 (executing program) 2022/01/04 23:44:39 fetching corpus: 15050, signal 633589/816398 (executing program) 2022/01/04 23:44:39 fetching corpus: 15100, signal 633983/817132 (executing program) 2022/01/04 23:44:39 fetching corpus: 15150, signal 634805/818016 (executing program) 2022/01/04 23:44:39 fetching corpus: 15200, signal 635417/818818 (executing program) 2022/01/04 23:44:39 fetching corpus: 15250, signal 635949/819600 (executing program) 2022/01/04 23:44:40 fetching corpus: 15300, signal 636467/820361 (executing program) 2022/01/04 23:44:40 fetching corpus: 15350, signal 636926/821112 (executing program) 2022/01/04 23:44:40 fetching corpus: 15400, signal 637667/821955 (executing program) 2022/01/04 23:44:40 fetching corpus: 15450, signal 638167/822698 (executing program) 2022/01/04 23:44:40 fetching corpus: 15500, signal 638786/823536 (executing program) 2022/01/04 23:44:40 fetching corpus: 15550, signal 639569/824347 (executing program) 2022/01/04 23:44:40 fetching corpus: 15600, signal 640100/825108 (executing program) 2022/01/04 23:44:40 fetching corpus: 15650, signal 640598/825850 (executing program) 2022/01/04 23:44:41 fetching corpus: 15700, signal 641461/826732 (executing program) 2022/01/04 23:44:41 fetching corpus: 15750, signal 642050/827469 (executing program) 2022/01/04 23:44:41 fetching corpus: 15800, signal 642821/828297 (executing program) 2022/01/04 23:44:41 fetching corpus: 15850, signal 643275/829003 (executing program) 2022/01/04 23:44:41 fetching corpus: 15900, signal 643982/829730 (executing program) 2022/01/04 23:44:41 fetching corpus: 15950, signal 644509/830524 (executing program) 2022/01/04 23:44:41 fetching corpus: 16000, signal 645068/831273 (executing program) 2022/01/04 23:44:41 fetching corpus: 16050, signal 646171/832213 (executing program) 2022/01/04 23:44:42 fetching corpus: 16100, signal 646871/832974 (executing program) 2022/01/04 23:44:42 fetching corpus: 16150, signal 648069/833858 (executing program) 2022/01/04 23:44:42 fetching corpus: 16200, signal 648899/834653 (executing program) 2022/01/04 23:44:42 fetching corpus: 16250, signal 649559/835405 (executing program) 2022/01/04 23:44:42 fetching corpus: 16300, signal 650224/836135 (executing program) 2022/01/04 23:44:42 fetching corpus: 16350, signal 650914/836891 (executing program) 2022/01/04 23:44:42 fetching corpus: 16400, signal 651270/837566 (executing program) 2022/01/04 23:44:43 fetching corpus: 16450, signal 651869/838275 (executing program) 2022/01/04 23:44:43 fetching corpus: 16500, signal 652497/839018 (executing program) 2022/01/04 23:44:43 fetching corpus: 16550, signal 653030/839716 (executing program) 2022/01/04 23:44:43 fetching corpus: 16600, signal 653397/840363 (executing program) 2022/01/04 23:44:43 fetching corpus: 16650, signal 653789/841014 (executing program) 2022/01/04 23:44:43 fetching corpus: 16700, signal 654245/841671 (executing program) 2022/01/04 23:44:43 fetching corpus: 16750, signal 654676/842348 (executing program) 2022/01/04 23:44:44 fetching corpus: 16800, signal 655311/843050 (executing program) 2022/01/04 23:44:44 fetching corpus: 16850, signal 655878/843755 (executing program) 2022/01/04 23:44:44 fetching corpus: 16900, signal 656376/844437 (executing program) 2022/01/04 23:44:44 fetching corpus: 16950, signal 656879/845137 (executing program) 2022/01/04 23:44:44 fetching corpus: 17000, signal 657398/845825 (executing program) 2022/01/04 23:44:44 fetching corpus: 17050, signal 657898/846502 (executing program) 2022/01/04 23:44:44 fetching corpus: 17100, signal 658472/847216 (executing program) 2022/01/04 23:44:44 fetching corpus: 17150, signal 659079/847966 (executing program) 2022/01/04 23:44:45 fetching corpus: 17200, signal 659678/848637 (executing program) 2022/01/04 23:44:45 fetching corpus: 17250, signal 660096/849291 (executing program) 2022/01/04 23:44:45 fetching corpus: 17300, signal 661025/850052 (executing program) 2022/01/04 23:44:45 fetching corpus: 17350, signal 661464/850661 (executing program) 2022/01/04 23:44:45 fetching corpus: 17400, signal 661991/851340 (executing program) 2022/01/04 23:44:45 fetching corpus: 17450, signal 662552/851993 (executing program) 2022/01/04 23:44:45 fetching corpus: 17500, signal 663038/852646 (executing program) 2022/01/04 23:44:46 fetching corpus: 17550, signal 663599/853341 (executing program) 2022/01/04 23:44:46 fetching corpus: 17600, signal 664022/854011 (executing program) 2022/01/04 23:44:46 fetching corpus: 17650, signal 664391/854647 (executing program) 2022/01/04 23:44:46 fetching corpus: 17700, signal 664842/855288 (executing program) 2022/01/04 23:44:46 fetching corpus: 17750, signal 665361/855924 (executing program) 2022/01/04 23:44:46 fetching corpus: 17800, signal 665923/856580 (executing program) 2022/01/04 23:44:46 fetching corpus: 17850, signal 666421/857238 (executing program) 2022/01/04 23:44:47 fetching corpus: 17900, signal 667167/857940 (executing program) 2022/01/04 23:44:47 fetching corpus: 17950, signal 667519/858537 (executing program) 2022/01/04 23:44:47 fetching corpus: 18000, signal 667955/859159 (executing program) 2022/01/04 23:44:47 fetching corpus: 18050, signal 668339/859795 (executing program) 2022/01/04 23:44:47 fetching corpus: 18100, signal 668912/860448 (executing program) 2022/01/04 23:44:47 fetching corpus: 18150, signal 669465/861079 (executing program) 2022/01/04 23:44:47 fetching corpus: 18200, signal 670018/861703 (executing program) 2022/01/04 23:44:47 fetching corpus: 18250, signal 670735/862357 (executing program) 2022/01/04 23:44:47 fetching corpus: 18300, signal 671348/862966 (executing program) 2022/01/04 23:44:48 fetching corpus: 18350, signal 671722/863573 (executing program) 2022/01/04 23:44:48 fetching corpus: 18400, signal 672139/864160 (executing program) 2022/01/04 23:44:48 fetching corpus: 18450, signal 672576/864773 (executing program) 2022/01/04 23:44:48 fetching corpus: 18500, signal 673074/865370 (executing program) 2022/01/04 23:44:48 fetching corpus: 18550, signal 673509/865977 (executing program) 2022/01/04 23:44:48 fetching corpus: 18600, signal 674182/866626 (executing program) 2022/01/04 23:44:48 fetching corpus: 18650, signal 674588/867232 (executing program) 2022/01/04 23:44:49 fetching corpus: 18700, signal 674954/867779 (executing program) 2022/01/04 23:44:49 fetching corpus: 18750, signal 675480/868370 (executing program) 2022/01/04 23:44:49 fetching corpus: 18800, signal 676061/868972 (executing program) 2022/01/04 23:44:49 fetching corpus: 18850, signal 676579/869535 (executing program) 2022/01/04 23:44:49 fetching corpus: 18900, signal 677203/870142 (executing program) 2022/01/04 23:44:49 fetching corpus: 18950, signal 677688/870714 (executing program) 2022/01/04 23:44:49 fetching corpus: 19000, signal 678322/871321 (executing program) 2022/01/04 23:44:50 fetching corpus: 19050, signal 678877/871891 (executing program) 2022/01/04 23:44:50 fetching corpus: 19100, signal 679350/872469 (executing program) 2022/01/04 23:44:50 fetching corpus: 19150, signal 679934/873071 (executing program) 2022/01/04 23:44:50 fetching corpus: 19200, signal 680397/873676 (executing program) 2022/01/04 23:44:50 fetching corpus: 19250, signal 680904/874232 (executing program) 2022/01/04 23:44:50 fetching corpus: 19300, signal 681296/874796 (executing program) 2022/01/04 23:44:50 fetching corpus: 19350, signal 681683/875347 (executing program) 2022/01/04 23:44:51 fetching corpus: 19400, signal 682025/875910 (executing program) 2022/01/04 23:44:51 fetching corpus: 19450, signal 682559/876482 (executing program) 2022/01/04 23:44:51 fetching corpus: 19500, signal 682885/877042 (executing program) 2022/01/04 23:44:51 fetching corpus: 19550, signal 683340/877581 (executing program) 2022/01/04 23:44:51 fetching corpus: 19600, signal 683812/878105 (executing program) 2022/01/04 23:44:51 fetching corpus: 19650, signal 684311/878643 (executing program) 2022/01/04 23:44:51 fetching corpus: 19700, signal 684679/879205 (executing program) 2022/01/04 23:44:51 fetching corpus: 19750, signal 685102/879750 (executing program) 2022/01/04 23:44:52 fetching corpus: 19800, signal 685565/880279 (executing program) 2022/01/04 23:44:52 fetching corpus: 19850, signal 686045/880796 (executing program) 2022/01/04 23:44:52 fetching corpus: 19900, signal 686440/881327 (executing program) 2022/01/04 23:44:52 fetching corpus: 19950, signal 686859/881842 (executing program) 2022/01/04 23:44:52 fetching corpus: 20000, signal 687385/882363 (executing program) 2022/01/04 23:44:52 fetching corpus: 20050, signal 688267/882984 (executing program) 2022/01/04 23:44:52 fetching corpus: 20100, signal 688597/883552 (executing program) 2022/01/04 23:44:53 fetching corpus: 20150, signal 689072/884124 (executing program) 2022/01/04 23:44:53 fetching corpus: 20200, signal 689548/884678 (executing program) 2022/01/04 23:44:53 fetching corpus: 20250, signal 690045/885227 (executing program) 2022/01/04 23:44:53 fetching corpus: 20300, signal 690621/885782 (executing program) 2022/01/04 23:44:53 fetching corpus: 20350, signal 691024/886271 (executing program) 2022/01/04 23:44:53 fetching corpus: 20400, signal 691516/886789 (executing program) 2022/01/04 23:44:53 fetching corpus: 20450, signal 692000/887307 (executing program) 2022/01/04 23:44:53 fetching corpus: 20500, signal 692411/887812 (executing program) 2022/01/04 23:44:54 fetching corpus: 20550, signal 692987/888327 (executing program) 2022/01/04 23:44:54 fetching corpus: 20600, signal 693512/888824 (executing program) 2022/01/04 23:44:54 fetching corpus: 20650, signal 693991/889354 (executing program) 2022/01/04 23:44:54 fetching corpus: 20700, signal 694278/889850 (executing program) 2022/01/04 23:44:54 fetching corpus: 20750, signal 694772/890353 (executing program) 2022/01/04 23:44:55 fetching corpus: 20800, signal 695130/890834 (executing program) 2022/01/04 23:44:55 fetching corpus: 20850, signal 695565/891313 (executing program) 2022/01/04 23:44:55 fetching corpus: 20900, signal 695967/891816 (executing program) 2022/01/04 23:44:55 fetching corpus: 20950, signal 696728/892340 (executing program) 2022/01/04 23:44:55 fetching corpus: 21000, signal 697307/892839 (executing program) 2022/01/04 23:44:55 fetching corpus: 21050, signal 697593/893318 (executing program) 2022/01/04 23:44:55 fetching corpus: 21100, signal 697988/893789 (executing program) 2022/01/04 23:44:56 fetching corpus: 21150, signal 698380/894300 (executing program) 2022/01/04 23:44:56 fetching corpus: 21200, signal 698837/894766 (executing program) 2022/01/04 23:44:56 fetching corpus: 21250, signal 699186/895252 (executing program) 2022/01/04 23:44:56 fetching corpus: 21300, signal 699636/895730 (executing program) 2022/01/04 23:44:56 fetching corpus: 21350, signal 699982/896194 (executing program) 2022/01/04 23:44:56 fetching corpus: 21400, signal 700480/896648 (executing program) 2022/01/04 23:44:56 fetching corpus: 21450, signal 700914/897152 (executing program) 2022/01/04 23:44:56 fetching corpus: 21500, signal 701359/897647 (executing program) 2022/01/04 23:44:57 fetching corpus: 21550, signal 701799/898119 (executing program) 2022/01/04 23:44:57 fetching corpus: 21600, signal 702178/898587 (executing program) 2022/01/04 23:44:57 fetching corpus: 21650, signal 702675/899056 (executing program) 2022/01/04 23:44:57 fetching corpus: 21700, signal 702993/899549 (executing program) 2022/01/04 23:44:57 fetching corpus: 21750, signal 703317/900006 (executing program) 2022/01/04 23:44:57 fetching corpus: 21800, signal 703632/900473 (executing program) 2022/01/04 23:44:57 fetching corpus: 21850, signal 703940/900930 (executing program) 2022/01/04 23:44:57 fetching corpus: 21900, signal 704590/901379 (executing program) 2022/01/04 23:44:57 fetching corpus: 21950, signal 705075/901856 (executing program) 2022/01/04 23:44:58 fetching corpus: 22000, signal 705396/902302 (executing program) 2022/01/04 23:44:58 fetching corpus: 22050, signal 705844/902785 (executing program) 2022/01/04 23:44:58 fetching corpus: 22100, signal 706207/903254 (executing program) 2022/01/04 23:44:58 fetching corpus: 22150, signal 706638/903709 (executing program) 2022/01/04 23:44:58 fetching corpus: 22200, signal 707202/904154 (executing program) 2022/01/04 23:44:58 fetching corpus: 22250, signal 707679/904598 (executing program) 2022/01/04 23:44:58 fetching corpus: 22300, signal 708047/905039 (executing program) 2022/01/04 23:44:58 fetching corpus: 22350, signal 708563/905494 (executing program) 2022/01/04 23:44:59 fetching corpus: 22400, signal 709174/905941 (executing program) 2022/01/04 23:44:59 fetching corpus: 22450, signal 709610/906372 (executing program) 2022/01/04 23:44:59 fetching corpus: 22500, signal 710023/906827 (executing program) 2022/01/04 23:44:59 fetching corpus: 22550, signal 710466/907264 (executing program) 2022/01/04 23:44:59 fetching corpus: 22600, signal 710868/907690 (executing program) 2022/01/04 23:44:59 fetching corpus: 22650, signal 711266/908110 (executing program) 2022/01/04 23:45:00 fetching corpus: 22700, signal 711770/908147 (executing program) 2022/01/04 23:45:00 fetching corpus: 22750, signal 712156/908147 (executing program) 2022/01/04 23:45:00 fetching corpus: 22800, signal 712592/908147 (executing program) 2022/01/04 23:45:00 fetching corpus: 22850, signal 712924/908147 (executing program) 2022/01/04 23:45:00 fetching corpus: 22900, signal 713236/908147 (executing program) 2022/01/04 23:45:00 fetching corpus: 22950, signal 713660/908147 (executing program) 2022/01/04 23:45:00 fetching corpus: 23000, signal 714019/908147 (executing program) 2022/01/04 23:45:01 fetching corpus: 23050, signal 714471/908164 (executing program) 2022/01/04 23:45:01 fetching corpus: 23100, signal 714801/908164 (executing program) 2022/01/04 23:45:01 fetching corpus: 23150, signal 715186/908164 (executing program) 2022/01/04 23:45:01 fetching corpus: 23200, signal 715566/908164 (executing program) 2022/01/04 23:45:01 fetching corpus: 23250, signal 715861/908164 (executing program) 2022/01/04 23:45:01 fetching corpus: 23300, signal 716222/908164 (executing program) 2022/01/04 23:45:01 fetching corpus: 23350, signal 716552/908164 (executing program) 2022/01/04 23:45:01 fetching corpus: 23400, signal 716971/908164 (executing program) 2022/01/04 23:45:01 fetching corpus: 23450, signal 717592/908164 (executing program) 2022/01/04 23:45:02 fetching corpus: 23500, signal 717980/908164 (executing program) 2022/01/04 23:45:02 fetching corpus: 23550, signal 718309/908164 (executing program) 2022/01/04 23:45:02 fetching corpus: 23600, signal 718602/908164 (executing program) 2022/01/04 23:45:02 fetching corpus: 23650, signal 718912/908164 (executing program) 2022/01/04 23:45:02 fetching corpus: 23700, signal 719278/908174 (executing program) 2022/01/04 23:45:02 fetching corpus: 23750, signal 719717/908174 (executing program) 2022/01/04 23:45:02 fetching corpus: 23800, signal 719994/908174 (executing program) 2022/01/04 23:45:02 fetching corpus: 23850, signal 720301/908174 (executing program) 2022/01/04 23:45:03 fetching corpus: 23900, signal 720745/908174 (executing program) 2022/01/04 23:45:03 fetching corpus: 23950, signal 721170/908174 (executing program) 2022/01/04 23:45:03 fetching corpus: 24000, signal 721599/908174 (executing program) 2022/01/04 23:45:03 fetching corpus: 24050, signal 721956/908174 (executing program) 2022/01/04 23:45:03 fetching corpus: 24100, signal 722401/908174 (executing program) 2022/01/04 23:45:03 fetching corpus: 24150, signal 722739/908174 (executing program) 2022/01/04 23:45:04 fetching corpus: 24200, signal 723075/908183 (executing program) 2022/01/04 23:45:04 fetching corpus: 24250, signal 723540/908183 (executing program) 2022/01/04 23:45:04 fetching corpus: 24300, signal 723895/908183 (executing program) 2022/01/04 23:45:04 fetching corpus: 24350, signal 724345/908183 (executing program) 2022/01/04 23:45:04 fetching corpus: 24400, signal 724718/908183 (executing program) 2022/01/04 23:45:04 fetching corpus: 24450, signal 725208/908183 (executing program) 2022/01/04 23:45:04 fetching corpus: 24500, signal 725520/908183 (executing program) 2022/01/04 23:45:05 fetching corpus: 24550, signal 725961/908183 (executing program) 2022/01/04 23:45:05 fetching corpus: 24600, signal 726421/908183 (executing program) 2022/01/04 23:45:05 fetching corpus: 24650, signal 726948/908183 (executing program) 2022/01/04 23:45:05 fetching corpus: 24700, signal 727341/908183 (executing program) 2022/01/04 23:45:05 fetching corpus: 24750, signal 727625/908183 (executing program) 2022/01/04 23:45:05 fetching corpus: 24800, signal 728063/908185 (executing program) 2022/01/04 23:45:05 fetching corpus: 24850, signal 728489/908185 (executing program) 2022/01/04 23:45:05 fetching corpus: 24900, signal 728759/908185 (executing program) 2022/01/04 23:45:06 fetching corpus: 24950, signal 729283/908185 (executing program) 2022/01/04 23:45:06 fetching corpus: 25000, signal 729528/908189 (executing program) 2022/01/04 23:45:06 fetching corpus: 25050, signal 729910/908189 (executing program) 2022/01/04 23:45:06 fetching corpus: 25100, signal 730395/908189 (executing program) 2022/01/04 23:45:06 fetching corpus: 25150, signal 731144/908189 (executing program) 2022/01/04 23:45:06 fetching corpus: 25200, signal 731754/908189 (executing program) 2022/01/04 23:45:06 fetching corpus: 25250, signal 732173/908189 (executing program) 2022/01/04 23:45:06 fetching corpus: 25300, signal 732624/908189 (executing program) 2022/01/04 23:45:07 fetching corpus: 25350, signal 733134/908205 (executing program) 2022/01/04 23:45:07 fetching corpus: 25400, signal 733517/908205 (executing program) 2022/01/04 23:45:07 fetching corpus: 25450, signal 733802/908205 (executing program) 2022/01/04 23:45:07 fetching corpus: 25500, signal 734106/908205 (executing program) 2022/01/04 23:45:07 fetching corpus: 25550, signal 734382/908205 (executing program) 2022/01/04 23:45:07 fetching corpus: 25600, signal 734660/908205 (executing program) 2022/01/04 23:45:07 fetching corpus: 25650, signal 735091/908205 (executing program) 2022/01/04 23:45:07 fetching corpus: 25700, signal 735309/908205 (executing program) 2022/01/04 23:45:08 fetching corpus: 25750, signal 735666/908205 (executing program) 2022/01/04 23:45:08 fetching corpus: 25800, signal 736127/908205 (executing program) 2022/01/04 23:45:08 fetching corpus: 25850, signal 736487/908205 (executing program) 2022/01/04 23:45:08 fetching corpus: 25900, signal 736814/908205 (executing program) 2022/01/04 23:45:08 fetching corpus: 25950, signal 737088/908205 (executing program) 2022/01/04 23:45:08 fetching corpus: 26000, signal 737398/908205 (executing program) 2022/01/04 23:45:08 fetching corpus: 26050, signal 737880/908205 (executing program) 2022/01/04 23:45:08 fetching corpus: 26100, signal 738186/908205 (executing program) 2022/01/04 23:45:09 fetching corpus: 26150, signal 738469/908205 (executing program) 2022/01/04 23:45:09 fetching corpus: 26200, signal 738859/908205 (executing program) 2022/01/04 23:45:09 fetching corpus: 26250, signal 739247/908205 (executing program) 2022/01/04 23:45:09 fetching corpus: 26300, signal 739573/908205 (executing program) 2022/01/04 23:45:09 fetching corpus: 26350, signal 739928/908217 (executing program) 2022/01/04 23:45:09 fetching corpus: 26400, signal 740274/908217 (executing program) 2022/01/04 23:45:09 fetching corpus: 26450, signal 740735/908217 (executing program) 2022/01/04 23:45:09 fetching corpus: 26500, signal 740971/908226 (executing program) 2022/01/04 23:45:10 fetching corpus: 26550, signal 741221/908226 (executing program) 2022/01/04 23:45:10 fetching corpus: 26600, signal 741664/908226 (executing program) 2022/01/04 23:45:10 fetching corpus: 26650, signal 742037/908226 (executing program) 2022/01/04 23:45:10 fetching corpus: 26700, signal 742615/908226 (executing program) 2022/01/04 23:45:10 fetching corpus: 26750, signal 742981/908226 (executing program) 2022/01/04 23:45:10 fetching corpus: 26800, signal 743320/908226 (executing program) 2022/01/04 23:45:10 fetching corpus: 26850, signal 743678/908226 (executing program) 2022/01/04 23:45:10 fetching corpus: 26900, signal 744119/908226 (executing program) 2022/01/04 23:45:11 fetching corpus: 26950, signal 744466/908226 (executing program) 2022/01/04 23:45:11 fetching corpus: 27000, signal 744825/908226 (executing program) 2022/01/04 23:45:11 fetching corpus: 27050, signal 745188/908226 (executing program) 2022/01/04 23:45:11 fetching corpus: 27100, signal 745494/908226 (executing program) 2022/01/04 23:45:11 fetching corpus: 27150, signal 745877/908229 (executing program) 2022/01/04 23:45:11 fetching corpus: 27200, signal 746243/908229 (executing program) 2022/01/04 23:45:11 fetching corpus: 27250, signal 746602/908231 (executing program) 2022/01/04 23:45:11 fetching corpus: 27300, signal 746996/908231 (executing program) 2022/01/04 23:45:12 fetching corpus: 27350, signal 747531/908233 (executing program) 2022/01/04 23:45:12 fetching corpus: 27400, signal 747770/908233 (executing program) 2022/01/04 23:45:12 fetching corpus: 27450, signal 748216/908233 (executing program) 2022/01/04 23:45:12 fetching corpus: 27500, signal 748513/908233 (executing program) 2022/01/04 23:45:12 fetching corpus: 27550, signal 748781/908233 (executing program) 2022/01/04 23:45:12 fetching corpus: 27600, signal 749069/908233 (executing program) 2022/01/04 23:45:13 fetching corpus: 27650, signal 749338/908233 (executing program) 2022/01/04 23:45:13 fetching corpus: 27700, signal 749817/908233 (executing program) 2022/01/04 23:45:13 fetching corpus: 27750, signal 750113/908233 (executing program) 2022/01/04 23:45:13 fetching corpus: 27800, signal 750356/908233 (executing program) 2022/01/04 23:45:13 fetching corpus: 27850, signal 750758/908233 (executing program) 2022/01/04 23:45:13 fetching corpus: 27900, signal 751143/908233 (executing program) 2022/01/04 23:45:13 fetching corpus: 27950, signal 751460/908233 (executing program) 2022/01/04 23:45:13 fetching corpus: 28000, signal 751730/908233 (executing program) 2022/01/04 23:45:13 fetching corpus: 28050, signal 752098/908233 (executing program) 2022/01/04 23:45:14 fetching corpus: 28100, signal 752631/908233 (executing program) 2022/01/04 23:45:14 fetching corpus: 28150, signal 752965/908233 (executing program) 2022/01/04 23:45:14 fetching corpus: 28200, signal 753285/908233 (executing program) 2022/01/04 23:45:14 fetching corpus: 28250, signal 753628/908233 (executing program) 2022/01/04 23:45:14 fetching corpus: 28300, signal 754011/908243 (executing program) 2022/01/04 23:45:14 fetching corpus: 28350, signal 754397/908243 (executing program) 2022/01/04 23:45:14 fetching corpus: 28400, signal 754695/908243 (executing program) 2022/01/04 23:45:14 fetching corpus: 28450, signal 755050/908243 (executing program) 2022/01/04 23:45:15 fetching corpus: 28500, signal 755313/908244 (executing program) 2022/01/04 23:45:15 fetching corpus: 28550, signal 755636/908244 (executing program) 2022/01/04 23:45:15 fetching corpus: 28600, signal 756109/908244 (executing program) 2022/01/04 23:45:15 fetching corpus: 28650, signal 756369/908244 (executing program) 2022/01/04 23:45:15 fetching corpus: 28700, signal 756649/908244 (executing program) 2022/01/04 23:45:15 fetching corpus: 28750, signal 756967/908244 (executing program) 2022/01/04 23:45:15 fetching corpus: 28800, signal 757304/908244 (executing program) 2022/01/04 23:45:15 fetching corpus: 28850, signal 757594/908244 (executing program) 2022/01/04 23:45:16 fetching corpus: 28900, signal 757831/908244 (executing program) 2022/01/04 23:45:16 fetching corpus: 28950, signal 758128/908244 (executing program) 2022/01/04 23:45:16 fetching corpus: 29000, signal 758419/908244 (executing program) 2022/01/04 23:45:16 fetching corpus: 29050, signal 758721/908244 (executing program) 2022/01/04 23:45:16 fetching corpus: 29100, signal 758999/908244 (executing program) 2022/01/04 23:45:16 fetching corpus: 29150, signal 759385/908244 (executing program) 2022/01/04 23:45:16 fetching corpus: 29200, signal 759642/908244 (executing program) 2022/01/04 23:45:16 fetching corpus: 29250, signal 760055/908244 (executing program) 2022/01/04 23:45:17 fetching corpus: 29300, signal 760430/908244 (executing program) 2022/01/04 23:45:17 fetching corpus: 29350, signal 760654/908244 (executing program) 2022/01/04 23:45:17 fetching corpus: 29400, signal 760994/908244 (executing program) 2022/01/04 23:45:17 fetching corpus: 29450, signal 761286/908247 (executing program) 2022/01/04 23:45:17 fetching corpus: 29500, signal 761597/908247 (executing program) 2022/01/04 23:45:17 fetching corpus: 29550, signal 761934/908247 (executing program) 2022/01/04 23:45:17 fetching corpus: 29600, signal 762349/908247 (executing program) 2022/01/04 23:45:18 fetching corpus: 29650, signal 762644/908249 (executing program) 2022/01/04 23:45:18 fetching corpus: 29700, signal 762914/908249 (executing program) 2022/01/04 23:45:18 fetching corpus: 29750, signal 763260/908249 (executing program) 2022/01/04 23:45:18 fetching corpus: 29800, signal 763589/908249 (executing program) 2022/01/04 23:45:18 fetching corpus: 29850, signal 763810/908249 (executing program) 2022/01/04 23:45:18 fetching corpus: 29900, signal 764727/908249 (executing program) 2022/01/04 23:45:18 fetching corpus: 29950, signal 765096/908249 (executing program) 2022/01/04 23:45:19 fetching corpus: 30000, signal 765369/908249 (executing program) 2022/01/04 23:45:19 fetching corpus: 30050, signal 765609/908249 (executing program) 2022/01/04 23:45:19 fetching corpus: 30100, signal 765918/908249 (executing program) 2022/01/04 23:45:19 fetching corpus: 30150, signal 766272/908249 (executing program) 2022/01/04 23:45:19 fetching corpus: 30200, signal 766653/908249 (executing program) 2022/01/04 23:45:19 fetching corpus: 30250, signal 766951/908249 (executing program) 2022/01/04 23:45:19 fetching corpus: 30300, signal 767231/908249 (executing program) 2022/01/04 23:45:20 fetching corpus: 30350, signal 767575/908249 (executing program) 2022/01/04 23:45:20 fetching corpus: 30400, signal 767860/908249 (executing program) 2022/01/04 23:45:20 fetching corpus: 30450, signal 768149/908249 (executing program) 2022/01/04 23:45:20 fetching corpus: 30500, signal 768469/908249 (executing program) 2022/01/04 23:45:20 fetching corpus: 30550, signal 768759/908249 (executing program) 2022/01/04 23:45:20 fetching corpus: 30600, signal 769115/908249 (executing program) 2022/01/04 23:45:20 fetching corpus: 30650, signal 769401/908249 (executing program) 2022/01/04 23:45:20 fetching corpus: 30700, signal 769668/908249 (executing program) 2022/01/04 23:45:21 fetching corpus: 30750, signal 769914/908251 (executing program) 2022/01/04 23:45:21 fetching corpus: 30800, signal 770199/908251 (executing program) 2022/01/04 23:45:21 fetching corpus: 30850, signal 770571/908251 (executing program) 2022/01/04 23:45:21 fetching corpus: 30900, signal 770843/908251 (executing program) 2022/01/04 23:45:21 fetching corpus: 30950, signal 771080/908251 (executing program) 2022/01/04 23:45:21 fetching corpus: 31000, signal 771427/908251 (executing program) 2022/01/04 23:45:21 fetching corpus: 31050, signal 771794/908251 (executing program) 2022/01/04 23:45:21 fetching corpus: 31100, signal 772143/908251 (executing program) 2022/01/04 23:45:22 fetching corpus: 31150, signal 772518/908305 (executing program) 2022/01/04 23:45:22 fetching corpus: 31200, signal 773034/908305 (executing program) 2022/01/04 23:45:22 fetching corpus: 31250, signal 773387/908305 (executing program) 2022/01/04 23:45:22 fetching corpus: 31300, signal 773707/908305 (executing program) 2022/01/04 23:45:22 fetching corpus: 31350, signal 774044/908305 (executing program) 2022/01/04 23:45:22 fetching corpus: 31400, signal 774336/908305 (executing program) 2022/01/04 23:45:22 fetching corpus: 31450, signal 774615/908305 (executing program) 2022/01/04 23:45:22 fetching corpus: 31500, signal 774923/908305 (executing program) 2022/01/04 23:45:23 fetching corpus: 31550, signal 775436/908305 (executing program) 2022/01/04 23:45:23 fetching corpus: 31600, signal 775720/908305 (executing program) 2022/01/04 23:45:23 fetching corpus: 31650, signal 776115/908305 (executing program) 2022/01/04 23:45:23 fetching corpus: 31700, signal 776428/908305 (executing program) 2022/01/04 23:45:23 fetching corpus: 31750, signal 776743/908306 (executing program) 2022/01/04 23:45:23 fetching corpus: 31800, signal 776997/908306 (executing program) 2022/01/04 23:45:23 fetching corpus: 31850, signal 777304/908306 (executing program) 2022/01/04 23:45:23 fetching corpus: 31900, signal 777552/908306 (executing program) 2022/01/04 23:45:24 fetching corpus: 31950, signal 777961/908306 (executing program) 2022/01/04 23:45:24 fetching corpus: 32000, signal 778292/908306 (executing program) 2022/01/04 23:45:24 fetching corpus: 32050, signal 778665/908306 (executing program) 2022/01/04 23:45:24 fetching corpus: 32100, signal 778976/908306 (executing program) 2022/01/04 23:45:24 fetching corpus: 32150, signal 779218/908306 (executing program) 2022/01/04 23:45:24 fetching corpus: 32200, signal 779519/908306 (executing program) 2022/01/04 23:45:24 fetching corpus: 32250, signal 779875/908306 (executing program) 2022/01/04 23:45:24 fetching corpus: 32300, signal 780197/908326 (executing program) 2022/01/04 23:45:25 fetching corpus: 32350, signal 780554/908326 (executing program) 2022/01/04 23:45:25 fetching corpus: 32400, signal 780859/908326 (executing program) 2022/01/04 23:45:25 fetching corpus: 32450, signal 781203/908326 (executing program) 2022/01/04 23:45:25 fetching corpus: 32500, signal 781554/908326 (executing program) 2022/01/04 23:45:25 fetching corpus: 32550, signal 781944/908326 (executing program) 2022/01/04 23:45:25 fetching corpus: 32600, signal 782197/908326 (executing program) 2022/01/04 23:45:25 fetching corpus: 32650, signal 782701/908326 (executing program) 2022/01/04 23:45:25 fetching corpus: 32700, signal 783033/908326 (executing program) 2022/01/04 23:45:25 fetching corpus: 32750, signal 783294/908326 (executing program) 2022/01/04 23:45:26 fetching corpus: 32800, signal 783534/908326 (executing program) 2022/01/04 23:45:26 fetching corpus: 32850, signal 783764/908326 (executing program) 2022/01/04 23:45:26 fetching corpus: 32900, signal 784200/908326 (executing program) 2022/01/04 23:45:26 fetching corpus: 32950, signal 784434/908326 (executing program) 2022/01/04 23:45:26 fetching corpus: 33000, signal 784785/908326 (executing program) 2022/01/04 23:45:26 fetching corpus: 33050, signal 785082/908327 (executing program) 2022/01/04 23:45:26 fetching corpus: 33100, signal 785411/908327 (executing program) 2022/01/04 23:45:26 fetching corpus: 33150, signal 785685/908327 (executing program) 2022/01/04 23:45:27 fetching corpus: 33200, signal 786018/908327 (executing program) 2022/01/04 23:45:27 fetching corpus: 33250, signal 786435/908327 (executing program) 2022/01/04 23:45:27 fetching corpus: 33300, signal 786708/908327 (executing program) 2022/01/04 23:45:27 fetching corpus: 33350, signal 787040/908327 (executing program) 2022/01/04 23:45:27 fetching corpus: 33400, signal 787274/908327 (executing program) 2022/01/04 23:45:27 fetching corpus: 33450, signal 787536/908327 (executing program) 2022/01/04 23:45:27 fetching corpus: 33500, signal 787733/908330 (executing program) 2022/01/04 23:45:28 fetching corpus: 33550, signal 788124/908330 (executing program) 2022/01/04 23:45:28 fetching corpus: 33600, signal 788370/908333 (executing program) 2022/01/04 23:45:28 fetching corpus: 33650, signal 788770/908333 (executing program) 2022/01/04 23:45:28 fetching corpus: 33700, signal 789029/908333 (executing program) 2022/01/04 23:45:28 fetching corpus: 33750, signal 789293/908333 (executing program) 2022/01/04 23:45:28 fetching corpus: 33800, signal 789574/908333 (executing program) 2022/01/04 23:45:28 fetching corpus: 33850, signal 789797/908333 (executing program) 2022/01/04 23:45:28 fetching corpus: 33900, signal 790033/908333 (executing program) 2022/01/04 23:45:29 fetching corpus: 33950, signal 790311/908333 (executing program) 2022/01/04 23:45:29 fetching corpus: 34000, signal 790601/908333 (executing program) 2022/01/04 23:45:29 fetching corpus: 34050, signal 790846/908333 (executing program) 2022/01/04 23:45:29 fetching corpus: 34100, signal 791125/908333 (executing program) 2022/01/04 23:45:29 fetching corpus: 34150, signal 791309/908333 (executing program) 2022/01/04 23:45:29 fetching corpus: 34200, signal 791659/908333 (executing program) 2022/01/04 23:45:29 fetching corpus: 34250, signal 791991/908333 (executing program) 2022/01/04 23:45:29 fetching corpus: 34300, signal 792226/908333 (executing program) 2022/01/04 23:45:30 fetching corpus: 34350, signal 792543/908333 (executing program) 2022/01/04 23:45:30 fetching corpus: 34400, signal 792893/908333 (executing program) [ 132.259936][ T1224] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.266500][ T1224] ieee802154 phy1 wpan1: encryption failed: -22 2022/01/04 23:45:30 fetching corpus: 34450, signal 793239/908333 (executing program) 2022/01/04 23:45:30 fetching corpus: 34500, signal 793612/908333 (executing program) 2022/01/04 23:45:30 fetching corpus: 34550, signal 793877/908333 (executing program) 2022/01/04 23:45:30 fetching corpus: 34600, signal 794064/908333 (executing program) 2022/01/04 23:45:30 fetching corpus: 34650, signal 794338/908333 (executing program) 2022/01/04 23:45:30 fetching corpus: 34700, signal 794506/908333 (executing program) 2022/01/04 23:45:31 fetching corpus: 34750, signal 794808/908333 (executing program) 2022/01/04 23:45:31 fetching corpus: 34800, signal 795155/908333 (executing program) 2022/01/04 23:45:31 fetching corpus: 34850, signal 795529/908333 (executing program) 2022/01/04 23:45:31 fetching corpus: 34900, signal 795770/908333 (executing program) 2022/01/04 23:45:31 fetching corpus: 34950, signal 796115/908333 (executing program) 2022/01/04 23:45:31 fetching corpus: 35000, signal 796415/908333 (executing program) 2022/01/04 23:45:31 fetching corpus: 35050, signal 796738/908333 (executing program) 2022/01/04 23:45:31 fetching corpus: 35100, signal 797068/908333 (executing program) 2022/01/04 23:45:32 fetching corpus: 35150, signal 797369/908333 (executing program) 2022/01/04 23:45:32 fetching corpus: 35200, signal 797594/908333 (executing program) 2022/01/04 23:45:32 fetching corpus: 35250, signal 797884/908333 (executing program) 2022/01/04 23:45:32 fetching corpus: 35300, signal 798173/908333 (executing program) 2022/01/04 23:45:32 fetching corpus: 35350, signal 798418/908333 (executing program) 2022/01/04 23:45:32 fetching corpus: 35400, signal 798639/908338 (executing program) 2022/01/04 23:45:32 fetching corpus: 35450, signal 798844/908338 (executing program) 2022/01/04 23:45:33 fetching corpus: 35500, signal 799145/908338 (executing program) 2022/01/04 23:45:33 fetching corpus: 35550, signal 799434/908343 (executing program) 2022/01/04 23:45:33 fetching corpus: 35600, signal 799752/908343 (executing program) 2022/01/04 23:45:33 fetching corpus: 35650, signal 800085/908343 (executing program) 2022/01/04 23:45:33 fetching corpus: 35700, signal 800348/908343 (executing program) 2022/01/04 23:45:33 fetching corpus: 35750, signal 800554/908343 (executing program) 2022/01/04 23:45:33 fetching corpus: 35800, signal 800746/908343 (executing program) 2022/01/04 23:45:34 fetching corpus: 35850, signal 801030/908343 (executing program) 2022/01/04 23:45:34 fetching corpus: 35900, signal 801347/908343 (executing program) 2022/01/04 23:45:34 fetching corpus: 35950, signal 801584/908343 (executing program) 2022/01/04 23:45:34 fetching corpus: 36000, signal 801826/908343 (executing program) 2022/01/04 23:45:34 fetching corpus: 36050, signal 802153/908343 (executing program) 2022/01/04 23:45:34 fetching corpus: 36100, signal 805673/908343 (executing program) 2022/01/04 23:45:34 fetching corpus: 36150, signal 805920/908343 (executing program) 2022/01/04 23:45:34 fetching corpus: 36200, signal 806206/908343 (executing program) 2022/01/04 23:45:34 fetching corpus: 36250, signal 806482/908343 (executing program) 2022/01/04 23:45:35 fetching corpus: 36300, signal 806875/908343 (executing program) 2022/01/04 23:45:35 fetching corpus: 36350, signal 807122/908343 (executing program) 2022/01/04 23:45:35 fetching corpus: 36400, signal 807382/908343 (executing program) 2022/01/04 23:45:35 fetching corpus: 36450, signal 807596/908343 (executing program) 2022/01/04 23:45:35 fetching corpus: 36500, signal 807791/908343 (executing program) 2022/01/04 23:45:35 fetching corpus: 36550, signal 807998/908343 (executing program) 2022/01/04 23:45:35 fetching corpus: 36600, signal 808224/908347 (executing program) 2022/01/04 23:45:35 fetching corpus: 36650, signal 808386/908347 (executing program) 2022/01/04 23:45:35 fetching corpus: 36700, signal 808609/908347 (executing program) 2022/01/04 23:45:36 fetching corpus: 36750, signal 809176/908347 (executing program) 2022/01/04 23:45:36 fetching corpus: 36800, signal 809463/908347 (executing program) 2022/01/04 23:45:36 fetching corpus: 36850, signal 809732/908347 (executing program) 2022/01/04 23:45:36 fetching corpus: 36900, signal 809988/908347 (executing program) 2022/01/04 23:45:36 fetching corpus: 36950, signal 810199/908347 (executing program) 2022/01/04 23:45:36 fetching corpus: 37000, signal 810529/908347 (executing program) 2022/01/04 23:45:36 fetching corpus: 37050, signal 810743/908347 (executing program) 2022/01/04 23:45:37 fetching corpus: 37100, signal 811026/908347 (executing program) 2022/01/04 23:45:37 fetching corpus: 37150, signal 811257/908347 (executing program) 2022/01/04 23:45:37 fetching corpus: 37200, signal 811474/908347 (executing program) 2022/01/04 23:45:37 fetching corpus: 37250, signal 811700/908347 (executing program) 2022/01/04 23:45:37 fetching corpus: 37300, signal 811942/908347 (executing program) 2022/01/04 23:45:37 fetching corpus: 37350, signal 812225/908347 (executing program) 2022/01/04 23:45:37 fetching corpus: 37400, signal 812513/908347 (executing program) 2022/01/04 23:45:37 fetching corpus: 37450, signal 812752/908350 (executing program) 2022/01/04 23:45:38 fetching corpus: 37500, signal 813115/908350 (executing program) 2022/01/04 23:45:38 fetching corpus: 37550, signal 813398/908350 (executing program) 2022/01/04 23:45:38 fetching corpus: 37600, signal 813686/908350 (executing program) 2022/01/04 23:45:38 fetching corpus: 37650, signal 813851/908350 (executing program) 2022/01/04 23:45:38 fetching corpus: 37700, signal 814058/908350 (executing program) 2022/01/04 23:45:38 fetching corpus: 37750, signal 814281/908350 (executing program) 2022/01/04 23:45:39 fetching corpus: 37800, signal 814567/908350 (executing program) 2022/01/04 23:45:39 fetching corpus: 37850, signal 814873/908355 (executing program) 2022/01/04 23:45:39 fetching corpus: 37900, signal 815156/908355 (executing program) 2022/01/04 23:45:39 fetching corpus: 37950, signal 815416/908355 (executing program) 2022/01/04 23:45:39 fetching corpus: 38000, signal 815727/908355 (executing program) 2022/01/04 23:45:39 fetching corpus: 38050, signal 815960/908355 (executing program) 2022/01/04 23:45:39 fetching corpus: 38100, signal 816267/908355 (executing program) 2022/01/04 23:45:40 fetching corpus: 38150, signal 817024/908355 (executing program) 2022/01/04 23:45:40 fetching corpus: 38200, signal 817313/908355 (executing program) 2022/01/04 23:45:40 fetching corpus: 38250, signal 817523/908355 (executing program) 2022/01/04 23:45:40 fetching corpus: 38300, signal 817781/908355 (executing program) 2022/01/04 23:45:40 fetching corpus: 38350, signal 818010/908355 (executing program) 2022/01/04 23:45:40 fetching corpus: 38400, signal 818306/908355 (executing program) 2022/01/04 23:45:40 fetching corpus: 38450, signal 818532/908355 (executing program) 2022/01/04 23:45:40 fetching corpus: 38500, signal 818807/908355 (executing program) 2022/01/04 23:45:40 fetching corpus: 38550, signal 819103/908355 (executing program) 2022/01/04 23:45:41 fetching corpus: 38600, signal 819494/908355 (executing program) 2022/01/04 23:45:41 fetching corpus: 38650, signal 819734/908355 (executing program) 2022/01/04 23:45:41 fetching corpus: 38700, signal 819964/908355 (executing program) 2022/01/04 23:45:41 fetching corpus: 38750, signal 820210/908355 (executing program) 2022/01/04 23:45:41 fetching corpus: 38800, signal 820599/908355 (executing program) 2022/01/04 23:45:41 fetching corpus: 38850, signal 820795/908355 (executing program) 2022/01/04 23:45:41 fetching corpus: 38900, signal 821026/908355 (executing program) 2022/01/04 23:45:42 fetching corpus: 38950, signal 821311/908355 (executing program) 2022/01/04 23:45:42 fetching corpus: 39000, signal 821527/908355 (executing program) 2022/01/04 23:45:42 fetching corpus: 39050, signal 821808/908355 (executing program) 2022/01/04 23:45:42 fetching corpus: 39100, signal 822038/908355 (executing program) 2022/01/04 23:45:42 fetching corpus: 39150, signal 822299/908355 (executing program) 2022/01/04 23:45:42 fetching corpus: 39200, signal 822475/908355 (executing program) 2022/01/04 23:45:42 fetching corpus: 39250, signal 822849/908355 (executing program) 2022/01/04 23:45:42 fetching corpus: 39300, signal 823063/908355 (executing program) 2022/01/04 23:45:42 fetching corpus: 39350, signal 823246/908355 (executing program) 2022/01/04 23:45:43 fetching corpus: 39400, signal 823518/908355 (executing program) 2022/01/04 23:45:43 fetching corpus: 39450, signal 823747/908355 (executing program) 2022/01/04 23:45:43 fetching corpus: 39500, signal 824065/908356 (executing program) 2022/01/04 23:45:43 fetching corpus: 39550, signal 824324/908356 (executing program) 2022/01/04 23:45:43 fetching corpus: 39600, signal 824498/908356 (executing program) 2022/01/04 23:45:43 fetching corpus: 39650, signal 824741/908356 (executing program) 2022/01/04 23:45:43 fetching corpus: 39700, signal 826857/908356 (executing program) 2022/01/04 23:45:43 fetching corpus: 39750, signal 827062/908356 (executing program) 2022/01/04 23:45:43 fetching corpus: 39800, signal 827340/908356 (executing program) 2022/01/04 23:45:44 fetching corpus: 39850, signal 827544/908356 (executing program) 2022/01/04 23:45:44 fetching corpus: 39900, signal 827805/908356 (executing program) 2022/01/04 23:45:44 fetching corpus: 39950, signal 828031/908360 (executing program) 2022/01/04 23:45:44 fetching corpus: 40000, signal 828322/908360 (executing program) 2022/01/04 23:45:44 fetching corpus: 40050, signal 828519/908363 (executing program) 2022/01/04 23:45:45 fetching corpus: 40100, signal 828721/908363 (executing program) 2022/01/04 23:45:45 fetching corpus: 40150, signal 829020/908363 (executing program) 2022/01/04 23:45:45 fetching corpus: 40200, signal 829266/908363 (executing program) 2022/01/04 23:45:45 fetching corpus: 40250, signal 829538/908363 (executing program) 2022/01/04 23:45:45 fetching corpus: 40300, signal 829720/908363 (executing program) 2022/01/04 23:45:45 fetching corpus: 40350, signal 829936/908363 (executing program) 2022/01/04 23:45:45 fetching corpus: 40400, signal 830097/908363 (executing program) 2022/01/04 23:45:45 fetching corpus: 40450, signal 830400/908363 (executing program) 2022/01/04 23:45:45 fetching corpus: 40500, signal 830696/908363 (executing program) 2022/01/04 23:45:46 fetching corpus: 40550, signal 831004/908363 (executing program) 2022/01/04 23:45:46 fetching corpus: 40600, signal 831218/908363 (executing program) 2022/01/04 23:45:46 fetching corpus: 40650, signal 831520/908363 (executing program) 2022/01/04 23:45:46 fetching corpus: 40700, signal 831728/908364 (executing program) 2022/01/04 23:45:46 fetching corpus: 40750, signal 831982/908364 (executing program) 2022/01/04 23:45:46 fetching corpus: 40800, signal 832328/908364 (executing program) 2022/01/04 23:45:46 fetching corpus: 40850, signal 832676/908364 (executing program) 2022/01/04 23:45:46 fetching corpus: 40900, signal 832902/908364 (executing program) 2022/01/04 23:45:47 fetching corpus: 40950, signal 833187/908369 (executing program) 2022/01/04 23:45:47 fetching corpus: 41000, signal 833422/908369 (executing program) 2022/01/04 23:45:47 fetching corpus: 41050, signal 833663/908369 (executing program) 2022/01/04 23:45:47 fetching corpus: 41100, signal 833912/908370 (executing program) 2022/01/04 23:45:47 fetching corpus: 41150, signal 834141/908370 (executing program) 2022/01/04 23:45:47 fetching corpus: 41200, signal 834377/908370 (executing program) 2022/01/04 23:45:47 fetching corpus: 41250, signal 834654/908370 (executing program) 2022/01/04 23:45:48 fetching corpus: 41300, signal 834910/908373 (executing program) 2022/01/04 23:45:48 fetching corpus: 41350, signal 835141/908373 (executing program) 2022/01/04 23:45:48 fetching corpus: 41400, signal 835437/908373 (executing program) 2022/01/04 23:45:48 fetching corpus: 41450, signal 835746/908373 (executing program) 2022/01/04 23:45:48 fetching corpus: 41500, signal 836010/908373 (executing program) 2022/01/04 23:45:48 fetching corpus: 41550, signal 836238/908373 (executing program) 2022/01/04 23:45:48 fetching corpus: 41600, signal 836478/908373 (executing program) 2022/01/04 23:45:48 fetching corpus: 41650, signal 836694/908373 (executing program) 2022/01/04 23:45:49 fetching corpus: 41700, signal 836962/908373 (executing program) 2022/01/04 23:45:49 fetching corpus: 41750, signal 837217/908373 (executing program) 2022/01/04 23:45:49 fetching corpus: 41800, signal 837414/908373 (executing program) 2022/01/04 23:45:49 fetching corpus: 41850, signal 837644/908373 (executing program) 2022/01/04 23:45:49 fetching corpus: 41900, signal 837860/908373 (executing program) 2022/01/04 23:45:49 fetching corpus: 41950, signal 838103/908373 (executing program) 2022/01/04 23:45:49 fetching corpus: 42000, signal 838358/908373 (executing program) 2022/01/04 23:45:49 fetching corpus: 42050, signal 838601/908373 (executing program) 2022/01/04 23:45:50 fetching corpus: 42100, signal 838892/908373 (executing program) 2022/01/04 23:45:50 fetching corpus: 42150, signal 839056/908373 (executing program) 2022/01/04 23:45:50 fetching corpus: 42200, signal 839236/908373 (executing program) 2022/01/04 23:45:50 fetching corpus: 42250, signal 839455/908373 (executing program) 2022/01/04 23:45:50 fetching corpus: 42300, signal 839662/908378 (executing program) 2022/01/04 23:45:50 fetching corpus: 42350, signal 839871/908378 (executing program) 2022/01/04 23:45:50 fetching corpus: 42400, signal 840084/908378 (executing program) 2022/01/04 23:45:51 fetching corpus: 42450, signal 840316/908378 (executing program) 2022/01/04 23:45:51 fetching corpus: 42500, signal 840517/908381 (executing program) 2022/01/04 23:45:51 fetching corpus: 42550, signal 840781/908381 (executing program) 2022/01/04 23:45:51 fetching corpus: 42600, signal 841080/908381 (executing program) 2022/01/04 23:45:51 fetching corpus: 42650, signal 841322/908381 (executing program) 2022/01/04 23:45:51 fetching corpus: 42700, signal 841605/908381 (executing program) 2022/01/04 23:45:51 fetching corpus: 42750, signal 841791/908381 (executing program) 2022/01/04 23:45:52 fetching corpus: 42800, signal 842093/908381 (executing program) 2022/01/04 23:45:52 fetching corpus: 42850, signal 842277/908381 (executing program) 2022/01/04 23:45:52 fetching corpus: 42900, signal 842542/908381 (executing program) 2022/01/04 23:45:52 fetching corpus: 42950, signal 842699/908381 (executing program) 2022/01/04 23:45:52 fetching corpus: 43000, signal 842911/908381 (executing program) 2022/01/04 23:45:52 fetching corpus: 43050, signal 843145/908381 (executing program) 2022/01/04 23:45:52 fetching corpus: 43100, signal 843357/908381 (executing program) 2022/01/04 23:45:52 fetching corpus: 43150, signal 843642/908381 (executing program) 2022/01/04 23:45:53 fetching corpus: 43200, signal 843949/908381 (executing program) 2022/01/04 23:45:53 fetching corpus: 43250, signal 844235/908381 (executing program) 2022/01/04 23:45:53 fetching corpus: 43300, signal 844441/908381 (executing program) 2022/01/04 23:45:53 fetching corpus: 43350, signal 844655/908381 (executing program) 2022/01/04 23:45:53 fetching corpus: 43400, signal 844938/908381 (executing program) 2022/01/04 23:45:53 fetching corpus: 43450, signal 845426/908381 (executing program) 2022/01/04 23:45:53 fetching corpus: 43500, signal 845680/908381 (executing program) 2022/01/04 23:45:53 fetching corpus: 43550, signal 845962/908381 (executing program) 2022/01/04 23:45:54 fetching corpus: 43600, signal 846172/908381 (executing program) 2022/01/04 23:45:54 fetching corpus: 43650, signal 846426/908381 (executing program) 2022/01/04 23:45:54 fetching corpus: 43700, signal 846666/908381 (executing program) 2022/01/04 23:45:54 fetching corpus: 43750, signal 846901/908381 (executing program) 2022/01/04 23:45:54 fetching corpus: 43800, signal 847185/908381 (executing program) 2022/01/04 23:45:54 fetching corpus: 43850, signal 847468/908381 (executing program) 2022/01/04 23:45:54 fetching corpus: 43900, signal 847712/908381 (executing program) 2022/01/04 23:45:54 fetching corpus: 43950, signal 847975/908381 (executing program) 2022/01/04 23:45:55 fetching corpus: 44000, signal 848332/908381 (executing program) 2022/01/04 23:45:55 fetching corpus: 44050, signal 848594/908381 (executing program) 2022/01/04 23:45:55 fetching corpus: 44100, signal 848772/908381 (executing program) 2022/01/04 23:45:55 fetching corpus: 44150, signal 849056/908381 (executing program) 2022/01/04 23:45:55 fetching corpus: 44200, signal 849273/908381 (executing program) 2022/01/04 23:45:55 fetching corpus: 44250, signal 849614/908381 (executing program) 2022/01/04 23:45:55 fetching corpus: 44300, signal 849829/908381 (executing program) 2022/01/04 23:45:55 fetching corpus: 44350, signal 849984/908381 (executing program) 2022/01/04 23:45:56 fetching corpus: 44400, signal 850199/908381 (executing program) 2022/01/04 23:45:56 fetching corpus: 44450, signal 850425/908381 (executing program) 2022/01/04 23:45:56 fetching corpus: 44500, signal 850616/908381 (executing program) 2022/01/04 23:45:56 fetching corpus: 44550, signal 850781/908382 (executing program) 2022/01/04 23:45:57 fetching corpus: 44600, signal 851061/908382 (executing program) 2022/01/04 23:45:57 fetching corpus: 44650, signal 851289/908382 (executing program) 2022/01/04 23:45:57 fetching corpus: 44700, signal 851525/908382 (executing program) 2022/01/04 23:45:57 fetching corpus: 44750, signal 851673/908382 (executing program) 2022/01/04 23:45:57 fetching corpus: 44800, signal 851879/908382 (executing program) 2022/01/04 23:45:58 fetching corpus: 44850, signal 852053/908382 (executing program) 2022/01/04 23:45:58 fetching corpus: 44900, signal 852319/908382 (executing program) 2022/01/04 23:45:58 fetching corpus: 44950, signal 852500/908384 (executing program) 2022/01/04 23:45:58 fetching corpus: 45000, signal 852677/908384 (executing program) 2022/01/04 23:45:58 fetching corpus: 45050, signal 852929/908384 (executing program) 2022/01/04 23:45:58 fetching corpus: 45100, signal 853201/908384 (executing program) 2022/01/04 23:45:58 fetching corpus: 45150, signal 853557/908384 (executing program) 2022/01/04 23:45:58 fetching corpus: 45200, signal 853746/908384 (executing program) 2022/01/04 23:45:59 fetching corpus: 45250, signal 853929/908384 (executing program) 2022/01/04 23:45:59 fetching corpus: 45300, signal 854175/908384 (executing program) 2022/01/04 23:45:59 fetching corpus: 45350, signal 854343/908384 (executing program) 2022/01/04 23:45:59 fetching corpus: 45400, signal 854526/908384 (executing program) 2022/01/04 23:45:59 fetching corpus: 45450, signal 854764/908384 (executing program) 2022/01/04 23:45:59 fetching corpus: 45500, signal 854975/908384 (executing program) 2022/01/04 23:45:59 fetching corpus: 45550, signal 855182/908384 (executing program) 2022/01/04 23:45:59 fetching corpus: 45600, signal 855429/908384 (executing program) 2022/01/04 23:45:59 fetching corpus: 45650, signal 855626/908384 (executing program) 2022/01/04 23:46:00 fetching corpus: 45700, signal 855801/908384 (executing program) 2022/01/04 23:46:00 fetching corpus: 45750, signal 855944/908384 (executing program) 2022/01/04 23:46:00 fetching corpus: 45800, signal 856195/908384 (executing program) 2022/01/04 23:46:00 fetching corpus: 45850, signal 856490/908384 (executing program) 2022/01/04 23:46:00 fetching corpus: 45900, signal 857257/908384 (executing program) 2022/01/04 23:46:00 fetching corpus: 45950, signal 857437/908384 (executing program) 2022/01/04 23:46:00 fetching corpus: 46000, signal 857690/908384 (executing program) 2022/01/04 23:46:00 fetching corpus: 46050, signal 857918/908384 (executing program) 2022/01/04 23:46:01 fetching corpus: 46100, signal 858083/908384 (executing program) 2022/01/04 23:46:01 fetching corpus: 46150, signal 858312/908384 (executing program) 2022/01/04 23:46:01 fetching corpus: 46200, signal 858543/908384 (executing program) 2022/01/04 23:46:01 fetching corpus: 46250, signal 858739/908384 (executing program) 2022/01/04 23:46:01 fetching corpus: 46300, signal 858947/908384 (executing program) 2022/01/04 23:46:01 fetching corpus: 46350, signal 859113/908384 (executing program) 2022/01/04 23:46:01 fetching corpus: 46400, signal 859368/908384 (executing program) 2022/01/04 23:46:01 fetching corpus: 46450, signal 859606/908384 (executing program) 2022/01/04 23:46:01 fetching corpus: 46500, signal 859936/908384 (executing program) 2022/01/04 23:46:02 fetching corpus: 46550, signal 860178/908385 (executing program) 2022/01/04 23:46:02 fetching corpus: 46600, signal 860383/908394 (executing program) 2022/01/04 23:46:02 fetching corpus: 46650, signal 860571/908394 (executing program) 2022/01/04 23:46:02 fetching corpus: 46700, signal 860764/908394 (executing program) 2022/01/04 23:46:02 fetching corpus: 46750, signal 860979/908394 (executing program) 2022/01/04 23:46:02 fetching corpus: 46800, signal 861182/908394 (executing program) 2022/01/04 23:46:02 fetching corpus: 46850, signal 861354/908394 (executing program) 2022/01/04 23:46:02 fetching corpus: 46900, signal 861587/908394 (executing program) 2022/01/04 23:46:03 fetching corpus: 46950, signal 861748/908394 (executing program) 2022/01/04 23:46:03 fetching corpus: 47000, signal 861896/908394 (executing program) 2022/01/04 23:46:03 fetching corpus: 47050, signal 862081/908394 (executing program) 2022/01/04 23:46:03 fetching corpus: 47100, signal 862317/908394 (executing program) 2022/01/04 23:46:03 fetching corpus: 47150, signal 862465/908394 (executing program) 2022/01/04 23:46:03 fetching corpus: 47200, signal 862722/908395 (executing program) 2022/01/04 23:46:03 fetching corpus: 47250, signal 862983/908395 (executing program) 2022/01/04 23:46:03 fetching corpus: 47300, signal 863198/908395 (executing program) 2022/01/04 23:46:03 fetching corpus: 47350, signal 863352/908395 (executing program) 2022/01/04 23:46:04 fetching corpus: 47400, signal 863575/908395 (executing program) 2022/01/04 23:46:04 fetching corpus: 47450, signal 863792/908395 (executing program) 2022/01/04 23:46:04 fetching corpus: 47500, signal 864070/908395 (executing program) 2022/01/04 23:46:04 fetching corpus: 47550, signal 864376/908395 (executing program) 2022/01/04 23:46:04 fetching corpus: 47600, signal 864589/908395 (executing program) 2022/01/04 23:46:04 fetching corpus: 47650, signal 864780/908395 (executing program) 2022/01/04 23:46:05 fetching corpus: 47700, signal 865085/908395 (executing program) 2022/01/04 23:46:05 fetching corpus: 47750, signal 865308/908395 (executing program) 2022/01/04 23:46:05 fetching corpus: 47800, signal 865511/908395 (executing program) 2022/01/04 23:46:05 fetching corpus: 47850, signal 865670/908395 (executing program) 2022/01/04 23:46:05 fetching corpus: 47900, signal 865898/908395 (executing program) 2022/01/04 23:46:05 fetching corpus: 47950, signal 866104/908432 (executing program) 2022/01/04 23:46:05 fetching corpus: 48000, signal 866300/908432 (executing program) 2022/01/04 23:46:06 fetching corpus: 48050, signal 866509/908432 (executing program) 2022/01/04 23:46:06 fetching corpus: 48100, signal 866689/908442 (executing program) 2022/01/04 23:46:06 fetching corpus: 48150, signal 866918/908442 (executing program) 2022/01/04 23:46:06 fetching corpus: 48200, signal 867181/908442 (executing program) 2022/01/04 23:46:06 fetching corpus: 48250, signal 867465/908442 (executing program) 2022/01/04 23:46:06 fetching corpus: 48300, signal 867636/908442 (executing program) 2022/01/04 23:46:06 fetching corpus: 48350, signal 867810/908442 (executing program) 2022/01/04 23:46:06 fetching corpus: 48400, signal 868001/908447 (executing program) 2022/01/04 23:46:07 fetching corpus: 48450, signal 868311/908447 (executing program) 2022/01/04 23:46:07 fetching corpus: 48500, signal 868467/908447 (executing program) 2022/01/04 23:46:07 fetching corpus: 48501, signal 868468/908447 (executing program) 2022/01/04 23:46:07 fetching corpus: 48501, signal 868468/908447 (executing program) 2022/01/04 23:46:08 starting 6 fuzzer processes 23:46:08 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000c80)=[{{&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000540)=[{&(0x7f00000000c0)="6dc72a349c88eb0ea25f7a4f5859bdb6c525a1e498139f561c7ac5f3a13bae8609e1e4ec40bd9317598b5e8ca3b2abe756215b34d102de379385d74ed779a513149b4106ae81", 0x46}, {&(0x7f00000002c0)="01111aff0cf3de12134396e58831", 0xe}, {&(0x7f00000003c0)='CYu.', 0x4}], 0x3}}], 0x1, 0x0) 23:46:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000040)=@un=@abs, &(0x7f00000000c0)=0x80) 23:46:08 executing program 1: r0 = gettid() process_vm_readv(r0, &(0x7f00000012c0)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4096, 0x1000}], 0x3, &(0x7f0000001700)=[{&(0x7f0000001300)=""/237, 0xed}, {&(0x7f0000001400)=""/179, 0xb3}, {0x0}], 0x3, 0x0) 23:46:08 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000600)=ANY=[@ANYBLOB="4000000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000d00010066715f636f64656c"], 0x40}}, 0x0) 23:46:08 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000000), 0xc) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={&(0x7f0000000040), 0xc, &(0x7f0000000440)={&(0x7f0000000080)=@migrate={0x140, 0x21, 0x1, 0x0, 0x0, {{@in6=@private2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@etimer_thresh={0x8}, @XFRMA_IF_ID={0x8}, @sa={0xe0, 0x6, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@empty}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, 0x140}}, 0x0) 23:46:08 executing program 4: creat(&(0x7f0000000880)='./file0\x00', 0x0) mount$fuseblk(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x1009080, 0x0) creat(&(0x7f0000000880)='./file0\x00', 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@deltaction={0x14}, 0x14}}, 0x0) open$dir(&(0x7f0000002600)='./file0\x00', 0x0, 0x0) [ 172.356644][ T3630] chnl_net:caif_netlink_parms(): no params data found [ 172.494296][ T3631] chnl_net:caif_netlink_parms(): no params data found [ 172.512077][ T3628] chnl_net:caif_netlink_parms(): no params data found [ 172.546349][ T3630] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.553751][ T3630] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.562148][ T3630] device bridge_slave_0 entered promiscuous mode [ 172.573219][ T3630] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.580543][ T3630] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.588315][ T3630] device bridge_slave_1 entered promiscuous mode [ 172.596933][ T3626] chnl_net:caif_netlink_parms(): no params data found [ 172.691212][ T3630] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 172.728251][ T3630] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 172.743433][ T3629] chnl_net:caif_netlink_parms(): no params data found [ 172.763056][ T3628] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.770492][ T3628] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.778506][ T3628] device bridge_slave_0 entered promiscuous mode [ 172.813444][ T3631] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.820653][ T3631] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.828381][ T3631] device bridge_slave_0 entered promiscuous mode [ 172.846730][ T3628] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.854471][ T3628] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.863391][ T3628] device bridge_slave_1 entered promiscuous mode [ 172.890249][ T3630] team0: Port device team_slave_0 added [ 172.896367][ T3631] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.903787][ T3631] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.912728][ T3631] device bridge_slave_1 entered promiscuous mode [ 172.927660][ T3626] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.935186][ T3626] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.943815][ T3626] device bridge_slave_0 entered promiscuous mode [ 172.958243][ T3630] team0: Port device team_slave_1 added [ 172.980549][ T3627] chnl_net:caif_netlink_parms(): no params data found [ 172.990030][ T3626] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.997126][ T3626] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.005350][ T3626] device bridge_slave_1 entered promiscuous mode [ 173.015174][ T3628] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 173.049270][ T3631] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 173.067281][ T3628] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 173.079845][ T3630] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 173.086774][ T3630] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.112749][ T3630] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 173.130582][ T3631] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 173.153028][ T3630] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 173.160726][ T3630] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.187110][ T3630] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 173.212799][ T3626] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 173.248579][ T3626] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 173.260055][ T3628] team0: Port device team_slave_0 added [ 173.280516][ T3631] team0: Port device team_slave_0 added [ 173.295823][ T3628] team0: Port device team_slave_1 added [ 173.315222][ T3630] device hsr_slave_0 entered promiscuous mode [ 173.322389][ T3630] device hsr_slave_1 entered promiscuous mode [ 173.339433][ T3631] team0: Port device team_slave_1 added [ 173.364091][ T3629] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.371386][ T3629] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.378914][ T3629] device bridge_slave_0 entered promiscuous mode [ 173.405773][ T3626] team0: Port device team_slave_0 added [ 173.418869][ T3628] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 173.426115][ T3628] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.456655][ T3628] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 173.468163][ T3629] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.475350][ T3629] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.483225][ T3629] device bridge_slave_1 entered promiscuous mode [ 173.504220][ T3627] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.511370][ T3627] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.519093][ T3627] device bridge_slave_0 entered promiscuous mode [ 173.526978][ T3626] team0: Port device team_slave_1 added [ 173.540251][ T3628] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 173.547172][ T3628] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.573987][ T3628] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 173.594067][ T3631] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 173.602268][ T3631] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.628685][ T3631] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 173.640619][ T3627] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.647648][ T3627] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.655388][ T3627] device bridge_slave_1 entered promiscuous mode [ 173.673456][ T3629] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 173.684057][ T3631] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 173.691560][ T3631] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.718146][ T3631] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 173.745271][ T3626] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 173.752663][ T3626] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.779993][ T3626] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 173.798318][ T3629] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 173.821008][ T3627] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 173.831255][ T3626] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 173.838275][ T3626] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.865056][ T3626] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 173.898458][ T3631] device hsr_slave_0 entered promiscuous mode [ 173.905418][ T3631] device hsr_slave_1 entered promiscuous mode [ 173.912444][ T3631] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 173.920349][ T3631] Cannot create hsr debugfs directory [ 173.928529][ T3627] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 173.946957][ T3628] device hsr_slave_0 entered promiscuous mode [ 173.953556][ T3628] device hsr_slave_1 entered promiscuous mode [ 173.960903][ T3628] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 173.968767][ T3628] Cannot create hsr debugfs directory [ 174.003699][ T3629] team0: Port device team_slave_0 added [ 174.024762][ T3626] device hsr_slave_0 entered promiscuous mode [ 174.032461][ T3626] device hsr_slave_1 entered promiscuous mode [ 174.038840][ T3626] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 174.046706][ T3626] Cannot create hsr debugfs directory [ 174.064717][ T3629] team0: Port device team_slave_1 added [ 174.084596][ T3627] team0: Port device team_slave_0 added [ 174.129345][ T3627] team0: Port device team_slave_1 added [ 174.135429][ T3629] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.142535][ T3629] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.170042][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 174.175364][ T919] Bluetooth: hci5: command 0x0409 tx timeout [ 174.176639][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 174.182320][ T919] Bluetooth: hci4: command 0x0409 tx timeout [ 174.188616][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 174.199324][ T919] Bluetooth: hci2: command 0x0409 tx timeout [ 174.200404][ T3629] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.240058][ T3629] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 174.247260][ T3629] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.274650][ T3629] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 174.333046][ T3627] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.340411][ T3627] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.367639][ T3627] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.399388][ T3629] device hsr_slave_0 entered promiscuous mode [ 174.406743][ T3629] device hsr_slave_1 entered promiscuous mode [ 174.413864][ T3629] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 174.421841][ T3629] Cannot create hsr debugfs directory [ 174.444706][ T3627] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 174.452914][ T3627] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.479806][ T3627] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 174.551444][ T3630] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 174.577428][ T3627] device hsr_slave_0 entered promiscuous mode [ 174.586383][ T3627] device hsr_slave_1 entered promiscuous mode [ 174.593294][ T3627] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 174.601766][ T3627] Cannot create hsr debugfs directory [ 174.611355][ T3630] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 174.649587][ T3630] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 174.680774][ T3630] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 174.725458][ T3626] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 174.737755][ T3626] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 174.772420][ T3626] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 174.796741][ T3626] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 174.812629][ T3631] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 174.825374][ T3631] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 174.835328][ T3631] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 174.846405][ T3631] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 174.946468][ T3630] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.962177][ T3628] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 174.998060][ T3628] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 175.007899][ T3628] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 175.016775][ T3628] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 175.031762][ T3629] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 175.047668][ T3629] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 175.058317][ T3629] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 175.067754][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.077893][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.098315][ T3626] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.117172][ T3630] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.125526][ T3629] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 175.148714][ T3631] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.167489][ T3626] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.186904][ T3631] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.195269][ T134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.203707][ T134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.212136][ T134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.221236][ T134] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.230847][ T134] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.239799][ T134] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.254158][ T134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.261887][ T134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.271719][ T134] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.296770][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.305939][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.314829][ T3681] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.321884][ T3681] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.330864][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.340242][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.348756][ T3681] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.356242][ T3681] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.364100][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.381481][ T3627] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 175.391112][ T3627] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 175.413376][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.423229][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.432589][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.441657][ T3676] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.448852][ T3676] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.456526][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.465245][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.474027][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.482574][ T3676] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.489754][ T3676] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.497975][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.506853][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.515746][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.524704][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.533541][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.542261][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.551190][ T3676] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.558229][ T3676] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.569675][ T3627] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 175.592933][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.600819][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.608712][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.621992][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.630405][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 175.638843][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.647655][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.656418][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.664738][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.673028][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.681582][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.690370][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.699949][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.707639][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 175.716420][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.728557][ T3630] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 175.743767][ T3631] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 175.756378][ T3631] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 175.768653][ T3627] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 175.799825][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.808664][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.817347][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 175.827048][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.836139][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.846403][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.856082][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.864904][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.873464][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.882733][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.891222][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 175.898660][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 175.906416][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.914680][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 175.936477][ T3626] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 175.947651][ T3626] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 175.968781][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.977976][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.989914][ T3630] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.020009][ T3631] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.041533][ T3628] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.052855][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 176.061283][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.100450][ T3628] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.110373][ T3629] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.130959][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 176.138819][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.148042][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 176.158682][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 176.168679][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.176841][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.186320][ T3626] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.206889][ T3630] device veth0_vlan entered promiscuous mode [ 176.226820][ T3629] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.237575][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 176.247669][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 176.258116][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.259544][ T3678] Bluetooth: hci2: command 0x041b tx timeout [ 176.267941][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.290489][ T3677] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.297607][ T3677] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.306339][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.316024][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.325901][ T3677] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.333508][ T3677] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.341996][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.350243][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.358451][ T3677] Bluetooth: hci3: command 0x041b tx timeout [ 176.364657][ T3677] Bluetooth: hci4: command 0x041b tx timeout [ 176.369802][ T3630] device veth1_vlan entered promiscuous mode [ 176.389116][ T3677] Bluetooth: hci0: command 0x041b tx timeout [ 176.395257][ T3677] Bluetooth: hci5: command 0x041b tx timeout [ 176.414692][ T3627] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.430176][ T3677] Bluetooth: hci1: command 0x041b tx timeout [ 176.447109][ T3628] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 176.466457][ T3628] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 176.482370][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 176.500851][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 176.508832][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 176.518166][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 176.527382][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.536290][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.551697][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.564896][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.576591][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.590795][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.602466][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.612557][ T3677] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.619891][ T3677] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.631343][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.642795][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.653831][ T3677] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.660987][ T3677] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.669370][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.678091][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.686742][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.695305][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.704196][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.712928][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.723387][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.731858][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.740113][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 176.765372][ T3627] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.793152][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.802649][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.813513][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.821850][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.830696][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.840200][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.848683][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.857930][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.866637][ T3676] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.873807][ T3676] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.881821][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 176.890697][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 176.907901][ T3629] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 176.924317][ T3629] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 176.950343][ T3630] device veth0_macvtap entered promiscuous mode [ 176.970021][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.977897][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.986661][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 176.994649][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 177.003304][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 177.011778][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 177.020359][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.030981][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.038358][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.046230][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.055088][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.063269][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 177.072258][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 177.081117][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 177.090190][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 177.098675][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 177.107216][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.117832][ T3628] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.142919][ T3631] device veth0_vlan entered promiscuous mode [ 177.155203][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.163971][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 177.172466][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 177.180801][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.189791][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.198161][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.205276][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.214481][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.223467][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.232559][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.240155][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.247546][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 177.256283][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.270215][ T3629] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.282287][ T3630] device veth1_macvtap entered promiscuous mode [ 177.291076][ T3626] device veth0_vlan entered promiscuous mode [ 177.302797][ T3631] device veth1_vlan entered promiscuous mode [ 177.317632][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 177.327015][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 177.335677][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 177.343584][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 177.353094][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 177.362437][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.371904][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.390169][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 177.398772][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 177.407963][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 177.416624][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.425151][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.435802][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.447587][ T3626] device veth1_vlan entered promiscuous mode [ 177.468189][ T3627] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.498431][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 177.507125][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 177.517404][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 177.527215][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 177.536385][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 177.547533][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 177.572469][ T3630] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 177.588331][ T3630] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 177.599498][ T3630] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.608666][ T3630] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.626492][ T3630] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.636062][ T3630] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.652841][ T3631] device veth0_macvtap entered promiscuous mode [ 177.662990][ T3631] device veth1_macvtap entered promiscuous mode [ 177.676154][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 177.684471][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 177.693722][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 177.703238][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 177.713655][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 177.723559][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 177.732344][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.742152][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 177.751268][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 177.759924][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 177.768668][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 177.776584][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 177.784341][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 177.792643][ T3629] device veth0_vlan entered promiscuous mode [ 177.817683][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 177.826334][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.843977][ T3629] device veth1_vlan entered promiscuous mode [ 177.857860][ T3628] device veth0_vlan entered promiscuous mode [ 177.872986][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 177.881692][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 177.889931][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.897993][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.914196][ T3626] device veth0_macvtap entered promiscuous mode [ 177.923747][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 177.933730][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 177.967378][ T3626] device veth1_macvtap entered promiscuous mode [ 177.979247][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 177.988336][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 178.003982][ T3629] device veth0_macvtap entered promiscuous mode [ 178.019360][ T3627] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.042767][ T3626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.054557][ T3626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.067117][ T3626] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.075917][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.084835][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.093759][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.102450][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.113462][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 178.128004][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.139220][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.152578][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.163215][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.174477][ T3631] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.184986][ T3629] device veth1_macvtap entered promiscuous mode [ 178.207985][ T3626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.220568][ T3626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.231589][ T3626] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.246540][ T3628] device veth1_vlan entered promiscuous mode [ 178.255204][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 178.264695][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 178.272655][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.281831][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.290883][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 178.299576][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 178.309427][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.324597][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.340917][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.344878][ T26] Bluetooth: hci2: command 0x040f tx timeout [ 178.351658][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.368736][ T3631] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.382995][ T2444] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 178.385200][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.403318][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.413674][ T3696] Bluetooth: hci0: command 0x040f tx timeout [ 178.415381][ T2444] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 178.419941][ T3696] Bluetooth: hci4: command 0x040f tx timeout [ 178.433430][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.444940][ T3696] Bluetooth: hci3: command 0x040f tx timeout [ 178.446976][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.461146][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.472246][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.485622][ T3629] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.496980][ T3626] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.499538][ T3680] Bluetooth: hci1: command 0x040f tx timeout [ 178.506940][ T3626] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.512653][ T3680] Bluetooth: hci5: command 0x040f tx timeout [ 178.527738][ T3626] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.536890][ T3626] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.560837][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 178.570186][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 178.578216][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 178.587631][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 178.596971][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.606120][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.614716][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 178.623646][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.647630][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.667721][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.678022][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.689255][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.699567][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.710106][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.721505][ T3629] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.733152][ T3629] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.743190][ T3629] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.752654][ T3629] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.761779][ T3629] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.774519][ T3631] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.783740][ T3631] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.793142][ T3631] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.802355][ T3631] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.818789][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 178.830929][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 178.840468][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.849550][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.869797][ T3628] device veth0_macvtap entered promiscuous mode [ 178.899568][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 178.907862][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 178.916842][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.927710][ T3627] device veth0_vlan entered promiscuous mode [ 178.957634][ T2444] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 178.963018][ T3628] device veth1_macvtap entered promiscuous mode [ 178.976728][ T2444] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 178.989072][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 178.996913][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 179.005646][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 179.034128][ T3627] device veth1_vlan entered promiscuous mode [ 179.067005][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.084419][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.098398][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.109707][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.120269][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.132642][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.142888][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.154134][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.166515][ T3628] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 179.184569][ T50] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.196262][ T3627] device veth0_macvtap entered promiscuous mode [ 179.203162][ T50] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.220344][ T134] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 179.228392][ T134] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 179.237094][ T134] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 179.247626][ T134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 179.257122][ T134] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 179.266649][ T134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 179.277460][ T134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 179.288838][ T134] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 179.306976][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.327414][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.337719][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.348428][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.358917][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.370953][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.381846][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.394871][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.406897][ T3628] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 179.415408][ T3627] device veth1_macvtap entered promiscuous mode [ 179.430384][ T3699] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 179.447504][ T134] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 179.456470][ T134] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 179.465740][ T134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 179.478492][ T3628] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.488495][ T3628] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.498631][ T3628] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.508341][ T3628] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 23:46:17 executing program 2: add_key$keyring(&(0x7f0000000140), 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000500)='cifs.spnego\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)='%)-/\x00', 0x0) [ 179.577491][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.579332][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.606947][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.610198][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 23:46:17 executing program 2: r0 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$describe(0x6, r0, 0x0, 0x0) [ 179.625528][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.636499][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.655774][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 23:46:17 executing program 2: socket$inet(0x2, 0x0, 0x4a0) [ 179.677470][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.687825][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.701258][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.712107][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 23:46:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000), r0) [ 179.724589][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.753555][ T3627] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 179.800287][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 179.809299][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 179.818238][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 179.831628][ T2444] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.842495][ T2444] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.844792][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.863385][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.873960][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.886295][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.896884][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.907644][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.918435][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.930734][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 23:46:17 executing program 2: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000340)=""/226) [ 179.944368][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.955527][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.968776][ T3627] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 179.993319][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 23:46:17 executing program 2: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000240), &(0x7f0000000280)={'fscrypt:', @desc1}, &(0x7f00000002c0)={0x0, "4a439017e6265610b24301805502dc469f9cefd998d74ad1550f8588b66624eaebbc1cce8f72bb111f4a5ae5bac55859d86432726c5bf9b73df14170116b8f9f"}, 0x48, r0) request_key(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, r1) [ 180.018376][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.044810][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 180.062362][ T3627] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.082054][ T3627] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.099993][ T3627] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.114407][ T3627] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.137917][ T2444] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 180.169247][ T89] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 180.171178][ T2444] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 180.177267][ T89] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 180.187354][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 180.204155][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 180.232310][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 180.240992][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 180.250664][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 180.406579][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 180.408200][ T89] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 180.420280][ T3679] Bluetooth: hci2: command 0x0419 tx timeout [ 180.444099][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 180.472270][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 180.480119][ T89] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 180.492658][ T3675] Bluetooth: hci4: command 0x0419 tx timeout [ 180.500506][ T3716] Bluetooth: hci3: command 0x0419 tx timeout [ 180.506995][ T3716] Bluetooth: hci0: command 0x0419 tx timeout [ 180.518079][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 180.545385][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 180.559242][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 180.571541][ T3679] Bluetooth: hci5: command 0x0419 tx timeout [ 180.578365][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 180.592893][ T3700] Bluetooth: hci1: command 0x0419 tx timeout [ 180.604162][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 180.615180][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 180.625355][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:46:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000040)=0x8) 23:46:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, 0x0) 23:46:18 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 23:46:18 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080), &(0x7f00000000c0)=0x10) 23:46:18 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000780), 0xffffffffffffffff) 23:46:18 executing program 5: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001400), 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 23:46:18 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, 0x0, 0x0) 23:46:18 executing program 3: socketpair(0x27, 0x0, 0x0, &(0x7f00000009c0)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000c80)) 23:46:18 executing program 5: r0 = memfd_secret(0x0) mq_notify(r0, 0x0) 23:46:18 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000b00), 0x82400, 0x0) 23:46:18 executing program 3: select(0x40, &(0x7f0000000840), &(0x7f0000000880), 0x0, &(0x7f0000000900)={0x77359400}) 23:46:18 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x1b, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x2}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x8}}}}}]}}]}}, 0x0) 23:46:18 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, 0x0, 0x0, 0xfffffffffffffffc) 23:46:18 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f0000001640), 0xffffffffffffffff) 23:46:18 executing program 2: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "c248fcde519cf7afd965aefeb24af0d5722fc978370743a86b03a9103912b0e3cca91f343f3e4d64a18866f4a9818db54d290f1ddc61dd843382e69cbdcd778d", 0x39}, 0x48, 0xfffffffffffffffc) request_key(&(0x7f0000000200)='ceph\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)='&\x00', r0) 23:46:18 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0), r0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000680)={&(0x7f0000000100)={0x40, r1, 0x101, 0x0, 0x0, {}, [@NBD_ATTR_CLIENT_FLAGS={0x5, 0x6, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x40}, 0x1, 0x0, 0x0, 0x4eea8b1178b7d093}, 0x0) 23:46:18 executing program 5: socket$inet_mptcp(0x2, 0x1, 0x106) socket$inet6_sctp(0xa, 0x5, 0x84) 23:46:18 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x67, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x55, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@obex={0x5}, @mdlm={0x15}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x4}}}}}]}}]}}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0}) 23:46:18 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000740)) 23:46:19 executing program 5: syz_mount_image$pvfs2(0x0, 0x0, 0x7fff, 0x0, &(0x7f00000017c0), 0x0, 0x0) syz_mount_image$pvfs2(0x0, 0x0, 0x0, 0x0, &(0x7f0000001f40), 0x0, 0x0) 23:46:19 executing program 2: clock_gettime(0x0, 0x0) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, 0x0) syz_mount_image$pvfs2(&(0x7f0000001c80), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000002100), &(0x7f0000002140)='./file1\x00', 0x0, 0x0, &(0x7f0000002440), 0x0, &(0x7f00000024c0)={[], [{@dont_appraise}]}) 23:46:19 executing program 4: socketpair(0x22, 0x0, 0x0, &(0x7f0000000880)) [ 181.064651][ T3758] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 181.145605][ T3767] loop5: detected capacity change from 0 to 63 [ 181.161048][ T3770] xfs: Unknown parameter 'dont_appraise' [ 181.239257][ T134] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 181.389278][ T3700] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 181.479553][ T134] usb 1-1: Using ep0 maxpacket: 8 [ 181.599407][ T134] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 181.659726][ T3700] usb 2-1: Using ep0 maxpacket: 8 23:46:19 executing program 3: syz_mount_image$xfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000002440)=[{&(0x7f0000002180)="dc", 0x1}, {&(0x7f0000002280)="14", 0x1, 0x8001}], 0x0, 0x0) [ 181.773084][ T134] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 181.789243][ T3700] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 181.807677][ T134] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 181.817181][ T134] usb 1-1: Product: syz [ 181.823988][ T3772] loop3: detected capacity change from 0 to 128 [ 181.833400][ T134] usb 1-1: Manufacturer: syz [ 181.839941][ T134] usb 1-1: SerialNumber: syz [ 181.880570][ T3749] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 181.999325][ T3700] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 182.008629][ T3700] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 182.017886][ T3700] usb 2-1: Product: syz [ 182.022728][ T3700] usb 2-1: Manufacturer: syz [ 182.027316][ T3700] usb 2-1: SerialNumber: syz [ 182.059540][ T3762] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 182.066723][ T3762] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 182.092420][ T3700] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 182.140072][ T134] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 182.150376][ T134] usb 1-1: USB disconnect, device number 2 [ 182.298360][ T3700] usb 2-1: USB disconnect, device number 2 23:46:20 executing program 0: recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) fork() 23:46:20 executing program 4: syz_mount_image$xfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000002440)=[{&(0x7f0000002180)="dc", 0x1}], 0x0, 0x0) 23:46:20 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f00000009c0)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000b00), 0x0, 0x0) 23:46:20 executing program 5: syz_mount_image$pvfs2(0x0, 0x0, 0x7fff, 0x0, &(0x7f00000017c0), 0x0, 0x0) syz_mount_image$pvfs2(0x0, 0x0, 0x0, 0x0, &(0x7f0000001f40), 0x0, 0x0) 23:46:20 executing program 3: syz_mount_image$pvfs2(&(0x7f0000001480), &(0x7f00000014c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)) 23:46:20 executing program 3: syz_mount_image$xfs(&(0x7f0000002100), &(0x7f0000002140)='./file1\x00', 0x0, 0x0, &(0x7f0000002440), 0x0, &(0x7f00000024c0)) [ 182.640554][ T3778] ERROR: device name not specified. [ 182.641220][ T3779] loop5: detected capacity change from 0 to 63 23:46:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0x0) 23:46:20 executing program 4: select(0x0, 0x0, 0x0, 0x0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) pselect6(0x40, &(0x7f0000000380)={0x0, 0x8, 0x0, 0xb28, 0x3c2c}, &(0x7f00000003c0)={0x5, 0x0, 0x0, 0x40}, 0x0, &(0x7f0000000440), 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000780), 0xffffffffffffffff) 23:46:20 executing program 5: socket$kcm(0x29, 0x2, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000003d00), 0x0, 0x0, 0x0) 23:46:20 executing program 0: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003a00)) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000061c0), 0x4) syz_open_dev$sndpcmc(&(0x7f0000008280), 0x0, 0x0) 23:46:20 executing program 2: syz_mount_image$pvfs2(&(0x7f0000001c80), &(0x7f0000001cc0)='./file0\x00', 0x0, 0x0, &(0x7f0000001f40), 0x101000, &(0x7f0000001fc0)) [ 182.791765][ T3787] XFS (loop3): Invalid superblock magic number 23:46:20 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) 23:46:20 executing program 1: syz_open_dev$sg(&(0x7f0000000580), 0x0, 0x0) 23:46:20 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x600041, 0x0) 23:46:20 executing program 2: syz_mount_image$xfs(&(0x7f0000002100), &(0x7f0000002140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)) 23:46:20 executing program 5: syz_open_dev$sndpcmc(&(0x7f0000008280), 0x0, 0x0) 23:46:20 executing program 5: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x0) recvfrom$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:46:20 executing program 3: syz_mount_image$xfs(&(0x7f0000002100), &(0x7f0000002140)='./file1\x00', 0x0, 0x0, &(0x7f0000002440), 0x0, &(0x7f00000024c0)) 23:46:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000240), &(0x7f0000000280)=0x8) [ 183.111346][ T3818] XFS (loop3): Invalid superblock magic number 23:46:21 executing program 4: syz_mount_image$pvfs2(0x0, 0x0, 0x0, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001500)="16", 0x1}], 0x0, 0x0) 23:46:21 executing program 2: open_tree(0xffffffffffffffff, &(0x7f0000000100)='.\x00', 0x80801) 23:46:21 executing program 1: pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x1}, 0x0, &(0x7f00000001c0)={0x77359400}, 0x0) 23:46:21 executing program 5: socket(0x1e, 0x0, 0x81) 23:46:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x8901, 0x0) 23:46:21 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{}]}) 23:46:21 executing program 0: clock_gettime(0x0, 0x0) syz_mount_image$pvfs2(&(0x7f0000001c80), &(0x7f0000001cc0)='./file0\x00', 0x0, 0x0, &(0x7f0000001f40), 0x101000, &(0x7f0000001fc0)) 23:46:21 executing program 3: socketpair(0x0, 0x4, 0x0, &(0x7f00000009c0)) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000b00), 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000b40)={"2fc4130da9e0cd685a9181bffcfe1605", 0x0, 0x0, {0x7fff, 0x4}, {0x2, 0x1}, 0x7, [0x0, 0x40, 0x7, 0x2, 0x3, 0x1, 0x0, 0x8, 0xfffffffffffffffa, 0x9, 0x20, 0x80, 0x0, 0x9, 0x5, 0xccde]}) 23:46:21 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, &(0x7f0000000040)) 23:46:21 executing program 2: syz_mount_image$pvfs2(&(0x7f0000001480), &(0x7f00000014c0)='./file0\x00', 0x0, 0x0, &(0x7f00000017c0), 0x80000, &(0x7f0000001840)) 23:46:21 executing program 1: socketpair(0x22, 0x0, 0x2, &(0x7f0000000880)) 23:46:21 executing program 5: select(0x0, 0x0, 0x0, &(0x7f00000008c0), 0x0) 23:46:21 executing program 0: userfaultfd(0x80801) r0 = syz_open_dev$vivid(&(0x7f0000000600), 0x0, 0x2) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000640), 0x2, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000780)={0x2}) syz_open_procfs$userns(0x0, &(0x7f0000000880)) 23:46:21 executing program 4: socketpair(0x10, 0x0, 0x0, &(0x7f0000000480)) 23:46:21 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[], [{@smackfshat}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@smackfstransmute={'smackfstransmute', 0x3d, '---'}}, {@permit_directio}, {@audit}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@uid_lt={'uid<', 0xee01}}]}}) 23:46:21 executing program 3: select(0x40, &(0x7f0000000840), 0x0, &(0x7f00000008c0), 0x0) 23:46:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x404}, 0x48) 23:46:21 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000480)={{0x12, 0x1, 0x570, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0xc625ce543ccecc11}}, {0x0, 0x0}]}) 23:46:21 executing program 2: request_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)='\x00', 0xfffffffffffffff8) 23:46:21 executing program 0: ioctl$PTP_PIN_SETFUNC2(0xffffffffffffffff, 0x40603d10, 0x0) userfaultfd(0x0) r0 = syz_open_dev$vivid(&(0x7f0000000600), 0x0, 0x2) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x3) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000640), 0x2, 0x0) ioctl$PTP_PIN_GETFUNC2(0xffffffffffffffff, 0xc0603d0f, &(0x7f0000000680)={'\x00', 0x400, 0x0, 0x40}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) 23:46:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0xe, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:46:22 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000003c0), r1) syz_genetlink_get_family_id$nbd(&(0x7f0000000600), r0) 23:46:22 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x1}, 0x14}}, 0x0) [ 184.138436][ T3871] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability [ 184.203660][ T3875] nbd: must specify a device to reconfigure [ 184.339940][ T26] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 184.619261][ T26] usb 2-1: Using ep0 maxpacket: 8 23:46:22 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, &(0x7f0000000340)) 23:46:22 executing program 4: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0xff}, 0x0, 0x0) 23:46:22 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000600), r0) 23:46:22 executing program 2: keyctl$clear(0x7, 0xfffffffffffffffd) 23:46:22 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x0, 0x3, 0x0, &(0x7f0000000100)) 23:46:22 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0x28000, 0x0) ioctl$PTP_SYS_OFFSET_EXTENDED(r1, 0xc4c03d09, &(0x7f0000000100)={0x19}) bind$vsock_stream(0xffffffffffffffff, &(0x7f00000005c0), 0x10) accept4$unix(0xffffffffffffffff, &(0x7f0000000b40), &(0x7f0000000bc0)=0x6e, 0x80000) gettid() ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000028c0)={0x10001, 0x1, 0x4, 0x8, 0x401, {}, {0x4, 0x2, 0x80, 0x40, 0x7, 0x6, "1608c6a5"}, 0x8, 0x3, @fd, 0x9652}) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000002940)={0x1, 0xd4, 0xf30}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000003d00)=[{{&(0x7f0000003880)=@abs, 0x6e, &(0x7f0000003b80)=[{&(0x7f0000003900)=""/236, 0xec}, {&(0x7f0000003a00)=""/171, 0xab}, {&(0x7f0000003ac0)=""/136, 0x88}], 0x3, &(0x7f0000003bc0)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x108}}], 0x1, 0x0, &(0x7f0000003d40)={0x0, 0x989680}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000003d80)={0x0, 0x5, 0x20}, 0xc) fork() [ 184.819218][ T26] usb 2-1: unable to get BOS descriptor or descriptor too short [ 184.902932][ T26] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 185.379376][ T26] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 185.389321][ T26] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 185.397708][ T26] usb 2-1: Product: syz [ 185.401925][ T26] usb 2-1: SerialNumber: syz [ 185.451312][ T26] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 185.657158][ T3700] usb 2-1: USB disconnect, device number 3 23:46:24 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000300), &(0x7f0000000340)=0x20) 23:46:24 executing program 2: clock_gettime(0x0, 0x0) syz_mount_image$xfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000002440)=[{&(0x7f0000002180)="dcecde54f692f86c72550475236fcefe43fa3799d44d78d4e79797772fbbe29dcb258de76ed1f66ff600a4e15906fce8cc0ca5ea10dbfb776f83073c6830cb3b1d009e23a63069d6a3a31326fb9a38bc1226d1a48082d0fc35e6aaa0f22d2597b927e9ffbcf2e87247f72b677ec05a5b12b4fb22b8b21a0b9d364bb2d803ac1a41220fc4fb87e9aaa919fe3d6b2f2cc0f158e84852944393d4c56a67586806044f19484dbff74159f0fc98c04788c5e48b17f3506c98d7d1476d4a7e8d1deb09b1da5cad2261a03cf7646c1a7c56533d61669648ebc859c1111ac74b2e1e6ed866daa2898c5c685c6fd3ef775df7d19c", 0xf0, 0x33e}, {&(0x7f0000002280)="14c8a9e1b9f3230b0da524c770078574963b7bead78dd9e676a1c39a45b02cdf0b5dd9dd43df86b397aa692650c238fa8944ea24e82d1847a65898d6b8dca8dab48d44ae5aa20d1289ab", 0x4a, 0x8001}], 0x10000, &(0x7f00000024c0)={[], [{@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@dont_appraise}, {@seclabel}, {@obj_user}, {@smackfshat={'smackfshat', 0x3d, '-^\\\x00'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}]}) 23:46:24 executing program 0: syz_mount_image$pvfs2(0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0), 0x0, &(0x7f0000001840)={[{':$'}], [{@subj_user={'subj_user', 0x3d, '@[]&'}}]}) syz_mount_image$xfs(0x0, &(0x7f0000002140)='./file1\x00', 0x0, 0x2, &(0x7f0000002440)=[{&(0x7f0000002180), 0x0, 0x33e}, {0x0}], 0x0, 0x0) 23:46:24 executing program 5: pselect6(0x40, &(0x7f0000000380), &(0x7f00000003c0)={0x5}, 0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480), 0x8}) 23:46:24 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 23:46:24 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/tracing', 0x84000, 0x0) 23:46:24 executing program 5: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x5}, &(0x7f00000000c0)) 23:46:24 executing program 3: clock_gettime(0x0, 0x0) syz_mount_image$xfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000002440)=[{&(0x7f0000002180)="dcecde54f692f86c72550475236fcefe43fa3799d44d78d4e79797772fbbe29dcb258de76ed1f66ff600a4e15906fce8cc0ca5ea10dbfb776f83073c6830cb3b1d009e23a63069d6a3a31326fb9a38bc1226d1a48082d0fc35e6aaa0f22d2597b927e9ffbcf2e87247f72b677ec05a5b12b4fb22b8b21a0b", 0x78, 0x33e}, {&(0x7f0000002280)}], 0x0, 0x0) 23:46:24 executing program 4: sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x0) [ 186.214348][ T3895] loop2: detected capacity change from 0 to 128 23:46:24 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f00000001c0)=@raw=[@map_idx_val], &(0x7f0000000200)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:46:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000780)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void, @void}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0xeb0, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0xea8, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCAN_SUPP_RATES={0xea0, 0x7d, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xfd, 0x2, "b3fb6e6b33f1299f42795d397708b654c3fd7a0264afc2e022f315da260c61247dca84572eabd3ec2aec161f363bd99c64baed9922482c967b0df0f3d7453482ba51910ebc79fa9f4756766d98ac1c30365a428ac55a11e73f19bcbd262c071720f57694a60ed1cd069cb9d77587342c1774bb9380a91104847fbcf3511fad1ee10c6d711d6531c1aba2214c042149663d063207589a629e2571b7f8d06578b205e35ee3fb0650a92adf422ff65d1926c071561bdc6053d7771377451f5863a9744f024aa00081b2654c2809621202d5587784336670c4fa458f3d8bc892e198c8abf34c8f5b246d4712e8243c009119976d659b74d902d2f6"}, @NL80211_BAND_5GHZ={0xd99, 0x1, "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"}]}]}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x20000000}, 0x4040) 23:46:24 executing program 2: setsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, 0x0, 0x0) 23:46:24 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000), 0x10) 23:46:24 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000a40)={&(0x7f0000000840)=@xdp, 0x80, 0x0}, 0x0) [ 186.326032][ T3905] loop3: detected capacity change from 0 to 3 23:46:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4422eb68}}}, &(0x7f0000000340)=0x9c) 23:46:24 executing program 3: socketpair(0x2c, 0x0, 0x0, &(0x7f00000039c0)) 23:46:24 executing program 1: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000003580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) fork() 23:46:24 executing program 0: select(0x40, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x6, 0x8, 0x800}, &(0x7f00000000c0)) clock_nanosleep(0x4, 0x0, &(0x7f0000000280)={0x0, 0x989680}, &(0x7f00000002c0)) pselect6(0x0, 0x0, &(0x7f00000003c0)={0x5, 0x3, 0x7fff, 0x40, 0x400, 0x0, 0x2}, 0x0, &(0x7f0000000440), &(0x7f00000004c0)={0x0}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000780), 0xffffffffffffffff) keyctl$join(0x1, &(0x7f0000000ac0)={'syz', 0x3}) 23:46:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x80108906, 0x0) 23:46:24 executing program 1: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000600)) 23:46:24 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x0) 23:46:24 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1}, 0x8) 23:46:24 executing program 0: select(0x40, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x6, 0x8, 0x800}, &(0x7f00000000c0)) clock_nanosleep(0x4, 0x0, &(0x7f0000000280)={0x0, 0x989680}, &(0x7f00000002c0)) pselect6(0x0, 0x0, &(0x7f00000003c0)={0x5, 0x3, 0x7fff, 0x40, 0x400, 0x0, 0x2}, 0x0, &(0x7f0000000440), &(0x7f00000004c0)={0x0}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000780), 0xffffffffffffffff) keyctl$join(0x1, &(0x7f0000000ac0)={'syz', 0x3}) 23:46:24 executing program 4: waitid(0x0, 0x0, 0x0, 0x0, &(0x7f00000020c0)) 23:46:24 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) 23:46:25 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, &(0x7f0000000340)) 23:46:25 executing program 1: request_key(&(0x7f0000000200)='ceph\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0) 23:46:25 executing program 2: syz_genetlink_get_family_id$netlbl_cipso(0x0, 0xffffffffffffffff) 23:46:25 executing program 4: bind$x25(0xffffffffffffffff, &(0x7f0000000000), 0x12) ioctl$SIOCX25GCAUSEDIAG(0xffffffffffffffff, 0x89e6, &(0x7f0000000040)={0x1c}) socketpair(0x1a, 0x0, 0x35793aa3, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) recvfrom$x25(0xffffffffffffffff, &(0x7f0000000140)=""/203, 0xcb, 0x0, &(0x7f0000000240), 0x12) socketpair(0xb, 0x5, 0x0, &(0x7f0000000280)) r1 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x620000, 0xaf) write$FUSE_WRITE(r1, &(0x7f0000000300)={0x18, 0x0, 0x0, {0x7}}, 0x18) clock_gettime(0x7, &(0x7f0000000340)) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000380)='/sys/module/l2tp_core', 0x80000, 0x20) sendto$x25(r2, &(0x7f00000003c0)="0863f21e0f96933632433223ab2ba4ee3be023086b11178aed323107270829c4bcf5591216c2410c755b5188c689b058eaa43dd8cfc0fb5ed533ea975b3e04c195cada124cb1e1ae4a0e43b6466125f262db196ec7bc1efa208460a397ff83a275b3077edce5b7", 0x67, 0x44041, &(0x7f0000000440)={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x1}}, 0x12) syz_usb_connect$cdc_ecm(0x5, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x570, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x1, 0x1, 0x1b, 0x40, 0x6, [{{0x9, 0x4, 0x0, 0x1, 0x3, 0x2, 0x6, 0x0, 0x86, {{0x5}, {0x5, 0x24, 0x0, 0x2}, {0xd, 0x24, 0xf, 0x1, 0x4, 0x401, 0x0, 0x2}, [@obex={0x5, 0x24, 0x15, 0x5}, @mdlm={0x15, 0x24, 0x12, 0x8}, @dmm={0x7, 0x24, 0x14, 0x0, 0x1}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x3ff, 0x0, 0x0, 0x3b}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x4, 0x4, 0x29}}}}}]}}]}}, &(0x7f00000006c0)={0xa, &(0x7f0000000500)={0xa, 0x6, 0x250, 0x1f, 0x0, 0xff, 0x20, 0x6}, 0x8, &(0x7f0000000540)={0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}, 0x2, [{0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0xc625ce543ccecc11}}, {0xc7, &(0x7f00000005c0)=@string={0xc7, 0x3, "f508b59758a26c50eb7394c4c4912de8853dfd64249d3f2f51210402307ccd5987add2681e33c6422d5740a77ba9efbe4f819044eb75c2a923410a1ece4eb08ec180cb9407ad53412000ad4b58bb26a2d1ba59c1c2b31a556a0bb540ed4da1cff44f60661ad00ebd66bdaa14bdc6f08b7d4ef68948819b109a87a0664a44c32ca2208f632a5308859b64fe18d6e13d7fb2c700847c72740fa9947b65e7fd0e5035d00c60bfa8f702a4346d69976e4fe99ccaeb5cb6584bd967568b4c9b79cb7f6273d2ef55"}}]}) read$sequencer(r2, &(0x7f0000000700)=""/81, 0x51) syz_genetlink_get_family_id$nl802154(&(0x7f0000000780), 0xffffffffffffffff) ioctl$SNDCTL_MIDI_PRETIME(r2, 0xc0046d00, &(0x7f00000007c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'batadv_slave_1\x00'}) clock_nanosleep(0x6, 0x1, 0x0, &(0x7f00000008c0)) openat$bsg(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) 23:46:25 executing program 3: openat$uinput(0xffffffffffffff9c, &(0x7f0000000b00), 0x2, 0x0) 23:46:25 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x8001) 23:46:25 executing program 1: getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) 23:46:25 executing program 3: write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) 23:46:25 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, 0x0) 23:46:25 executing program 0: mq_open(&(0x7f0000000300)='mcast_rejoin_count\x00', 0x0, 0x0, 0x0) 23:46:25 executing program 3: select(0x0, 0x0, &(0x7f0000000880), &(0x7f00000008c0), 0x0) 23:46:25 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 23:46:25 executing program 5: clock_gettime(0x0, 0x0) syz_mount_image$xfs(&(0x7f0000002100), &(0x7f0000002140)='./file1\x00', 0x0, 0x0, &(0x7f0000002440), 0x0, &(0x7f00000024c0)) 23:46:25 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000040)) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$PTP_PIN_SETFUNC(0xffffffffffffffff, 0x40603d07, &(0x7f0000000600)={'\x00', 0x81}) gettid() ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003d40)={0x0, 0x989680}) fork() 23:46:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0xffff, 0x6, 0x2b3a}, 0x8) [ 187.539264][ T3683] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 187.562675][ T3967] XFS (loop5): Invalid superblock magic number [ 187.779190][ T3683] usb 5-1: Using ep0 maxpacket: 8 [ 187.979196][ T3683] usb 5-1: config 1 interface 0 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 187.990667][ T3683] usb 5-1: config 1 interface 0 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 188.000653][ T3683] usb 5-1: config 1 interface 0 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 188.013789][ T3683] usb 5-1: config 1 interface 0 has no altsetting 0 [ 188.179287][ T3683] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 188.189187][ T3683] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 188.198336][ T3683] usb 5-1: Product: syz [ 188.203404][ T3683] usb 5-1: Manufacturer: ࣵ鞵ꉘå¬ç«ì’”釄㶅擽鴤⼿⅑Ȅ簰å§ê¶‡æ£’㌞䋆圭ê€ê¥»ë»¯è…ä’痫꧂䄣Ḋ从躰èƒé“‹ê´‡ä…“ 䮭뭘ꈦ뫑셙ë‚唚୪䂵䷭쾡俴晠퀚봎뵦ᒪ욽诰乽觶腈ႛ螚暠䑊ⳃ₢æŽåŒªè”ˆæ’›á£¾î‡–缽잲è€ç‰¼à½´é’©æ•»ï·§å€Ží€µæ€Œê¢¿Ë·ã’¤æ¥­æº—î¥ìªœå³«å¢¶å™§ä²‹ç¦›ç¿‹ç¢î¿’ [ 188.234040][ T3683] usb 5-1: SerialNumber: syz [ 188.259327][ T3947] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 188.279108][ T3947] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 188.599411][ T3683] cdc_ether: probe of 5-1:1.0 failed with error -71 [ 188.621581][ T3683] usb 5-1: USB disconnect, device number 2 23:46:26 executing program 4: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) 23:46:26 executing program 0: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000300)={{0x77359400}}, 0x0) 23:46:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000040)) 23:46:26 executing program 2: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee01}}) 23:46:26 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x0, 0x1, 0x0, &(0x7f00000000c0)) 23:46:26 executing program 3: bind$x25(0xffffffffffffffff, &(0x7f0000000000), 0x12) ioctl$SIOCX25GCAUSEDIAG(0xffffffffffffffff, 0x89e6, &(0x7f0000000040)={0x1c}) socketpair(0x1a, 0x5, 0x35793aa3, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) socketpair(0x2c, 0x2, 0x7f, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$x25(r1, &(0x7f0000000140)=""/203, 0xcb, 0x2001, &(0x7f0000000240), 0x12) socketpair(0xb, 0x5, 0x7, &(0x7f0000000280)={0xffffffffffffffff}) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/module/b2c2_flexcop', 0x620000, 0xaf) write$FUSE_WRITE(r3, &(0x7f0000000300)={0x18, 0x0, 0x0, {0x7}}, 0x18) clock_gettime(0x7, &(0x7f0000000340)) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000380)='/sys/module/l2tp_core', 0x80000, 0x20) sendto$x25(r4, &(0x7f00000003c0)="0863f21e0f96933632433223ab2ba4ee3be023086b11178aed323107270829c4bcf5591216c2410c755b5188c689b058eaa43dd8cfc0fb5ed533ea975b3e04c195cada124cb1e1ae4a0e43b6466125f262db196ec7bc1efa208460a397ff83a275b3077edce5b7", 0x67, 0x44041, &(0x7f0000000440)={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x1}}, 0x12) syz_usb_connect$cdc_ecm(0x5, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x570, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x1, 0x1, 0x1b, 0x40, 0x6, [{{0x9, 0x4, 0x0, 0x1, 0x3, 0x2, 0x6, 0x0, 0x86, {{0x5}, {0x5, 0x24, 0x0, 0x2}, {0xd, 0x24, 0xf, 0x1, 0x4, 0x401, 0x0, 0x2}, [@obex={0x5, 0x24, 0x15, 0x5}, @mdlm={0x15, 0x24, 0x12, 0x8}, @dmm={0x7, 0x24, 0x14, 0x0, 0x1}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x3ff, 0x2, 0x0, 0x3b}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x4, 0x4, 0x29}}}}}]}}]}}, &(0x7f00000006c0)={0xa, &(0x7f0000000500)={0xa, 0x6, 0x250, 0x1f, 0x0, 0xff, 0x20, 0x6}, 0x8, &(0x7f0000000540)={0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}, 0x2, [{0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0xc625ce543ccecc11}}, {0xc7, &(0x7f00000005c0)=@string={0xc7, 0x3, "f508b59758a26c50eb7394c4c4912de8853dfd64249d3f2f51210402307ccd5987add2681e33c6422d5740a77ba9efbe4f819044eb75c2a923410a1ece4eb08ec180cb9407ad53412000ad4b58bb26a2d1ba59c1c2b31a556a0bb540ed4da1cff44f60661ad00ebd66bdaa14bdc6f08b7d4ef68948819b109a87a0664a44c32ca2208f632a5308859b64fe18d6e13d7fb2c700847c72740fa9947b65e7fd0e5035d00c60bfa8f702a4346d69976e4fe99ccaeb5cb6584bd967568b4c9b79cb7f6273d2ef55"}}]}) read$sequencer(r4, &(0x7f0000000700)=""/81, 0x51) syz_genetlink_get_family_id$nl802154(&(0x7f0000000780), 0xffffffffffffffff) ioctl$SNDCTL_MIDI_PRETIME(r4, 0xc0046d00, &(0x7f00000007c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000840)={'batadv_slave_1\x00'}) clock_nanosleep(0x6, 0x1, &(0x7f0000000880)={0x77359400}, &(0x7f00000008c0)) openat$bsg(0xffffffffffffff9c, &(0x7f0000000900), 0x20000, 0x0) [ 189.044119][ T3983] fuse: Bad value for 'fd' 23:46:27 executing program 1: syz_mount_image$pvfs2(0x0, &(0x7f00000014c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 23:46:27 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)=[{0x0}, {0x0}], 0x2}, 0x0) 23:46:27 executing program 0: clock_nanosleep(0x4, 0x0, 0x0, 0x0) 23:46:27 executing program 4: socketpair(0x0, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003a00)) 23:46:27 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000780)="a0fa774af1f8492c", 0x8) 23:46:27 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), r0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x40, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x80}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8}]}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x401}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x40}}, 0x0) 23:46:27 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0}, 0x10) 23:46:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x541b, 0x0) 23:46:27 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f00000029c0)={&(0x7f0000002980)='./file0\x00'}, 0x10) 23:46:27 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, 0x0, &(0x7f00000017c0)) 23:46:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) [ 189.339140][ T26] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 189.589051][ T26] usb 4-1: Using ep0 maxpacket: 8 [ 189.789271][ T26] usb 4-1: config 1 interface 0 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 189.800106][ T26] usb 4-1: config 1 interface 0 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 189.810278][ T26] usb 4-1: config 1 interface 0 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 189.823476][ T26] usb 4-1: config 1 interface 0 has no altsetting 0 [ 189.989309][ T26] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 189.998819][ T26] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 190.008483][ T26] usb 4-1: Product: syz [ 190.013189][ T26] usb 4-1: Manufacturer: ࣵ鞵ꉘå¬ç«ì’”釄㶅擽鴤⼿⅑Ȅ簰å§ê¶‡æ£’㌞䋆圭ê€ê¥»ë»¯è…ä’痫꧂䄣Ḋ从躰èƒé“‹ê´‡ä…“ 䮭뭘ꈦ뫑셙ë‚唚୪䂵䷭쾡俴晠퀚봎뵦ᒪ욽诰乽觶腈ႛ螚暠䑊ⳃ₢æŽåŒªè”ˆæ’›á£¾î‡–缽잲è€ç‰¼à½´é’©æ•»ï·§å€Ží€µæ€Œê¢¿Ë·ã’¤æ¥­æº—î¥ìªœå³«å¢¶å™§ä²‹ç¦›ç¿‹ç¢î¿’ [ 190.049566][ T26] usb 4-1: SerialNumber: syz [ 190.069548][ T3986] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 190.076663][ T3986] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 190.389184][ T26] cdc_ether: probe of 4-1:1.0 failed with error -71 [ 190.410210][ T26] usb 4-1: USB disconnect, device number 2 23:46:28 executing program 3: syz_mount_image$pvfs2(&(0x7f0000001c80), &(0x7f0000001cc0)='./file0\x00', 0x0, 0x0, 0x0, 0x101000, &(0x7f0000001fc0)) 23:46:28 executing program 4: keyctl$join(0x1, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000780), 0xffffffffffffffff) keyctl$join(0x1, &(0x7f0000000ac0)={'syz', 0x3}) 23:46:28 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f00000001c0)=@raw=[@map_idx_val={0x18, 0x0, 0x6, 0x0, 0xd}], &(0x7f0000000200)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:46:28 executing program 1: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 23:46:28 executing program 2: clock_gettime(0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$xfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000002440), 0x0, 0x0) 23:46:28 executing program 5: pselect6(0x40, &(0x7f0000000380)={0x2}, &(0x7f00000003c0)={0x5}, &(0x7f0000000400), &(0x7f0000000440), &(0x7f00000004c0)={&(0x7f0000000480)={[0xffffffffffffffc1]}, 0x8}) 23:46:28 executing program 4: openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) 23:46:28 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffc) 23:46:28 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000003d80)={0x0, 0x0, 0x20}, 0xc) 23:46:28 executing program 0: socketpair(0x2, 0x2, 0x0, &(0x7f00000000c0)) 23:46:28 executing program 3: getpeername(0xffffffffffffffff, 0x0, 0x0) memfd_secret(0x80000) socketpair(0x0, 0x0, 0x0, &(0x7f00000039c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003a00)) 23:46:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000003c0)) 23:46:28 executing program 4: openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) 23:46:28 executing program 5: syz_mount_image$xfs(0x0, &(0x7f0000002140)='./file1\x00', 0x0, 0x0, &(0x7f0000002440), 0x0, 0x0) 23:46:28 executing program 0: r0 = memfd_secret(0x0) recvmsg$can_j1939(r0, 0x0, 0x0) 23:46:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @local}}}, 0x84) 23:46:28 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f00000009c0)={&(0x7f0000000740), 0xc, &(0x7f0000000980)={0x0}}, 0x0) 23:46:28 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000040)=""/254, &(0x7f0000000140)=0xfe) 23:46:28 executing program 4: syz_mount_image$pvfs2(&(0x7f0000001c80), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001fc0)) 23:46:28 executing program 2: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x288200, 0x0) 23:46:29 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0x10) 23:46:29 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f00000009c0)={&(0x7f0000000740), 0xc, &(0x7f0000000980)={&(0x7f00000007c0)={0x14}, 0x14}}, 0x0) 23:46:29 executing program 3: recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) fork() 23:46:29 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x77359400}, 0x0) [ 191.101463][ T4049] Zero length message leads to an empty skb 23:46:29 executing program 0: ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x1}}, 0x12) syz_usb_connect$cdc_ecm(0x5, 0x4d, &(0x7f0000000480)={{0x12, 0x1, 0x570, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x3ff}}}}}]}}]}}, &(0x7f00000006c0)={0x0, 0x0, 0x5, &(0x7f0000000540)={0x5, 0xf, 0x5}}) 23:46:29 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 23:46:29 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xc020660b, 0x0) 23:46:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080), 0xfec4) 23:46:29 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000780)="a0fa774af1f8492ce773", 0xa) 23:46:29 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PTP_PIN_SETFUNC(r0, 0x40603d07, 0x0) 23:46:29 executing program 2: syz_mount_image$pvfs2(0x0, &(0x7f00000014c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$pvfs2(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:46:29 executing program 3: select(0x0, 0x0, &(0x7f0000000880), &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x8, 0x8d, 0x4}, &(0x7f0000000900)={0x77359400}) 23:46:29 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000003c0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) 23:46:29 executing program 5: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) syz_open_dev$sndpcmc(&(0x7f0000008280), 0x0, 0x0) 23:46:29 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000780)="a0fa774af1f8492ce773", 0xa) [ 191.489014][ T3683] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 191.759044][ T3683] usb 1-1: Using ep0 maxpacket: 8 23:46:29 executing program 4: syz_open_dev$vivid(0x0, 0x0, 0x2) [ 192.019486][ T3683] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 192.219391][ T3683] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 192.228877][ T3683] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 192.237465][ T3683] usb 1-1: Product: syz [ 192.244717][ T3683] usb 1-1: Manufacturer: syz [ 192.250102][ T3683] usb 1-1: SerialNumber: syz [ 192.269691][ T4060] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 192.292323][ T3683] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 192.496954][ T134] usb 1-1: USB disconnect, device number 3 23:46:30 executing program 2: socketpair(0x27, 0x0, 0x0, &(0x7f00000009c0)) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000b00), 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 23:46:30 executing program 5: socket$inet6_sctp(0xa, 0xab12ae7fba54e8e6, 0x84) 23:46:30 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x0, @empty}], 0x10) 23:46:30 executing program 4: pselect6(0x40, &(0x7f0000000380), &(0x7f00000003c0)={0x5}, 0x0, 0x0, 0x0) 23:46:30 executing program 0: select(0x40, &(0x7f0000000840), 0x0, 0x0, 0x0) 23:46:30 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f00000039c0)) 23:46:30 executing program 5: socketpair(0x23, 0x0, 0x31ec6185, &(0x7f0000000000)) 23:46:31 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x0, 0x0, 0x0, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:46:31 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000500), &(0x7f0000000540)=0x4) 23:46:31 executing program 2: openat$vsock(0xffffffffffffff9c, &(0x7f0000000b80), 0x842, 0x0) 23:46:31 executing program 3: pselect6(0x40, &(0x7f0000000380), 0x0, &(0x7f0000000400), 0x0, 0x0) 23:46:31 executing program 1: syz_mount_image$pvfs2(&(0x7f0000001480), 0x0, 0x0, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001500)="16", 0x1, 0x8001}], 0x0, &(0x7f0000001840)={[{':$'}], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}]}) 23:46:31 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000061c0), 0x4) 23:46:31 executing program 4: socket$inet6_sctp(0xa, 0x0, 0x84) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) r1 = memfd_secret(0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x7, &(0x7f00000001c0)=@raw=[@map_idx_val={0x18, 0x2, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x4}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x3}, @generic={0x0, 0x0, 0x4, 0x8001, 0x800}, @btf_id], &(0x7f0000000200)='syzkaller\x00', 0x7, 0x2, &(0x7f0000000240)=""/2, 0x41000, 0xe, '\x00', r0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0xa, 0x1, 0x10000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[0xffffffffffffffff, 0xffffffffffffffff, 0x1, r1, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:46:31 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r0, 0x0, 0x0, 0x0) 23:46:31 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, 0x0, &(0x7f0000000b40)) [ 193.229387][ T4113] loop1: detected capacity change from 0 to 128 [ 193.693361][ T1224] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.699881][ T1224] ieee802154 phy1 wpan1: encryption failed: -22 23:46:31 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 23:46:31 executing program 2: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000)="bb", 0x1) 23:46:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000780)={0x0, 0x1, '.'}, &(0x7f00000017c0)=0x9) 23:46:31 executing program 5: socket$kcm(0x29, 0x2, 0x0) ioctl$PTP_SYS_OFFSET_EXTENDED(0xffffffffffffffff, 0xc4c03d09, 0x0) 23:46:31 executing program 4: openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) 23:46:31 executing program 1: syz_open_dev$sg(&(0x7f0000000580), 0x2, 0x0) 23:46:32 executing program 3: socket$inet6_sctp(0xa, 0x2, 0x84) 23:46:32 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f00000003c0)=""/201, &(0x7f0000000100)=0xc9) 23:46:32 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) 23:46:32 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f00000001c0)=@raw=[@map_idx_val], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x2, &(0x7f0000000240)=""/2, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)}, 0x80) 23:46:32 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 23:46:32 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 23:46:32 executing program 5: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003d40)={0x0, 0x989680}) 23:46:32 executing program 0: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) 23:46:32 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x200800, 0x0) 23:46:32 executing program 1: clock_nanosleep(0x0, 0x0, &(0x7f0000000280)={0x0, 0x989680}, &(0x7f00000002c0)) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000780), 0xffffffffffffffff) 23:46:32 executing program 0: getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) 23:46:32 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "c248fcde519cf7afd965aefeb24af0d5722fc978370743a86b03a9103912b0e3cca91f343f3e4d64a18866f4a9818db54d290f1ddc61dd843382e69cbdcd778d"}, 0x48, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000140)={'syz', 0x3}, 0xffffffffffffffff) 23:46:32 executing program 5: openat$ptp0(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:46:32 executing program 2: syz_open_dev$sndpcmc(&(0x7f0000008280), 0x0, 0x400800) [ 194.237108][ T4157] block nbd4: not configured, cannot reconfigure 23:46:32 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, &(0x7f0000000080)={0x0, "c248fcde519cf7afd965aefeb24af0d5722fc978370743a86b03a9103912b0e3cca91f343f3e4d64a18866f4a9818db54d290f1ddc61dd843382e69cbdcd778d"}, 0x48, 0xfffffffffffffffc) 23:46:32 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x8000}, 0x10) 23:46:32 executing program 4: syz_mount_image$pvfs2(&(0x7f0000001c80), &(0x7f0000001cc0)='./file0\x00', 0x0, 0x0, &(0x7f0000001f40), 0x0, &(0x7f0000001fc0)) 23:46:32 executing program 0: ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x3ff}}}}}]}}]}}, 0x0) 23:46:32 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x89a0, 0x0) 23:46:32 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f00000001c0)=@raw=[@map_idx_val], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:46:32 executing program 1: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:46:32 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003a00)) 23:46:32 executing program 2: socketpair(0x27, 0x0, 0x0, &(0x7f00000009c0)) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) 23:46:32 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f00000009c0)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000980)={&(0x7f00000007c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 23:46:32 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000780), &(0x7f00000017c0)=0x8) 23:46:32 executing program 5: request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) 23:46:32 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000b00), 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 23:46:32 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) [ 194.693350][ T134] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 194.900215][ T3677] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 194.949087][ T134] usb 1-1: Using ep0 maxpacket: 8 [ 195.069184][ T134] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 195.139103][ T3677] usb 2-1: Using ep0 maxpacket: 8 [ 195.239303][ T134] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 195.253461][ T134] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 195.262899][ T3677] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 195.275958][ T134] usb 1-1: Product: syz [ 195.280826][ T134] usb 1-1: Manufacturer: syz 23:46:33 executing program 4: mq_open(0x0, 0x0, 0x0, &(0x7f00000017c0)) [ 195.285405][ T134] usb 1-1: SerialNumber: syz [ 195.299846][ T4178] orangefs_mount: mount request failed with -4 [ 195.309257][ T4179] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 195.330144][ T134] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 195.439170][ T3677] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 195.448703][ T3677] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 195.457628][ T3677] usb 2-1: Product: syz [ 195.462427][ T3677] usb 2-1: Manufacturer: syz [ 195.467587][ T3677] usb 2-1: SerialNumber: syz [ 195.520670][ T3677] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 195.536008][ T3677] usb 1-1: USB disconnect, device number 4 [ 195.722367][ T26] usb 2-1: USB disconnect, device number 4 23:46:33 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003a00)) socket$inet6_sctp(0xa, 0x0, 0x84) 23:46:33 executing program 4: socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) 23:46:33 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000480)) 23:46:33 executing program 5: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x920842, &(0x7f0000000080)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee01}}) 23:46:33 executing program 3: clock_nanosleep(0x0, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) 23:46:34 executing program 3: syz_open_dev$sndpcmc(0x0, 0x0, 0x0) 23:46:34 executing program 4: bind$x25(0xffffffffffffffff, &(0x7f0000000000), 0x12) ioctl$SIOCX25GCAUSEDIAG(0xffffffffffffffff, 0x89e6, &(0x7f0000000040)) socketpair(0x1a, 0x5, 0x35793aa3, &(0x7f0000000080)) socketpair(0x2c, 0x2, 0x7f, &(0x7f0000000100)) socketpair(0xb, 0x0, 0x7, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/module/b2c2_flexcop', 0x620000, 0xaf) write$FUSE_WRITE(r0, &(0x7f0000000300)={0x18}, 0x18) clock_gettime(0x7, &(0x7f0000000340)) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000380)='/sys/module/l2tp_core', 0x80000, 0x20) sendto$x25(r1, &(0x7f00000003c0)="0863f21e0f96933632433223ab2ba4ee3be023086b11178aed323107270829c4bcf5591216c2410c755b5188c689b058eaa43dd8cfc0fb5ed533ea975b3e04c195cada124cb1e1ae4a0e43b6466125f262db196ec7bc1efa208460a397ff83a275b3077edce5b7", 0x67, 0x0, &(0x7f0000000440)={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x1}}, 0x12) syz_usb_connect$cdc_ecm(0x5, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x570, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x1, 0x1, 0x1b, 0x40, 0x6, [{{0x9, 0x4, 0x0, 0x1, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x2}, {0xd, 0x24, 0xf, 0x1, 0x4, 0x401, 0x0, 0x2}, [@obex={0x5, 0x24, 0x15, 0x5}, @mdlm={0x15, 0x24, 0x12, 0x8}, @dmm={0x7, 0x24, 0x14, 0x0, 0x1}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x3ff, 0x2, 0x0, 0x3b}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x4, 0x4, 0x29}}}}}]}}]}}, &(0x7f00000006c0)={0xa, &(0x7f0000000500)={0xa, 0x6, 0x250, 0x1f, 0x0, 0x0, 0x20, 0x6}, 0x8, &(0x7f0000000540)={0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}, 0x2, [{0x0, 0x0}, {0xc7, &(0x7f00000005c0)=@string={0xc7, 0x3, "f508b59758a26c50eb7394c4c4912de8853dfd64249d3f2f51210402307ccd5987add2681e33c6422d5740a77ba9efbe4f819044eb75c2a923410a1ece4eb08ec180cb9407ad53412000ad4b58bb26a2d1ba59c1c2b31a556a0bb540ed4da1cff44f60661ad00ebd66bdaa14bdc6f08b7d4ef68948819b109a87a0664a44c32ca2208f632a5308859b64fe18d6e13d7fb2c700847c72740fa9947b65e7fd0e5035d00c60bfa8f702a4346d69976e4fe99ccaeb5cb6584bd967568b4c9b79cb7f6273d2ef55"}}]}) read$sequencer(r1, &(0x7f0000000700)=""/81, 0x51) syz_genetlink_get_family_id$nl802154(&(0x7f0000000780), 0xffffffffffffffff) ioctl$SNDCTL_MIDI_PRETIME(r1, 0xc0046d00, &(0x7f00000007c0)=0x7) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000800)={0x1, 0x0, 0xfffffff9}, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'batadv_slave_1\x00'}) openat$bsg(0xffffffffffffff9c, &(0x7f0000000900), 0x20000, 0x0) 23:46:34 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000600)) 23:46:34 executing program 2: pselect6(0x40, &(0x7f0000000380)={0x2}, &(0x7f00000003c0)={0x5}, &(0x7f0000000400), &(0x7f0000000440), &(0x7f00000004c0)={&(0x7f0000000480), 0x8}) 23:46:34 executing program 3: syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000780), 0xffffffffffffffff) 23:46:34 executing program 5: bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) 23:46:34 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x920842, 0x0) 23:46:34 executing program 0: syz_mount_image$pvfs2(&(0x7f0000001c80), &(0x7f0000001cc0)='./file0\x00', 0x7f, 0x1, &(0x7f0000001f40)=[{0x0}], 0x0, &(0x7f0000001fc0)={[{'obj_user'}]}) 23:46:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) accept4(r0, 0x0, 0x0, 0x400) 23:46:34 executing program 5: r0 = memfd_secret(0x0) accept4(r0, 0x0, 0x0, 0x0) 23:46:34 executing program 3: bind$x25(0xffffffffffffffff, &(0x7f0000000000), 0x12) ioctl$SIOCX25GCAUSEDIAG(0xffffffffffffffff, 0x89e6, &(0x7f0000000040)={0x1c}) socketpair(0x1a, 0x5, 0x35793aa3, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) socketpair(0x2c, 0x2, 0x7f, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$x25(r1, &(0x7f0000000140)=""/203, 0xcb, 0x2001, &(0x7f0000000240), 0x12) socketpair(0xb, 0x5, 0x7, &(0x7f0000000280)={0xffffffffffffffff}) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/module/b2c2_flexcop', 0x620000, 0xaf) write$FUSE_WRITE(r3, &(0x7f0000000300)={0x18, 0x0, 0x0, {0x7}}, 0x18) clock_gettime(0x7, &(0x7f0000000340)) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000380)='/sys/module/l2tp_core', 0x80000, 0x20) sendto$x25(r4, &(0x7f00000003c0)="0863f21e0f96933632433223ab2ba4ee3be023086b11178aed323107270829c4bcf5591216c2410c755b5188c689b058eaa43dd8cfc0fb5ed533ea975b3e04c195cada124cb1e1ae4a0e43b6466125f262db196ec7bc1efa208460a397ff83a275b3077edce5b7", 0x67, 0x44041, &(0x7f0000000440)={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x1}}, 0x12) syz_usb_connect$cdc_ecm(0x5, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x570, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x1, 0x1, 0x1b, 0x40, 0x6, [{{0x9, 0x4, 0x0, 0x1, 0x3, 0x2, 0x6, 0x0, 0x86, {{0x5}, {0x5, 0x24, 0x0, 0x2}, {0xd, 0x24, 0xf, 0x1, 0x4, 0x401, 0x0, 0x2}, [@obex={0x5, 0x24, 0x15, 0x5}, @mdlm={0x15, 0x24, 0x12, 0x8}, @dmm={0x7, 0x24, 0x14, 0x0, 0x1}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x3ff, 0x2, 0x0, 0x3b}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x4, 0x4, 0x29}}}}}]}}]}}, &(0x7f00000006c0)={0xa, &(0x7f0000000500)={0xa, 0x6, 0x250, 0x1f, 0x0, 0xff, 0x20, 0x6}, 0x8, &(0x7f0000000540)={0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}, 0x2, [{0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0xc625ce543ccecc11}}, {0xc7, &(0x7f00000005c0)=@string={0xc7, 0x3, "f508b59758a26c50eb7394c4c4912de8853dfd64249d3f2f51210402307ccd5987add2681e33c6422d5740a77ba9efbe4f819044eb75c2a923410a1ece4eb08ec180cb9407ad53412000ad4b58bb26a2d1ba59c1c2b31a556a0bb540ed4da1cff44f60661ad00ebd66bdaa14bdc6f08b7d4ef68948819b109a87a0664a44c32ca2208f632a5308859b64fe18d6e13d7fb2c700847c72740fa9947b65e7fd0e5035d00c60bfa8f702a4346d69976e4fe99ccaeb5cb6584bd967568b4c9b79cb7f6273d2ef55"}}]}) read$sequencer(r4, &(0x7f0000000700)=""/81, 0x51) syz_genetlink_get_family_id$nl802154(&(0x7f0000000780), 0xffffffffffffffff) ioctl$SNDCTL_MIDI_PRETIME(r4, 0xc0046d00, &(0x7f00000007c0)=0x7) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000800)={0x1, 0x4, 0xfffffff9, 0x6cd}, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000840)={'batadv_slave_1\x00'}) clock_nanosleep(0x6, 0x1, &(0x7f0000000880)={0x77359400}, &(0x7f00000008c0)) openat$bsg(0xffffffffffffff9c, &(0x7f0000000900), 0x20000, 0x0) 23:46:34 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x119400, 0x0) 23:46:34 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0xf0}]}) [ 196.439120][ T3696] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 196.679088][ T26] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 196.709135][ T3696] usb 5-1: Using ep0 maxpacket: 8 [ 196.949163][ T3696] usb 5-1: config 1 interface 0 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 196.959834][ T26] usb 4-1: Using ep0 maxpacket: 8 [ 196.965003][ T3696] usb 5-1: config 1 interface 0 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 196.975134][ T3696] usb 5-1: config 1 interface 0 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 196.988583][ T3696] usb 5-1: config 1 interface 0 has no altsetting 0 [ 197.159291][ T26] usb 4-1: config 1 interface 0 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 197.170056][ T26] usb 4-1: config 1 interface 0 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 197.179784][ T26] usb 4-1: config 1 interface 0 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 197.193111][ T4228] orangefs_mount: mount request failed with -4 [ 197.199388][ T26] usb 4-1: config 1 interface 0 has no altsetting 0 [ 197.249163][ T3696] usb 5-1: string descriptor 0 read error: -22 [ 197.255634][ T3696] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 197.274719][ T3696] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 197.300031][ T4213] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 197.307465][ T4213] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 197.359387][ T26] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 197.370108][ T26] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 197.378111][ T26] usb 4-1: Product: syz [ 197.382504][ T26] usb 4-1: Manufacturer: ࣵ鞵ꉘå¬ç«ì’”釄㶅擽鴤⼿⅑Ȅ簰å§ê¶‡æ£’㌞䋆圭ê€ê¥»ë»¯è…ä’痫꧂䄣Ḋ从躰èƒé“‹ê´‡ä…“ 䮭뭘ꈦ뫑셙ë‚唚୪䂵䷭쾡俴晠퀚봎뵦ᒪ욽诰乽觶腈ႛ螚暠䑊ⳃ₢æŽåŒªè”ˆæ’›á£¾î‡–缽잲è€ç‰¼à½´é’©æ•»ï·§å€Ží€µæ€Œê¢¿Ë·ã’¤æ¥­æº—î¥ìªœå³«å¢¶å™§ä²‹ç¦›ç¿‹ç¢î¿’ [ 197.412301][ T26] usb 4-1: SerialNumber: syz [ 197.439412][ T4235] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 197.448528][ T4235] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 197.549126][ T3696] cdc_ether: probe of 5-1:1.0 failed with error -71 [ 197.569446][ T3696] usb 5-1: USB disconnect, device number 3 [ 197.761033][ T26] cdc_ether: probe of 4-1:1.0 failed with error -71 [ 197.783770][ T26] usb 4-1: USB disconnect, device number 3 23:46:35 executing program 4: openat$drirender128(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x4, &(0x7f0000001b00)) 23:46:35 executing program 2: syz_mount_image$fuse(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee01}}) 23:46:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) 23:46:35 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, 0x0, &(0x7f0000000040)) 23:46:35 executing program 0: sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x1f18b1daa178dbee) 23:46:36 executing program 5: keyctl$join(0x1, &(0x7f0000000ac0)={'syz', 0x3}) 23:46:36 executing program 0: syz_mount_image$xfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000002440), 0x0, 0x0) 23:46:36 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x6, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x0, 0x3b}}}}}]}}]}}, 0x0) 23:46:36 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000200)={0x0, 0x0}) 23:46:36 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xda9}, @in={0x2, 0x0, @empty}], 0x2c) 23:46:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) 23:46:36 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, 0x0) 23:46:36 executing program 0: syz_mount_image$pvfs2(&(0x7f0000001480), 0x0, 0x0, 0x0, &(0x7f00000017c0), 0x0, &(0x7f0000001840)) 23:46:36 executing program 2: socket(0x25, 0x1, 0xff) 23:46:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 23:46:36 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x404, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 23:46:36 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, 0x0, 0x0) 23:46:36 executing program 2: mq_open(&(0x7f0000000300)='mcast_rejoin_count\x00', 0x0, 0x0, &(0x7f00000017c0)) 23:46:36 executing program 3: setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@timestamp], 0x1) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000480)) [ 198.419129][ T3677] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 198.659094][ T3677] usb 2-1: Using ep0 maxpacket: 8 [ 198.780507][ T3677] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 198.949261][ T3677] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 198.959868][ T3677] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 198.967832][ T3677] usb 2-1: Product: syz [ 198.972501][ T3677] usb 2-1: Manufacturer: syz [ 198.977095][ T3677] usb 2-1: SerialNumber: syz [ 199.031567][ T3677] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 199.235720][ T26] usb 2-1: USB disconnect, device number 5 23:46:37 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/tracing', 0x0, 0x0) 23:46:37 executing program 4: syz_open_dev$vcsu(&(0x7f0000000140), 0x0, 0x240040) 23:46:37 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x0, 0x29}}}}}]}}]}}, 0x0) 23:46:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, 0x0) 23:46:37 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000a40)={&(0x7f0000000840)=@xdp, 0x80, &(0x7f0000000a00)=[{0x0}, {0x0}], 0x2}, 0x0) 23:46:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000000540)) 23:46:37 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x1) 23:46:37 executing program 1: syz_mount_image$pvfs2(0x0, 0x0, 0x7fff, 0x0, &(0x7f00000017c0), 0x0, 0x0) syz_mount_image$pvfs2(0x0, &(0x7f0000001cc0)='./file0\x00', 0x0, 0x1, &(0x7f0000001f40)=[{0x0}], 0x0, 0x0) 23:46:37 executing program 4: select(0x40, &(0x7f0000000840), &(0x7f0000000880)={0x100000000}, &(0x7f00000008c0), &(0x7f0000000900)={0x77359400}) 23:46:37 executing program 0: getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) 23:46:37 executing program 0: getsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, 0x0, 0x0) 23:46:37 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f00000001c0), 0x2082, 0x0) 23:46:37 executing program 4: getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003a00)) 23:46:37 executing program 0: socketpair(0x0, 0x4, 0x0, &(0x7f00000009c0)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000b00), 0x2, 0x0) [ 200.089223][ T3677] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 200.359107][ T3677] usb 6-1: Using ep0 maxpacket: 8 [ 200.489300][ T3677] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 200.699258][ T3677] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 200.709083][ T3677] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 200.717052][ T3677] usb 6-1: Product: syz [ 200.721608][ T3677] usb 6-1: Manufacturer: syz [ 200.726291][ T3677] usb 6-1: SerialNumber: syz [ 200.780475][ T3677] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 200.984793][ T26] usb 6-1: USB disconnect, device number 2 23:46:39 executing program 5: syz_mount_image$xfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000002440)=[{0x0, 0x0, 0x33e}], 0x10000, &(0x7f00000024c0)={[], [{@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@obj_user}, {@smackfshat={'smackfshat', 0x3d, '-^\\\x00'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}]}) 23:46:39 executing program 0: syz_mount_image$pvfs2(0x0, &(0x7f00000014c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$pvfs2(0x0, &(0x7f0000001cc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 23:46:39 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000500), 0x200000, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, 0x0) 23:46:39 executing program 1: socket$inet_mptcp(0x2, 0x1, 0x106) socket(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) 23:46:39 executing program 4: syz_open_dev$vcsu(&(0x7f0000000140), 0x0, 0x0) 23:46:39 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, &(0x7f0000000040)) 23:46:39 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "c248fcde519cf7afd965aefeb24af0d5722fc978370743a86b03a9103912b0e3cca91f343f3e4d64a18866f4a9818db54d290f1ddc61dd843382e69cbdcd778d"}, 0x48, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1e, r0, r0, 0x0, 0x0) 23:46:39 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001400), 0x0, 0x0) 23:46:39 executing program 3: syz_mount_image$xfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000002440)=[{&(0x7f0000002180)="dc", 0x1}, {&(0x7f0000002280)="14", 0x1, 0x8001}, {&(0x7f0000002340)="fc", 0x1}], 0x0, 0x0) 23:46:39 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "c248fcde519cf7afd965aefeb24af0d5722fc978370743a86b03a9103912b0e3cca91f343f3e4d64a18866f4a9818db54d290f1ddc61dd843382e69cbdcd778d"}, 0x48, 0xfffffffffffffffc) request_key(&(0x7f0000000200)='ceph\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, r0) 23:46:39 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) [ 201.590085][ T4316] loop5: detected capacity change from 0 to 3 23:46:39 executing program 2: syz_mount_image$pvfs2(&(0x7f0000001c80), 0x0, 0x0, 0x0, &(0x7f0000001f40), 0x0, &(0x7f0000001fc0)) 23:46:39 executing program 5: syz_mount_image$pvfs2(&(0x7f0000001480), 0x0, 0x0, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001500)="16", 0x1, 0x8001}], 0x0, &(0x7f0000001840)) 23:46:39 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT_OLD(r0, 0x28, 0x6, &(0x7f0000000940), 0x10) 23:46:39 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 23:46:39 executing program 4: r0 = openat$vnet(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0xaf01, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x541b, &(0x7f0000000000)) [ 201.687706][ T4327] loop3: detected capacity change from 0 to 128 23:46:39 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)) epoll_create(0x1f8) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee6000/0x3000)=nil, &(0x7f00000014c0)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x3cfe, 0x0, 0x0, 0x0, 0x0) 23:46:39 executing program 3: fork() fork() r0 = fork() kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) syz_open_procfs$userns(r0, &(0x7f0000000000)) waitid(0x0, 0x0, 0x0, 0x1, &(0x7f00000000c0)) fork() r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$sock_void(r1, 0x1, 0x0, 0x0, 0x0) bind$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) fork() 23:46:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, 0x0) 23:46:39 executing program 4: r0 = openat$vnet(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0xaf01, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x541b, &(0x7f0000000000)) 23:46:39 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @in={0x2, 0x0, @empty}], 0x2c) [ 201.759482][ T4338] loop5: detected capacity change from 0 to 128 23:46:39 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000600), r0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 23:46:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 23:46:39 executing program 2: pipe2(&(0x7f0000001000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 23:46:39 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000000)={@remote={0xfe, 0x80, '\x00', 0x0}}, 0x14) 23:46:39 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000002100)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 23:46:39 executing program 0: openat$ptmx(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ff6000/0x4000)=nil, 0x4000) 23:46:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8914, &(0x7f0000001000)={'batadv_slave_0\x00'}) 23:46:40 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000100)='cubic\x00', 0x6) setsockopt$inet6_tcp_buf(r0, 0x6, 0x41, 0x0, 0x0) 23:46:40 executing program 2: mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x6, 0x1010, 0xffffffffffffffff, 0x0) 23:46:40 executing program 5: pipe2(&(0x7f0000001000)={0xffffffffffffffff}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:46:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 23:46:40 executing program 0: r0 = shmget(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x5) 23:46:40 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000000c0)='dctcp\x00', 0x6) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='cubic\x00', 0x8) 23:46:40 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000440)=0xde3c, 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000004c0)=""/224, &(0x7f00000005c0)=0xe0) setsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000680)="cf", 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000780)="a0fa774af1f8492ce773f0bb9eb1fcd1d5fa", 0x12) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000840)="ba5f21e8a2c8808eb4f629acb55e824f", 0x10) socketpair(0x22, 0xa, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) [ 202.189099][ T4378] batman_adv: batadv0: Interface deactivated: batadv_slave_0 23:46:40 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x1, &(0x7f00000005c0)={@broadcast}, 0xc) 23:46:40 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x2000, &(0x7f0000000140)="95379203af41cb5142cbdd416fe35526b0b5200acee74f6db5b535f070d066bae63e20b3", 0x24) 23:46:40 executing program 0: mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x7, 0x410, 0xffffffffffffffff, 0x0) r0 = shmget(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ff6000/0x3000)=nil, 0x1800) 23:46:40 executing program 3: r0 = shmget(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x2000) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3) 23:46:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x10}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@prinfo={0x14, 0x84, 0x7, {0x2}}, @sndrcv={0x2c}], 0x40}, 0x100) 23:46:40 executing program 0: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) mprotect(&(0x7f0000e08000/0x1000)=nil, 0x1000, 0x0) munmap(&(0x7f0000c25000/0x3000)=nil, 0x3000) 23:46:40 executing program 1: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) r0 = shmget(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x2000) 23:46:40 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x0) 23:46:40 executing program 2: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) munmap(&(0x7f0000ded000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000e08000/0x1000)=nil, 0x1000, 0x0) 23:46:40 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000100)='htcp\x00', 0x3) 23:46:40 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000100)='cdg\x00', 0x4) 23:46:40 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x24, &(0x7f00000000c0)="f8", 0x1) setsockopt$inet6_tcp_buf(r0, 0x6, 0x26, 0x0, 0x0) 23:46:40 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, 0x0, 0x0) 23:46:40 executing program 0: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) r0 = shmget(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000efb000/0x1000)=nil, 0x2000) 23:46:40 executing program 2: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 23:46:40 executing program 4: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) sigaltstack(&(0x7f0000ff4000/0xb000)=nil, 0x0) madvise(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x3) 23:46:40 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x23, &(0x7f0000000000)=""/50, &(0x7f0000000040)=0x32) 23:46:40 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='cdg\x00', 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='cubic\x00', 0x6) 23:46:40 executing program 3: setrlimit(0x8, &(0x7f0000000000)) 23:46:40 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x18, &(0x7f0000002580), &(0x7f00000025c0)=0x4) 23:46:40 executing program 1: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) mprotect(&(0x7f0000e7f000/0x3000)=nil, 0x3000, 0x0) munmap(&(0x7f0000800000/0x800000)=nil, 0x800000) 23:46:40 executing program 4: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) sigaltstack(&(0x7f0000ff4000/0xb000)=nil, 0x0) madvise(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x3) 23:46:40 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000080), 0x4) 23:46:40 executing program 1: open$dir(0x0, 0x5c4033703f35715b, 0x0) 23:46:40 executing program 4: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) sigaltstack(&(0x7f0000ff4000/0xb000)=nil, 0x0) madvise(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x3) 23:46:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001880)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000001680)=[{&(0x7f00000000c0)="9c", 0x1}], 0x1, &(0x7f0000001740)=[@dstaddrv6={0x1c, 0x84, 0xa, @mcast2}, @sndrcv={0x2c}], 0x48}, 0x0) 23:46:40 executing program 2: r0 = shmget(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) 23:46:40 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x20, 0x0, &(0x7f00000000c0)) 23:46:40 executing program 1: munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) r0 = shmget(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x0) 23:46:40 executing program 2: r0 = semget(0x2, 0x0, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0xfffc, 0x1000}, {0x0, 0x1}], 0x2) 23:46:40 executing program 4: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) sigaltstack(&(0x7f0000ff4000/0xb000)=nil, 0x0) madvise(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x3) 23:46:40 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f0000000040)) 23:46:40 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200, 0x0, 0x0) 23:46:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000040)="b5802f7f318de7a00ca2dbf3d84c7b52655b4e553ba78c072455ef01b11755f08e05865db02b87407d1b5dd9cbc600b62aabfef42bd5cb394ebdadd225b8f2450b12cb059eb214547b193b006fd3f82f71a057d1c2b2edfcc33bb24e7b930085a6b7807a377ef315c8918f3162720369a7d2c4efd59e9e6d589db1c32e5fbf6fa20f4f7064dbe3b5342dde7d527864ecf196e8a8496d95e9012f846f0d38831cb8358b221549653b136e15adf4a548ee0ffa71d7cfec06dfe64cebdb24c264f4", 0xc0}, {&(0x7f0000000180)="ee20f912502f16525086a9b8b77b3bddf922f40889460348cf32df9f77c0bbf0eb8e1d0c52f40a1fdc718974cc6a4e9ee8abe5269e24db15232df6ce69d0b8532144e92ffc8c5b2ad94c2bd0bf20cea5a9e7d86564a95f0c7996224ce1606f54c01e7ee35fd90e331e5300f7ac12d837647f2bef2d91ffc13db4dce696fc59793bf962cea12d6653e1", 0x89}, {&(0x7f0000000240)="eaef296dc82bbabeaa6abeea5beef8debeb56dce6d63ade38b4c92fbb83546b86ddb3485a04384594b7d217715b182950d60086cab170f2043d8f77cc68b983d8a3c003c966369805c2928fdb82bfa1501d014bff130db0e837a68acea9cba065add355939f6839a7a418a8731c28afb8de68290d4fa3374be7b99a602f12f63bf3022c531b9457e339c1748f839fd9f3cd90fe3d7b7c6ca231b3b0cc10af011d672a1f6c45f85f7fdfa005f0a2a8a963ff3f5fd8c5ca43dd43f38066a45705886a10e447aa777b85f5435abb49184af5619590a7d0141b812904b65c214a8609825bab03d85406c02fc9b63546a37b67963a76b851b01d9bd68b4e87db50db7ed0e8973c01bb4026898c0ffeab7ccec966a1ea89e56125bcb4d45b1c3a76a4b431903c30915f0b408e03c93add08b374673629236cccac4d766dafa43dcb139c0b95efc9781e3486e0186caa27f7ddd489d0805da4877befb7664286c8b232987a128e681a41dd8d2bf2db7287d9d3fac115daf91b8ea98630bd0bce9a3c5f4a25fab71667298a0cc5b2c5cd462b19f06ce80922a0d9cfab3617a949b709eea90d3c1b72c454db0cc53a0ab1afa8d0cc90cfdc30b0dc4c10b6b10ae53b07278a53965cdcd79638324202a142a2da96479d22afc6574bac7e875a786325d493b2a91f7522c7209cbff15d81a97a1b41f215415a63e5a9292610c1b78d5dede0421c8018f166b429ffd997dd71674837687a562aab7a94ab08ec3c2994b16878c0c640fc78f76bc77052b5abe48e5f44babb26ec3e288f94f8d16145ae6adc7384a1faac61161bbf855d62818af20c3473619329af5f94f8475d4556760cd5f68cd710ad13195072228b960c016656ae2dff57096492e88a82564bae6ec6f350b1be197fef2151136168483e66d6c39d355aacc56897592dc79c4d7f3e86d9f3bdc070a16f5948df924db5e32c096869fbba592b2e70853d02a34ff8a48d401e7eaff6637ba8fa83f0295f24170deab005f27ca39c700ed21ffbdc72c065a9169949b985cb5aaf3ee63ffbe9fc030fd86143974cf0af23d2de63b229a2488b38b92c24ada05c451908d626c25a25f741ef817c68eecbaa816df369fe81c86cc091795eadd522e62a905c46f772bd0c5dea5656e8cc9d12fce0750901cd3f0468c716562ab4922f4fb4b297969c41e64419bf28a30e2133b79610abfa5cdbcd7b056bf8cf2b6a9fcb71c36d43f1f2dbaf5d2eb19a82744f0d26f6e6b246880b1adfce2b87aac3ae3908961f768b677a77c7e7d73cdcbbdd9e89cf07fc6c21fa5f98cb4a764d76cbe01ddff8e7a72664ae7d9e40de55e6c52896f8903cbbee4bf0e41e38b135605e0268f58eb2707e514aef948aef7f0a5280b4bd351dce536d24e600a9930ac5fa1ba7d2c1a9b8fb7fa9837152ec36952a5a650de945a105e1a8d59d6f1a01457a2098086e63c94b2957c97908656e8ca855dfc9d10c0d515d719585de493084f3ecc37094bca16c6eb46dc429250510df54a1fad4aa1d4740bef6f9db89afed29c2ee4df6a28be871068e1870ba105dcb5560867a14f47a323850a9c81a09b24b33913dfe1d51951325e56b869439c005a8a7bdfcf2055a6b9c65ae1b3a91fe3bbf5fdca2db30a5ccc5c5f6aa69a02a58971a69dbcde157eaff19b2944852f87b62fbec5092ee68667dc12bf4e9d5e27f034d63367ef48d1ce1859e3b63e7b668e7a43d0491a3128c79f03b279d542dfad058a4a3ed8973cf12f8f9047a10c01db3e90ceb9bf491e0a27f92c6122a63f3c1a7e551f02092ef3d69f422b2357f74bc981af1154f097fed632eb89d9a86827cd3d80102f11959a7f7bfec741e5900988f3efde819e811537412296ab93f5713d8aff365125a73080e2749e48fa45fb5949de4c0ad2d2fa2029e36cc28d3b00826a06798fb07112a32b2b611065576c42b8758c44aebcc21b9cd12b6e5b443b926fb2c7fe5ce65b4af44195bc72ffaa604eea56faf01b855f2cc86e7c7a4fb2c2468de600a450e93dc2c216f0bdf7a1d59b200781fd7ac04ae3265a26986a0117397d6bd6eabe36bd9b9eb204475ade0d6aab72861c02c7a003738cdd836c38fee8aef4b29be2d6c381bc2c250f266f366782b2f54f3eb86fad035e125fe6ea782f0f957cdfef1797dba191388e644019190dcf91695415ccbbac288a90a980bb52857acf39b0a53fb9bdffdfde898eb62529a71715254394c72af6b7e60d9b545b45ccc4b871d07541da53430b34b0ee69a49bc5091f3f68951037089aa0eb4b37dd385d68ed5f54f71b8481193044800951420e4245eeaa33b18249daebb569e0c935625986d61a78806433be9910739bbb7ddec5482c378c8691e7c96849ca0d998c2b6ffc0bf4fce4636d4f167e96a2b1b5a487b5b8cbc5cd641ccc724eaa", 0x6b8}], 0x3}, 0x0) 23:46:40 executing program 2: r0 = shmget(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) r1 = shmget(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r1, &(0x7f0000ffc000/0x1000)=nil, 0x1000) 23:46:40 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) 23:46:40 executing program 0: mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x7, 0x410, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) 23:46:41 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002880)={0x0, 0x0, 0x0}, 0x85) 23:46:41 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000300)={@multicast1, @loopback}, 0xc) 23:46:41 executing program 0: setuid(0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x0) 23:46:41 executing program 1: socket$inet6(0x1c, 0x20000003, 0x0) 23:46:41 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x9, 0x0, 0x0) 23:46:41 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x22, 0x0, &(0x7f0000000040)) 23:46:41 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000), 0x8) 23:46:41 executing program 5: munmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 23:46:41 executing program 2: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="6202e5427f000001"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) r1 = dup(r0) listen(r1, 0x0) r2 = socket(0x2, 0x8001, 0x0) connect$unix(r2, &(0x7f0000000000), 0x10) 23:46:41 executing program 1: mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x7, 0x410, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) 23:46:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000001680)=[{0x0}, {0x0}, {&(0x7f0000000240)="ea", 0x1}], 0x3}, 0x0) 23:46:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x4) 23:46:41 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='vegas\x00', 0x6) 23:46:41 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x410, 0xffffffffffffffff, 0x0) [ 203.311525][ T4520] sctp: [Deprecated]: syz-executor.5 (pid 4520) Use of int in maxseg socket option. [ 203.311525][ T4520] Use struct sctp_assoc_value instead 23:46:41 executing program 2: r0 = shmget(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = shmget(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r1, &(0x7f0000ffe000/0x1000)=nil, 0x1000) 23:46:41 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001580)={&(0x7f00000001c0)=@in={0x10}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000100)={0x0, 0x2088}, 0x8) 23:46:41 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) fcntl$getflags(r0, 0x3) 23:46:41 executing program 4: setrlimit(0x8, &(0x7f0000000000)) socket$inet6_udp(0x1c, 0x2, 0x0) 23:46:41 executing program 1: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) mprotect(&(0x7f0000e7f000/0x3000)=nil, 0x3000, 0x4) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1) munmap(&(0x7f0000800000/0x800000)=nil, 0x800000) 23:46:41 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000100)='cubic\x00', 0x6) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='cubic\x00', 0x6) 23:46:41 executing program 0: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 23:46:41 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180), 0x98) 23:46:41 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0xee5) 23:46:41 executing program 0: setrlimit(0x8, &(0x7f0000000000)) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x0) 23:46:41 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x248208, 0x0) 23:46:41 executing program 5: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 23:46:41 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x10, 0x0, 0x0) 23:46:41 executing program 4: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) mprotect(&(0x7f0000cb8000/0x2000)=nil, 0x2000, 0x3) 23:46:41 executing program 0: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) r0 = shmget(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000eda000/0x3000)=nil, 0x2000) 23:46:41 executing program 1: setpgid(0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = getpgrp(0x0) fcntl$setown(r0, 0x6, r1) 23:46:41 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000100)='dctcp\x00', 0x6) 23:46:41 executing program 2: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 23:46:41 executing program 4: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) munlock(&(0x7f0000c7a000/0x1000)=nil, 0x1000) munmap(&(0x7f0000f50000/0x1000)=nil, 0x1000) 23:46:41 executing program 0: fcntl$getflags(0xffffffffffffffff, 0x2) 23:46:41 executing program 3: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) madvise(&(0x7f0000ddb000/0x2000)=nil, 0x2000, 0x3) 23:46:41 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x24, &(0x7f0000000000)="f8", 0x1) 23:46:41 executing program 2: setrlimit(0x8, &(0x7f0000000000)={0x0, 0x4}) 23:46:41 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt(r0, 0x5, 0x0, 0x0, 0x0) 23:46:41 executing program 0: mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x7, 0x410, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffa000/0x1000)=nil, 0x1000) 23:46:41 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x1, &(0x7f00000000c0)="f53acf69141722b42603d4b1d30940a7600d1ed0d8a1c5bc88eec4040d4ac2811f4905e724910a622d96396e7ba377eca873d85630ee2b7bd142717cb1a12421a5ff32afc2200065a0b05b8c5153d124af5ad2f0b60dab5040723b8e29eea3e55270d3a2a3c4b465076c1f7d550534183bb1dcf69de7dd6668381c8ee83227a159fd60d1d0952ab8b81ace3f9d40cbb9dbabcb4d9de39073b5421229183b153a1c09324a76638c2668f4b3ab25e279f2332c9173b7979387ed8480c2223b4075dfc7a52f300a54c22e012a7319a6e9266a035621006c044a5aeffe9d77e9c91fc6", 0xe1) 23:46:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000100)={0x8000}, 0x8) connect$inet(r0, &(0x7f0000000140)={0x10}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20104, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x5220, 0xfffffffe, 0x952}, 0x10) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000180), &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f00000002c0), &(0x7f0000000300)=0x8) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) socket(0x1c, 0x10000001, 0x84) socket(0x1c, 0x10000001, 0x84) 23:46:41 executing program 1: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) madvise(&(0x7f0000c7a000/0x1000)=nil, 0x1000, 0x4) 23:46:41 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x27, 0x0, 0x0) 23:46:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), 0x98) 23:46:41 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f00000000c0)={0x1c}, 0x1c) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x22, &(0x7f0000000040), &(0x7f0000000080)=0xc) 23:46:41 executing program 0: mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x7, 0x410, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000) 23:46:41 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000000)=0x3ff, 0x4) 23:46:41 executing program 1: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 23:46:42 executing program 4: mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x7, 0x410, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 23:46:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001640)={&(0x7f0000000040)=@in={0x10}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in={0x10}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000140)='@', 0x1}], 0x1, &(0x7f0000000400)=ANY=[@ANYBLOB="140000008400000001000000ba0d03000000010014000000840000000100000007000700010101001c000000840000000a000000fe8000000000000000000000000000aa1c00000084000000040000000600200903000000f8ffffff", @ANYRES32=0x0, @ANYBLOB="2c0000008400e0ff01000000060c5be6aa212c6aabcf8744e4e462fa0400ab01f04a1dd1370b8043", @ANYBLOB="14000000840000000100000075a500005500ffff1c00000084"], 0xd8}, 0x0) 23:46:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000180)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x26, &(0x7f0000000000)={r1}, 0x8) 23:46:42 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x28, 0x0, 0x0) 23:46:42 executing program 1: r0 = semget(0x2, 0x0, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0xfffc}, {0x0, 0x1}, {0x0, 0x9cd2}], 0x3) 23:46:42 executing program 0: mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x7, 0x410, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000e08000/0x1000)=nil, 0x1000, 0x0) 23:46:42 executing program 2: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) mprotect(&(0x7f0000e08000/0x1000)=nil, 0x1000, 0x0) 23:46:42 executing program 4: nanosleep(&(0x7f00000000c0)={0x0, 0x80}, &(0x7f0000000100)) 23:46:42 executing program 5: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/custom1\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000480), 0x0, 0x181800) 23:46:42 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001b00)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001cc0), r0) 23:46:42 executing program 4: syz_usb_connect$uac1(0x0, 0x84, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x72, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@output_terminal={0x9}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0xa, 0x24, 0x2, 0x2, 0x0, 0x0, 0x0, "fb"}]}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 23:46:42 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'bridge_slave_0\x00'}) 23:46:42 executing program 2: prctl$PR_SET_SECUREBITS(0x1c, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000b80)={0x14}, 0x14}}, 0x0) 23:46:42 executing program 3: bpf$BPF_BTF_GET_FD_BY_ID(0x16, &(0x7f0000002a00)=0xffffffffffffffff, 0x4) 23:46:42 executing program 0: syz_usb_connect$uac1(0x0, 0x8f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7d, 0x3, 0x1, 0x0, 0xe0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x5aad}, [@extension_unit={0x7}, @selector_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0xa, 0x24, 0x2, 0x2, 0x0, 0x0, 0x0, "fb"}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x1, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x0, 0x4}]}, {{0x9, 0x5, 0x82, 0x9, 0x10, 0x2, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1, 0xff}}}}}}}]}}, 0x0) 23:46:42 executing program 1: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/custom1\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) 23:46:42 executing program 5: prctl$PR_SET_SECUREBITS(0x1c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), r0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000008c0), r0) 23:46:42 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000840), 0x4000, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0x0) 23:46:42 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, &(0x7f0000000440)) 23:46:42 executing program 1: read$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/custom1\x00', 0x800, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) syz_open_dev$vcsa(&(0x7f0000000480), 0x20, 0x181800) 23:46:42 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/custom1\x00', 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) 23:46:42 executing program 5: prctl$PR_SET_SECUREBITS(0x1c, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000008c0), 0xffffffffffffffff) [ 204.668997][ T26] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 204.689322][ T3700] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 204.909230][ T26] usb 5-1: Using ep0 maxpacket: 32 [ 204.939022][ T3700] usb 1-1: Using ep0 maxpacket: 32 [ 205.031367][ T26] usb 5-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 205.044924][ T26] usb 5-1: config 1 has no interface number 1 [ 205.057110][ T26] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 205.077846][ T3700] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 205.092225][ T26] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 205.106617][ T3700] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 205.118699][ T26] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 205.289467][ T3700] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 205.299818][ T26] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 205.309123][ T3700] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 205.317152][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 205.326338][ T3700] usb 1-1: Product: syz [ 205.330815][ T3700] usb 1-1: Manufacturer: syz [ 205.335409][ T3700] usb 1-1: SerialNumber: syz [ 205.340673][ T26] usb 5-1: Product: syz [ 205.344852][ T26] usb 5-1: Manufacturer: syz [ 205.351563][ T26] usb 5-1: SerialNumber: syz [ 205.669338][ T3700] usb 1-1: 0:2 : does not exist [ 205.686980][ T3700] usb 1-1: USB disconnect, device number 5 [ 205.806703][ T26] usb 5-1: USB disconnect, device number 4 [ 205.818108][ T3648] udevd[3648]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 23:46:44 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0xfd63) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f00000001c0)={0x80, 0x1, 'client1\x00', 0x0, "01672f40326981d1", "b3ac41869fbdfc4a34e288010196a4f9eabbbea1af009699823407187ccfee3c", 0x0, 0xfdfdffff}) 23:46:44 executing program 2: openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) 23:46:44 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0xfd63) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0xc0105303, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "01672f40326981d1", "b3ac41869fbdfc4a34e288010196a4f9eabbbea1af009699823407187ccfee3c"}) 23:46:44 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 23:46:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000001c0)=[{0x0, 0x50}, {0x0}, {&(0x7f0000000400)="b031094abb81b11cfe554950280bb8984d96f3b075813096c713eb547a34645e32d353283b31a6c22de1c67dc4a70791ff74fe8b5cc1623bedae82ee65ced2d7b473c7c156285a15243bba8ccac07502bebf674de2fa129fb8b09a3dcf1748358c5b6f6075d276dd797553475cc5a3ac2f5b5254202a11417994002bbdbf3b1ac68de716d6a1562300000000892e380491bd127c5a0356057cca1871114ceef5a53a34a2147c341ba15b4d3c189078c542c3a8b2ced7f41e05267ced242dd525a5dabbcda3f77cd4b58a2c77f1e74be6c48e6ff38d80039e22443013e939fcb7cdbdca888f1bade034cff7cdc01af0b10f2d863a56f9", 0xf6}, {&(0x7f0000000240)="e5afefc27ad1022d118de9312d149c5231bcbd19c8fafedbc9e28f0f8e18aa4e7b43bf4658afd90916b7ff0ad542ac16f017504e4b1ec7915b736e300a6f2bbb38625cc262e96d4a745c2f43c3c1738131a41409c92414312ec8c3e7559a5a686ed3cf31b204a875373937bdb9b8e5365b2d3afbcb2e9e6d5bccfe69e5000000000000000000000016e81ae0d82cbb33817422f0f85ec727d42e202dfb79fb79a7455c4330043bf0c1713d99eeb60952bb6d3282539e483f4013f7ffcd05005a9623a729ca", 0xc5}, {&(0x7f00000000c0)="a5b8237cae8c7055ac11ca4c38809d91a0ed17cddf719d7ddc61f5900855a2303d701c5eec022ed3799b36a74b2dcc3d06686a076f8c42dd87c076f18bc13dd46a385ec062dd5e22ab8350b9c97a739cc8d524083d554febeb065b4a944e5208f17cdd534f2e9020a31ce43620a892ad77d19acd8d356e3c43ad4970c2541b8567118e87bdaec321b470c716dc041a4c2e2023dc74b6806d99d95e9d79cebb6257df005906afe95671d28225c95b1559f5b2ffd5a634d1eb", 0xb8}, {&(0x7f0000000340)="d987fea4d8cc551f22e20fb283ba599351ad037d54d9c9bbe6d06f5e593091e973ac567ba11af65affc7584d9032942b2c731f71f9bf3a370e9d08f0d0acd341fc48", 0x36}], 0x6}}], 0x40000000000014d, 0x0) 23:46:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000300000000c"], 0x20}}, 0x0) 23:46:44 executing program 2: syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) 23:46:44 executing program 0: ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/custom1\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000480), 0x0, 0x181800) 23:46:44 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0xfd63) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f00000001c0)={0x80, 0x1, 'client1\x00', 0x0, "01672f40326981d1", "b3ac41869fbdfc4a34e288010196a4f9eabbbea1af009699823407187ccfee3c", 0x0, 0xfdfdffff}) 23:46:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), r0) 23:46:44 executing program 0: socket$inet6(0x18, 0x10000004, 0x0) [ 206.238082][ T4674] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 23:46:44 executing program 2: accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000001000)) setuid(0x0) 23:46:44 executing program 4: r0 = socket(0x18, 0x1, 0x0) socket(0x0, 0x0, 0x0) getsockopt(r0, 0x200000029, 0x39, 0x0, 0x0) 23:46:44 executing program 5: r0 = socket(0x18, 0x1, 0x0) close(r0) r1 = socket(0x18, 0x400000002, 0x0) setsockopt(r1, 0x1000000029, 0x2e, 0x0, 0x0) getsockopt(r0, 0x200000029, 0x2a, 0x0, 0x0) 23:46:44 executing program 0: mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 23:46:44 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0xfd63) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0xc0105303, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "01672f40326981d1", "b3ac41869fbdfc4a34e288010196a4f9eabbbea1af009699823407187ccfee3c"}) 23:46:44 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0xfd63) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f00000001c0)={0x80, 0x1, 'client1\x00', 0x0, "01672f40326981d1", "b3ac41869fbdfc4a34e288010196a4f9eabbbea1af009699823407187ccfee3c", 0x0, 0xfdfdffff}) 23:46:44 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x8815, &(0x7f0000000040)) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 23:46:44 executing program 5: r0 = socket(0x18, 0x1, 0x0) close(r0) r1 = socket(0x18, 0x400000002, 0x0) setsockopt(r1, 0x1000000029, 0x2e, 0x0, 0x0) getsockopt(r0, 0x200000029, 0x30, 0x0, 0x0) 23:46:44 executing program 0: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0x69, 0x0, 0x0) 23:46:44 executing program 4: r0 = socket(0x18, 0x1, 0x0) close(r0) r1 = socket(0x18, 0x400000002, 0x0) setsockopt(r1, 0x1000000029, 0x2e, 0x0, 0x0) getsockopt(r0, 0x200000029, 0x3d, 0x0, 0x0) [ 206.495828][ T4698] loop2: detected capacity change from 0 to 64 23:46:44 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0xfd63) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0xc0105303, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "01672f40326981d1", "b3ac41869fbdfc4a34e288010196a4f9eabbbea1af009699823407187ccfee3c"}) 23:46:44 executing program 5: fcntl$setown(0xffffffffffffffff, 0x6, 0xffffffffffffffff) 23:46:44 executing program 0: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000100)={{0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff}}) 23:46:44 executing program 4: bind$inet6(0xffffffffffffff9c, &(0x7f00000000c0)={0x18, 0x3}, 0xc) [ 206.605028][ T4698] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:46:44 executing program 5: mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000640)=""/87) 23:46:44 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0xfd63) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0xc0105303, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "01672f40326981d1", "b3ac41869fbdfc4a34e288010196a4f9eabbbea1af009699823407187ccfee3c"}) 23:46:44 executing program 2: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0x69, &(0x7f00000001c0)={{0x18, 0x3}, {0x18, 0x3}}, 0x3c) 23:46:44 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0xfd63) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f00000001c0)={0x80, 0x1, 'client1\x00', 0x0, "01672f40326981d1", "b3ac41869fbdfc4a34e288010196a4f9eabbbea1af009699823407187ccfee3c", 0x0, 0xfdfdffff}) 23:46:44 executing program 0: socket(0x2, 0x0, 0x40) 23:46:44 executing program 4: dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) 23:46:44 executing program 5: semget(0x1, 0x4, 0x281) 23:46:44 executing program 1: r0 = socket(0x18, 0x1, 0x0) getsockopt(r0, 0x200000029, 0xe, 0x0, 0x0) 23:46:44 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x5, 0x5, 0x4, 0xffffffff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x48) 23:46:44 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x0) 23:46:44 executing program 1: r0 = socket(0x18, 0x1, 0x0) socket(0x0, 0x0, 0x0) getsockopt(r0, 0x200000029, 0x18, 0x0, 0x0) 23:46:44 executing program 5: accept$unix(0xffffffffffffff9c, 0x0, 0x0) 23:46:44 executing program 2: setrlimit(0x0, &(0x7f00000005c0)={0x8000}) 23:46:44 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000001640)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1, 0x10, r0, 0x0) preadv(r0, &(0x7f0000001580)=[{0x0}], 0x1, 0x0, 0x0) r1 = socket(0x18, 0x1, 0x0) close(r1) r2 = socket(0x18, 0x400000002, 0x0) setsockopt(r2, 0x1000000029, 0x2e, 0x0, 0x0) getsockopt(r1, 0x200000029, 0x2e, 0x0, 0x0) 23:46:44 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="0211"], 0x1088}}, 0x0) 23:46:45 executing program 1: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) shmget(0x1, 0x2000, 0x250, &(0x7f0000ffe000/0x2000)=nil) 23:46:45 executing program 0: sendto$inet6(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0, 0x0) 23:46:45 executing program 2: setrlimit(0x0, &(0x7f00000005c0)) 23:46:45 executing program 4: fchownat(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x600) 23:46:45 executing program 5: mkdirat(0xffffffffffffffff, &(0x7f00000014c0)='./file0\x00', 0x0) 23:46:45 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000100)) 23:46:45 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000004e00)=[{{&(0x7f0000000300)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, 0x0, 0x0, &(0x7f0000000740)=[{0x10}], 0x10}}], 0x1, 0x0) 23:46:45 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f000000b4c0)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @local, 0x2}, 0x1c, 0x0}}], 0x1, 0x0) 23:46:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000280)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x14) 23:46:45 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)={0x2, 0xd, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_spirange={0x2}]}, 0x28}}, 0x0) 23:46:45 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x103883, 0x0) read$FUSE(r0, 0x0, 0x0) 23:46:45 executing program 0: mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 23:46:45 executing program 1: connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) 23:46:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000003c0)='|', 0x1}, {&(0x7f00000004c0)='s', 0x1}], 0x2}, 0x0) 23:46:45 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40003, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 23:46:45 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001240)={0x2, 0x10, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6=@remote}}]}, 0x50}}, 0x0) 23:46:45 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000ac0)=ANY=[@ANYBLOB="12010000c0bb9b40b72040158fef000000010902120001000000000904000000ff"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io(r0, 0x0, &(0x7f00000027c0)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002780)={0x40, 0x21, 0x1}}) syz_usb_control_io(r0, 0x0, &(0x7f0000000e80)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e40)={0x40, 0x21, 0x1, 0x2}}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f0000000140)={0x20, 0x8, 0x5a, {0x5a, 0x7, "b0b72c59618dca1a59a4f66487fcef7d2b8adfb4eb486140e5504a9db64d8ba1ea93ada494caddd30f2276b44af894466351a3cc320a2f5abf414bbcfc3a076d49e59b5c1c5f7d16aa8951c603ab8f954f915bae3e7f555e"}}, &(0x7f0000000000)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x2c09}}, &(0x7f00000001c0)={0x0, 0x22, 0xe, {[@global=@item_012={0x0, 0x1, 0xa}, @global=@item_012={0x1, 0x1, 0xb, "b3"}, @local=@item_4={0x3, 0x2, 0x9, "3fe5af23"}, @main=@item_012={0x0, 0x0, 0x9}, @local=@item_4={0x3, 0x2, 0x4, "9022d7da"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x100, 0x81, 0x1, {0x22, 0x207}}}}, &(0x7f0000000500)={0x2c, &(0x7f0000000280)={0x20, 0x10, 0x31, "61970d8ec3f0c39f9cc8ff65784a7b83a1957ff95f8e7982f99bbc290d28f092db035526a39fd4a1f47b42e7cc0fca05b7"}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0x9}, &(0x7f0000000380)={0x0, 0x8, 0x1, 0x36}, &(0x7f0000000400)={0x20, 0x1, 0x7b, "eede905c00c8bdee4b95bd53327162dba0a218055408ccb0234d37a174113e896a38063341bb6e62164e9904d7a153526000062e241cea5ea8755ff7b5a6666b1108455e9aae88b89c245bfa821c9611162acea64cc8783d3430520bf7638ac6b359091013355b3bf5d21c89a5449cc88505df42ee16c8427b47b0"}, &(0x7f00000004c0)={0x20, 0x3, 0x1, 0xfd}}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 23:46:45 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001240)={0x2, 0x10, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6=@remote}}]}, 0x50}}, 0x0) 23:46:45 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xffffffffffff0166) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(r0, &(0x7f0000000400)={0x38, 0x1, 0x26, 0x5, 0x6849, 0x3, 0xfffffffffffffffa, 0x1, 0x401, 0xf2}, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x0, 0x20, 0xc, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x3, 0x100000001}, 0x800, 0x40, 0x1, 0x4, 0x2, 0x1f, 0x2, 0x0, 0x40, 0x0, 0x3f}, r0, 0xf, 0xffffffffffffffff, 0x9) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xd000, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) execveat(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', &(0x7f00000002c0)=[&(0x7f00000001c0)='\x00', &(0x7f0000000240)='\x00'], &(0x7f0000000600)=[&(0x7f0000000380)='\x00', &(0x7f0000000440)='\x00', &(0x7f0000000480), &(0x7f00000004c0)='msdos\x00', &(0x7f0000000500)='\\\x00', &(0x7f0000000540)='\x00', &(0x7f0000000580)='\x00', &(0x7f00000005c0)='^\'\x00'], 0x800) renameat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file1\x00') clone3(&(0x7f0000001780)={0x84000, &(0x7f0000000000), &(0x7f0000000480)=0x0, &(0x7f0000000640), {0xb}, &(0x7f0000000680)=""/4096, 0x1000, &(0x7f0000001680)=""/166, &(0x7f0000001740)=[r0, r0, r0, r0], 0x4}, 0x58) sched_setattr(r3, &(0x7f0000001800)={0x38, 0x1, 0x2, 0x500, 0x189e, 0x3, 0x7, 0xffffffffffff77b6, 0x9}, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) waitid(0x1, 0x0, 0x0, 0xb, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x0, 0x8, 0x3, 0x4, 0x7e, 0x0, 0xf747, 0x240}, 0x0) unshare(0x42020400) 23:46:45 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x59, 0xde, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDGKBENT(r0, 0x5412, &(0x7f0000000000)={0x1a}) 23:46:45 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1) 23:46:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000480)={{{@in=@empty, @in6=@private2}}, {{@in6=@private0}, 0x0, @in=@multicast2}}, &(0x7f0000000440)=0xfffffc82) [ 207.496722][ C1] hrtimer: interrupt took 33550 ns 23:46:45 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001240)={0x2, 0x10, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6=@remote}}]}, 0x50}}, 0x0) 23:46:45 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) (async) perf_event_open(&(0x7f00000000c0)={0x2, 0x59, 0xde, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDGKBENT(r0, 0x5412, &(0x7f0000000000)={0x1a}) [ 207.701689][ T4801] loop4: detected capacity change from 0 to 104 [ 208.009173][ T3678] usb 2-1: new high-speed USB device number 6 using dummy_hcd 23:46:46 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 23:46:46 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001240)={0x2, 0x10, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6=@remote}}]}, 0x50}}, 0x0) [ 208.439428][ T3678] usb 2-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=ef.8f 23:46:46 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f000000b4c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x9}, 0x1c, &(0x7f00000016c0)=[{&(0x7f0000000040)='X', 0x1}], 0x1}}, {{&(0x7f0000001780)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0}}], 0x2, 0x0) 23:46:46 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x59, 0xde, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) ioctl$KDGKBENT(r0, 0x5412, &(0x7f0000000000)={0x1a}) [ 208.481057][ T3678] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 208.559976][ T3678] usb 2-1: config 0 descriptor?? [ 208.620827][ T4814] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 209.719185][ T3678] usb 2-1: ATUSB: AT86RF230 version 0 [ 209.939265][ T3678] usb 2-1: Firmware: major: 0, minor: 0, hardware type: ATUSB (0) [ 209.947686][ T3678] usb 2-1: Firmware version (0.0) predates our first public release. [ 209.956572][ T3678] usb 2-1: Please update to version 0.2 or newer [ 210.159261][ T3678] usb 2-1: Firmware: build 23:46:49 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000ac0)=ANY=[@ANYBLOB="12010000c0bb9b40b72040158fef000000010902120001000000000904000000ff"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io(r0, 0x0, &(0x7f00000027c0)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002780)={0x40, 0x21, 0x1}}) syz_usb_control_io(r0, 0x0, &(0x7f0000000e80)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e40)={0x40, 0x21, 0x1, 0x2}}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f0000000140)={0x20, 0x8, 0x5a, {0x5a, 0x7, "b0b72c59618dca1a59a4f66487fcef7d2b8adfb4eb486140e5504a9db64d8ba1ea93ada494caddd30f2276b44af894466351a3cc320a2f5abf414bbcfc3a076d49e59b5c1c5f7d16aa8951c603ab8f954f915bae3e7f555e"}}, &(0x7f0000000000)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x2c09}}, &(0x7f00000001c0)={0x0, 0x22, 0xe, {[@global=@item_012={0x0, 0x1, 0xa}, @global=@item_012={0x1, 0x1, 0xb, "b3"}, @local=@item_4={0x3, 0x2, 0x9, "3fe5af23"}, @main=@item_012={0x0, 0x0, 0x9}, @local=@item_4={0x3, 0x2, 0x4, "9022d7da"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x100, 0x81, 0x1, {0x22, 0x207}}}}, &(0x7f0000000500)={0x2c, &(0x7f0000000280)={0x20, 0x10, 0x31, "61970d8ec3f0c39f9cc8ff65784a7b83a1957ff95f8e7982f99bbc290d28f092db035526a39fd4a1f47b42e7cc0fca05b7"}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0x9}, &(0x7f0000000380)={0x0, 0x8, 0x1, 0x36}, &(0x7f0000000400)={0x20, 0x1, 0x7b, "eede905c00c8bdee4b95bd53327162dba0a218055408ccb0234d37a174113e896a38063341bb6e62164e9904d7a153526000062e241cea5ea8755ff7b5a6666b1108455e9aae88b89c245bfa821c9611162acea64cc8783d3430520bf7638ac6b359091013355b3bf5d21c89a5449cc88505df42ee16c8427b47b0"}, &(0x7f00000004c0)={0x20, 0x3, 0x1, 0xfd}}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000ac0)=ANY=[@ANYBLOB="12010000c0bb9b40b72040158fef000000010902120001000000000904000000ff"], 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x40, 0x21, 0x1, 0x1f}}) (async) syz_usb_control_io(r0, 0x0, &(0x7f00000027c0)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002780)={0x40, 0x21, 0x1}}) (async) syz_usb_control_io(r0, 0x0, &(0x7f0000000e80)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e40)={0x40, 0x21, 0x1, 0x2}}) (async) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f0000000140)={0x20, 0x8, 0x5a, {0x5a, 0x7, "b0b72c59618dca1a59a4f66487fcef7d2b8adfb4eb486140e5504a9db64d8ba1ea93ada494caddd30f2276b44af894466351a3cc320a2f5abf414bbcfc3a076d49e59b5c1c5f7d16aa8951c603ab8f954f915bae3e7f555e"}}, &(0x7f0000000000)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x2c09}}, &(0x7f00000001c0)={0x0, 0x22, 0xe, {[@global=@item_012={0x0, 0x1, 0xa}, @global=@item_012={0x1, 0x1, 0xb, "b3"}, @local=@item_4={0x3, 0x2, 0x9, "3fe5af23"}, @main=@item_012={0x0, 0x0, 0x9}, @local=@item_4={0x3, 0x2, 0x4, "9022d7da"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x100, 0x81, 0x1, {0x22, 0x207}}}}, &(0x7f0000000500)={0x2c, &(0x7f0000000280)={0x20, 0x10, 0x31, "61970d8ec3f0c39f9cc8ff65784a7b83a1957ff95f8e7982f99bbc290d28f092db035526a39fd4a1f47b42e7cc0fca05b7"}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0x9}, &(0x7f0000000380)={0x0, 0x8, 0x1, 0x36}, &(0x7f0000000400)={0x20, 0x1, 0x7b, "eede905c00c8bdee4b95bd53327162dba0a218055408ccb0234d37a174113e896a38063341bb6e62164e9904d7a153526000062e241cea5ea8755ff7b5a6666b1108455e9aae88b89c245bfa821c9611162acea64cc8783d3430520bf7638ac6b359091013355b3bf5d21c89a5449cc88505df42ee16c8427b47b0"}, &(0x7f00000004c0)={0x20, 0x3, 0x1, 0xfd}}) (async) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) (async) 23:46:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x10022) 23:46:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f000000b4c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0, 0x0, 0x0, 0x5e}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 23:46:49 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) (async) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xffffffffffff0166) (async) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) (async) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0) (async, rerun: 64) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 64) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) sched_setattr(r0, &(0x7f0000000400)={0x38, 0x1, 0x26, 0x5, 0x6849, 0x3, 0xfffffffffffffffa, 0x1, 0x401, 0xf2}, 0x0) (async) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x0, 0x20, 0xc, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x3, 0x100000001}, 0x800, 0x40, 0x1, 0x4, 0x2, 0x1f, 0x2, 0x0, 0x40, 0x0, 0x3f}, r0, 0xf, 0xffffffffffffffff, 0x9) (async) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xd000, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) (async, rerun: 64) execveat(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', &(0x7f00000002c0)=[&(0x7f00000001c0)='\x00', &(0x7f0000000240)='\x00'], &(0x7f0000000600)=[&(0x7f0000000380)='\x00', &(0x7f0000000440)='\x00', &(0x7f0000000480), &(0x7f00000004c0)='msdos\x00', &(0x7f0000000500)='\\\x00', &(0x7f0000000540)='\x00', &(0x7f0000000580)='\x00', &(0x7f00000005c0)='^\'\x00'], 0x800) (async, rerun: 64) renameat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file1\x00') (async) clone3(&(0x7f0000001780)={0x84000, &(0x7f0000000000), &(0x7f0000000480)=0x0, &(0x7f0000000640), {0xb}, &(0x7f0000000680)=""/4096, 0x1000, &(0x7f0000001680)=""/166, &(0x7f0000001740)=[r0, r0, r0, r0], 0x4}, 0x58) sched_setattr(r3, &(0x7f0000001800)={0x38, 0x1, 0x2, 0x500, 0x189e, 0x3, 0x7, 0xffffffffffff77b6, 0x9}, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 64) waitid(0x1, 0x0, 0x0, 0xb, 0x0) (async, rerun: 64) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x0, 0x8, 0x3, 0x4, 0x7e, 0x0, 0xf747, 0x240}, 0x0) (async, rerun: 64) unshare(0x42020400) (rerun: 64) 23:46:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000280)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x14) 23:46:49 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x4, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, 0x0) [ 211.791729][ T3675] usb 2-1: USB disconnect, device number 6 23:46:49 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000003e80)={0x0, 0x0, 0x0}, 0x2020) 23:46:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000009700)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000005c0)="8a", 0x1}], 0x1}}, {{&(0x7f00000000c0)=@generic={0x10, "adcc39354a08ac3059a3aaece5640f09e616ab59b8a4fa3abb2d651786167cc85cf7cf82433a366ef02cd0ccc96858f848d19cd0178b1e29287f6378916645675cd4aebfc627b9f5d2e3ede96d1fb21ce6cfecdbf13b745849373e75c92f6818199fa2e332d8a53945cce57210cfea873e9a3c7c6be8985262e67db9238e"}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)="1a", 0x1}], 0x1}}], 0x2, 0x0) 23:46:49 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 211.887038][ T4831] loop4: detected capacity change from 0 to 104 23:46:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x20000000) 23:46:49 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mq_notify(r0, 0x0) 23:46:49 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe12}}, 0x0) [ 212.279133][ T3675] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 212.639753][ T3675] usb 2-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=ef.8f [ 212.649494][ T3675] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 212.659570][ T3675] usb 2-1: config 0 descriptor?? [ 213.779466][ T3675] usb 2-1: ATUSB: AT86RF230 version 0 [ 213.989139][ T3675] usb 2-1: Firmware: major: 0, minor: 0, hardware type: ATUSB (0) [ 213.999613][ T3675] usb 2-1: Firmware version (0.0) predates our first public release. [ 214.007793][ T3675] usb 2-1: Please update to version 0.2 or newer [ 214.209140][ T3675] usb 2-1: Firmware: build 23:46:53 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000ac0)=ANY=[@ANYBLOB="12010000c0bb9b40b72040158fef000000010902120001000000000904000000ff"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io(r0, 0x0, &(0x7f00000027c0)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002780)={0x40, 0x21, 0x1}}) (async) syz_usb_control_io(r0, 0x0, &(0x7f0000000e80)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e40)={0x40, 0x21, 0x1, 0x2}}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f0000000140)={0x20, 0x8, 0x5a, {0x5a, 0x7, "b0b72c59618dca1a59a4f66487fcef7d2b8adfb4eb486140e5504a9db64d8ba1ea93ada494caddd30f2276b44af894466351a3cc320a2f5abf414bbcfc3a076d49e59b5c1c5f7d16aa8951c603ab8f954f915bae3e7f555e"}}, &(0x7f0000000000)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x2c09}}, &(0x7f00000001c0)={0x0, 0x22, 0xe, {[@global=@item_012={0x0, 0x1, 0xa}, @global=@item_012={0x1, 0x1, 0xb, "b3"}, @local=@item_4={0x3, 0x2, 0x9, "3fe5af23"}, @main=@item_012={0x0, 0x0, 0x9}, @local=@item_4={0x3, 0x2, 0x4, "9022d7da"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x100, 0x81, 0x1, {0x22, 0x207}}}}, &(0x7f0000000500)={0x2c, &(0x7f0000000280)={0x20, 0x10, 0x31, "61970d8ec3f0c39f9cc8ff65784a7b83a1957ff95f8e7982f99bbc290d28f092db035526a39fd4a1f47b42e7cc0fca05b7"}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0x9}, &(0x7f0000000380)={0x0, 0x8, 0x1, 0x36}, &(0x7f0000000400)={0x20, 0x1, 0x7b, "eede905c00c8bdee4b95bd53327162dba0a218055408ccb0234d37a174113e896a38063341bb6e62164e9904d7a153526000062e241cea5ea8755ff7b5a6666b1108455e9aae88b89c245bfa821c9611162acea64cc8783d3430520bf7638ac6b359091013355b3bf5d21c89a5449cc88505df42ee16c8427b47b0"}, &(0x7f00000004c0)={0x20, 0x3, 0x1, 0xfd}}) (async) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 23:46:53 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x5, 0x0) ioctl$BLKPG(r0, 0x1269, 0x0) 23:46:53 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x4, 0x40d01) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 23:46:53 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x40, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) 23:46:53 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000017c0)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @local, 0x5}, 0x1c, 0x0}}, {{&(0x7f0000000540)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001740)=[@dontfrag={{0x14, 0x29, 0x3e, 0x9}}], 0x18}}], 0x2, 0x4844) 23:46:53 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xffffffffffff0166) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(r0, &(0x7f0000000400)={0x38, 0x1, 0x26, 0x5, 0x6849, 0x3, 0xfffffffffffffffa, 0x1, 0x401, 0xf2}, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x0, 0x20, 0xc, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x3, 0x100000001}, 0x800, 0x40, 0x1, 0x4, 0x2, 0x1f, 0x2, 0x0, 0x40, 0x0, 0x3f}, r0, 0xf, 0xffffffffffffffff, 0x9) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xd000, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) execveat(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', &(0x7f00000002c0)=[&(0x7f00000001c0)='\x00', &(0x7f0000000240)='\x00'], &(0x7f0000000600)=[&(0x7f0000000380)='\x00', &(0x7f0000000440)='\x00', &(0x7f0000000480), &(0x7f00000004c0)='msdos\x00', &(0x7f0000000500)='\\\x00', &(0x7f0000000540)='\x00', &(0x7f0000000580)='\x00', &(0x7f00000005c0)='^\'\x00'], 0x800) renameat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file1\x00') clone3(&(0x7f0000001780)={0x84000, &(0x7f0000000000), &(0x7f0000000480)=0x0, &(0x7f0000000640), {0xb}, &(0x7f0000000680)=""/4096, 0x1000, &(0x7f0000001680)=""/166, &(0x7f0000001740)=[r0, r0, r0, r0], 0x4}, 0x58) sched_setattr(r3, &(0x7f0000001800)={0x38, 0x1, 0x2, 0x500, 0x189e, 0x3, 0x7, 0xffffffffffff77b6, 0x9}, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) waitid(0x1, 0x0, 0x0, 0xb, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x0, 0x8, 0x3, 0x4, 0x7e, 0x0, 0xf747, 0x240}, 0x0) unshare(0x42020400) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) (async) getpid() (async) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xffffffffffff0166) (async) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) (async) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) (async) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) sched_setattr(r0, &(0x7f0000000400)={0x38, 0x1, 0x26, 0x5, 0x6849, 0x3, 0xfffffffffffffffa, 0x1, 0x401, 0xf2}, 0x0) (async) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x0, 0x20, 0xc, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x3, 0x100000001}, 0x800, 0x40, 0x1, 0x4, 0x2, 0x1f, 0x2, 0x0, 0x40, 0x0, 0x3f}, r0, 0xf, 0xffffffffffffffff, 0x9) (async) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xd000, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) (async) execveat(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', &(0x7f00000002c0)=[&(0x7f00000001c0)='\x00', &(0x7f0000000240)='\x00'], &(0x7f0000000600)=[&(0x7f0000000380)='\x00', &(0x7f0000000440)='\x00', &(0x7f0000000480), &(0x7f00000004c0)='msdos\x00', &(0x7f0000000500)='\\\x00', &(0x7f0000000540)='\x00', &(0x7f0000000580)='\x00', &(0x7f00000005c0)='^\'\x00'], 0x800) (async) renameat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file1\x00') (async) clone3(&(0x7f0000001780)={0x84000, &(0x7f0000000000), &(0x7f0000000480), &(0x7f0000000640), {0xb}, &(0x7f0000000680)=""/4096, 0x1000, &(0x7f0000001680)=""/166, &(0x7f0000001740)=[r0, r0, r0, r0], 0x4}, 0x58) (async) sched_setattr(r3, &(0x7f0000001800)={0x38, 0x1, 0x2, 0x500, 0x189e, 0x3, 0x7, 0xffffffffffff77b6, 0x9}, 0x0) (async) getdents64(0xffffffffffffffff, 0x0, 0x0) (async) waitid(0x1, 0x0, 0x0, 0xb, 0x0) (async) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x0, 0x8, 0x3, 0x4, 0x7e, 0x0, 0xf747, 0x240}, 0x0) (async) unshare(0x42020400) (async) [ 215.184516][ T4854] UDC core: couldn't find an available UDC or it's busy: -16 [ 215.192528][ T4854] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 215.208066][ T3677] usb 2-1: USB disconnect, device number 7 23:46:53 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$FUSE(r0, 0x0, 0x3a) 23:46:53 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10, 0x0}, 0x4880) 23:46:53 executing program 0: r0 = mq_open(&(0x7f0000000000)='D\x16\x92\xb3\xd1[\xf5!\xae\xaa\xf2\x19\xd2(\xda\a\x1c\xc3\xc5\xcc\xf0\xe5\xac\xc4h>\xbaq\x0f\x01\x05\x85\xb9\xd7U3b', 0x0, 0x0, 0x0) mq_notify(r0, &(0x7f0000000040)={0x0, 0x0, 0x1}) [ 215.344891][ T4873] loop4: detected capacity change from 0 to 104 23:46:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 23:46:53 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) io_setup(0x80, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x3}]) 23:46:53 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000000)={&(0x7f0000000040)='./file0\x00'}, 0xffffffffffffffcf) [ 216.019107][ T3677] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 216.379227][ T3677] usb 2-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=ef.8f [ 216.388320][ T3677] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 216.411675][ T3677] usb 2-1: config 0 descriptor?? [ 217.189057][ T3677] usb 2-1: ATUSB: AT86RF230 version 0 [ 217.229243][ T3677] usb 2-1: Firmware: major: 0, minor: 0, hardware type: ATUSB (0) [ 217.237188][ T3677] usb 2-1: Firmware version (0.0) predates our first public release. [ 217.245520][ T3677] usb 2-1: Please update to version 0.2 or newer [ 217.290442][ T3677] usb 2-1: Firmware: build a—ŽÃðßœÈÿexJ{ƒ¡•ù_Žy‚ù›¼)(ð’ÛU&£ŸÔ¡ô{BçÌÊ· 23:46:56 executing program 1: mq_open(&(0x7f0000000040)='D\x7f\x92\xb3\xd1[\xf5!\xcc\xf0\xe5\xac\xc4h>\x01q\x0f\x01\x05\x85\xb9\xd7U3b\x8c\xc7\xb4\xc0~:\xf9\x1e\xb6\xfb\xacYF\\\xa7E\xfd\xe31\x96\xbb\xc9\x06\xbd\x1ar|h\xd7J\xe85O\xc10\xefUL)\x9ea\xfb\xe5\xa0\xf0\a{\xce\x8f\xd4\xa5\xbf`T\x00\x00\x00\x00\x00', 0x40, 0x0, 0x0) 23:46:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000000)={0x2, 0x9, @local}, 0x10, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="1400000000000000000000000100000000000000000000001c000000", @ANYRES32=0x0, @ANYBLOB="ac"], 0x50}, 0x0) 23:46:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000980)={&(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f00000008c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3, 0x48}]}}}], 0x18}, 0x0) 23:46:56 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000080)='./file1/file0/file0\x00'}, 0x10) 23:46:56 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000380)="cf", 0x1}, {0x0}, {&(0x7f00000006c0)='%', 0x1}], 0x3, &(0x7f0000000740)=[{0x10}], 0x10}}], 0x1, 0x0) 23:46:56 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb5}, 0x0) 23:46:56 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000280)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x14) 23:46:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) [ 218.624482][ T3677] usb 2-1: USB disconnect, device number 8 23:46:56 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000080)=0x68) 23:46:56 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x200, 0x0) ioctl$BLKFRASET(r0, 0x1264, 0x0) 23:46:56 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 23:46:56 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={&(0x7f0000000200)='./file0\x00'}, 0x10) mq_open(&(0x7f0000000200), 0x0, 0x0, 0x0) 23:46:56 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {}]}) 23:46:56 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:46:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(r0, &(0x7f0000002d40)={0x0, 0x0, 0x0}, 0x0) 23:46:56 executing program 1: syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x200) 23:46:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 23:46:57 executing program 3: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x0, 0x1, 0x40, 0x7, 0x0, 0x4, 0xe4440, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x40000040, 0x0, @perf_bp, 0x200, 0x9e, 0x404, 0x3, 0x8000, 0x2, 0xfffd, 0x0, 0x81}, 0x0, 0xffffffffffffffef, 0xffffffffffffffff, 0xb) futex(&(0x7f0000000600), 0x5, 0x0, 0x0, &(0x7f0000000300), 0x2000000) perf_event_open(&(0x7f0000000400)={0x5, 0x80, 0x30, 0xff, 0xdd, 0xc, 0x0, 0xcea0, 0x420c, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2023, 0x1000, 0x0, 0x0, 0x5, 0x9, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0xc}, 0x22f8, 0x4000000004, 0x1, 0x9, 0x4, 0x207fff, 0x0, 0x0, 0x6, 0x0, 0x20}, 0x0, 0x40008, r0, 0x3caf09b89f153295) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000005c0), &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x13, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffebfff9, 0x0, @perf_bp={&(0x7f0000000680), 0xeafc7f051cb27d47}, 0x93004, 0x0, 0x0, 0x5, 0x6, 0x0, 0x8138}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x100) syncfs(r2) sendmsg$OSF_MSG_REMOVE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=ANY=[@ANYRES16], 0x14}}, 0x20040890) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) flock(0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\a\x00'/20, @ANYRES32=0x0, @ANYBLOB="100001800c000400100000000c0001e2fe89b8236df0221d612f7a80060022001d00000000000000"], 0x40}, 0x1, 0x0, 0x0, 0x20}, 0x20040090) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000740)={'gretap0\x00', {0x2, 0x0, @dev}}) r3 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x40, 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) r4 = mq_open(&(0x7f0000000480)='eth0\x00\xf1\x80{\xa8d\xba3\xcb\xae\x99\xe1\x14z\xd3\xe4\x80\xa2\xbc\xdd\xb8\xed\xe9\xa34s\xa6R(\x12\x91i\xeb\x1f\xd1\x8d\xb6\x9a|\xf2\xa6e\x02\x98\x88x\x8b\x85#v#\xf0/\x84\x7f_\x05\xcd9\xe1aRK\xd9\xc5\x99|\xcd\a\x17\xd1\xd2\a\xab\xd2\xd2b\xa9\xf7d%$\xc0\xa6vBK\x9f\x1c\x19s\xa5}|Q\xd5\xe6%!g\xad1M\xa0j\xa2x\a\x14T\xe6t\xa2v\xc3n\x93\\\xcc\x96\x00\xe4\x1f\x94\xac\xb5\xd6\xe5\xccm\x95\xa8R\x00r\x8fg\x9b\xc0\xc3\x15\xd0XB\xf1\xf2>~\x9dmQ\xae\xbe\xca\x1c\xdeQ\xc6\x1e\x12&\x9f\xbe\\?\x99\x18E\xe0\xd7\xf1^.S\xc4\x8f8{IY\vVsw_@P\x99\xd70\xad\xa4\xfd\x04\x7f>h\x8b\xd1q\xb9\x95\xef\xd0\'\xef\xb6\r\x9b\xd7\x1b\x0e\xa2\xcc\xc2\xe5\xce\xcb\xc3`b\xdc\xad\x9d\xf0.\b\xa5\xdfg8\x01\x92,\xb9\'+\x02Uc\xacI{R&\xb0\xd4\xe6\xecr\xfd\x94w', 0x42, 0x0, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) 23:46:57 executing program 5: io_setup(0xee83, &(0x7f0000000580)=0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x141000, 0x0) io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 23:46:57 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r0, 0x0, 0xffffffffffffffbe) 23:46:57 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f000000b4c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000001780)={0xa, 0x4e23, 0x0, @private0}, 0x1c, 0x0}}], 0x2, 0x0) 23:46:57 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000980)={&(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f00000008c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3}]}}}], 0x18}, 0x0) 23:46:57 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:46:57 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000000)={0x2, 0x9, @local}, 0x10, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="1400000000000000000000000100000000000000000000001c000000000000000000000008000000", @ANYBLOB="ac"], 0x50}, 0x0) 23:46:57 executing program 1: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0xc2281) [ 219.513204][ T4973] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:46:57 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x9, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, 0x0) 23:46:57 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000380)="cf", 0x1}], 0x1}}], 0x1, 0x0) 23:46:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@gettclass={0x24}, 0x24}}, 0x0) 23:46:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f000000b4c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 23:46:57 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="021120031102000026bd7000fedbdf25050003"], 0x1088}}, 0x0) 23:46:57 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:46:57 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x80d44eed5dcdf839, 0x0) 23:46:57 executing program 2: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}]}, 0x18}}, 0x0) 23:46:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000040)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x9d, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 219.824429][ T5000] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:46:57 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:46:57 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f000000b4c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff55}}], 0x2, 0x0) 23:46:57 executing program 0: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x5, 0x2}, 0x10}}, 0x0) 23:46:57 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x1000, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, 0x0) 23:46:57 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="021120031102000026bd7000fedbdf25050003006c0000000a004e20000007ff000000000000000000000000000000010100000000000000040002009a080000133800000000000001000000010000000100000000000000050005006c8000000a004e230000b534fc01000000000000000000000000000009000000000000000102180009050010"], 0x1088}}, 0x0) 23:46:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000005c40)={&(0x7f0000003400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000005c00)={&(0x7f0000003480)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0x158c, 0x5, 0x0, 0x1, [{0x248, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xc0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xbc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x150, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xdc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x470, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x14, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x324, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x84, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xe4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x88, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x120, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x88, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x40, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x28c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x148, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0xcc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xc8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x638, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x17c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xa4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1f8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x104, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x274, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x98, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xdc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xe0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}]}, {0x18c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x164, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x144, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x2f4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xb0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xa8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1c8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x1b0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x20, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x18c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x11c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x918, 0x5, 0x0, 0x1, [{0x4dc, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x474, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xe8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x1b8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xbc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x110, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x64, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x11c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x20, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x300, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x2fc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xfc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x118, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x90, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}]}]}]}, 0x1ec4}}, 0x0) 23:46:57 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f000000b4c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000001780)={0xa, 0x4e23, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000002c00)=[@hoplimit={{0x14}}], 0x18}}], 0x2, 0x0) [ 220.026210][ T5014] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:46:58 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x6000, 0x0) 23:46:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), r0) 23:46:58 executing program 5: shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x8000) 23:46:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 23:46:58 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x18, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:46:58 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:46:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f000000b4c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) 23:46:58 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x0) 23:46:58 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x4, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f00000000c0)) 23:46:58 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x2, 0x18, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x7, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x28}}, 0x0) 23:46:58 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:46:58 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000008c0)={0x0, 0x1, 0x6, @remote}, 0x10) 23:46:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x14170) 23:46:58 executing program 1: io_setup(0xee83, &(0x7f0000000580)=0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x141000, 0x0) io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000180)="547ee069f2c3", 0x6}]) 23:46:58 executing program 3: mq_open(&(0x7f0000000000)='D\x16\x92\xb3\xd1[\xf5!\xae\xaa\xf2\x19\xd2(\xda\a\x1c\xc3\xc5\xcc\xf0\xe5\xac\xc4h>\xbaq\x0f\x01\x05\x85\xb9\xd7U3b', 0x0, 0x0, 0x0) 23:46:58 executing program 0: mq_open(&(0x7f0000000080)='.(\x00', 0x0, 0x0, 0x0) 23:46:58 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x40, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, 0x0) 23:46:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB='D'], 0x54}}, 0x0) 23:46:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000980)={&(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10, 0x0}, 0x0) 23:46:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000000)={0x2, 0x9, @local}, 0x10, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="ac"], 0x50}, 0x0) 23:46:58 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000000)={0x2, 0x9, @local}, 0x10, 0x0, 0x0, &(0x7f0000000480)=ANY=[], 0x50}, 0x0) 23:46:58 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010101, @local}}}], 0x20}, 0x0) 23:46:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000980)={&(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f00000008c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x3, 0x48}, @noop, @lsrr={0x83, 0x3, 0x75}]}}}], 0x18}, 0x0) 23:46:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@gettclass={0x24, 0x2a, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xffe0}}}, 0x24}}, 0x0) 23:46:58 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffff37}}], 0x18}, 0x0) 23:46:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f000000b4c0)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @local, 0x100002}, 0x1c, 0x0}}], 0x1, 0x0) 23:46:58 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xb, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:46:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000980)={&(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f00000008c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}], 0x18}, 0x0) 23:46:58 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 23:46:58 executing program 5: syz_genetlink_get_family_id$nl80211(0xfffffffffffffffd, 0xffffffffffffffff) 23:46:58 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000500)) 23:46:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000001c0)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @local, 0x6}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=ANY=[], 0x68}}], 0x1, 0x0) 23:46:58 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, 0x0, 0xfffffffffffffd6f) 23:46:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x5, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 23:46:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000980)={&(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f00000008c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3, 0x48}, @noop]}}}], 0x18}, 0x0) 23:46:59 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:46:59 executing program 3: syz_open_dev$loop(&(0x7f0000000000), 0x4, 0x28043) 23:46:59 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x40, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, 0x0) 23:46:59 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xb) 23:46:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000980)={&(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f00000008c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3, 0x48}, @noop]}}}], 0x18}, 0x0) 23:46:59 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0x16, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x6e6bbc, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@empty}}]}, 0x50}}, 0x0) 23:46:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@gettclass={0x24}, 0x24}}, 0x0) 23:46:59 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000140)="702ac1ca01716de31f514c52cd0961e3ffb4132b66614b03a88628c50ed7c2735a6ff24a5595accebd5ed9627b97554ada948783fe367affaefe5b7aeba61b5007a28290b2008cb655832437a19358a6b48987bf018f6b054299fcbd96a75d6f8f3ea410863555f832689f38d7e4ab4643fa68557c886cd2376f") ptrace$cont(0x20, r0, 0x0, 0x0) 23:46:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f000000b4c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0, 0xffffffffffffff0b}}], 0x2, 0x0) 23:46:59 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)={0x2, 0xd, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1}]}, 0x18}}, 0x0) 23:46:59 executing program 4: io_setup(0xee83, &(0x7f0000000580)=0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x141000, 0x0) io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0}]) 23:46:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000980)={&(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f00000008c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3, 0x48}, @noop]}}}], 0x18}, 0x0) 23:46:59 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2, 0x8, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x7, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private0}}]}, 0x38}}, 0x0) 23:46:59 executing program 2: recvmsg(0xffffffffffffffff, 0x0, 0xa1495696e7743db7) 23:46:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000980)={&(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f00000008c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3, 0x48}, @noop]}}}], 0x18}, 0x0) 23:46:59 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x9}]}) 23:46:59 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x5, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:46:59 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0xfffffffc, 0x800) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 23:46:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f000000b4c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) 23:47:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x2) 23:47:02 executing program 0: openat$tun(0xffffffffffffff9c, 0xfffffffffffffffc, 0x0, 0x0) 23:47:02 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001c40)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@flowinfo={{0x14}}], 0x18}}], 0x1, 0x0) 23:47:02 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x6, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000080)) 23:47:02 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x2, 0x18, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x7, 0x0, 0x80, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x28}}, 0x0) 23:47:02 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f000000b4c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 23:47:02 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x207a04, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000200)=ANY=[@ANYBLOB], 0x274}}, 0x44800) sendfile(r1, r2, 0x0, 0x800000c0) 23:47:02 executing program 5: syz_open_dev$loop(&(0x7f0000000080), 0x6, 0x82) 23:47:02 executing program 4: mq_open(&(0x7f0000000000)='{]+@\x00', 0x0, 0x0, &(0x7f0000000140)) 23:47:02 executing program 2: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$apparmor_current(r0, 0x0, 0x0) 23:47:02 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[], 0x10}, 0x0) 23:47:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000980)={&(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f00000008c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3}]}}}], 0x18}, 0x0) 23:47:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000009700)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000005c0)="8a", 0x1}], 0x1, &(0x7f00000025c0)=[{0xd8, 0x0, 0x0, "16e663ff37bb4215454e7b848c5086fc35a9c122ed1b0844c238eacd947cf1a2f83ce236322e079be50339c506e05e55c9da6453859784e902b7b55855544f45d3cb0f7f1711942a427259bf4260a73c9d82be21cf1a1db9be9aee8bd20ef9bed3155ec1fa2667b5c03d99e425d773f4d449e44fb4e8cc5ba93f3761406e8e860725bc69ed50db2b02ce07886ccefc3d625476d678cf689e0850d0219f8758b3fadd8ca97ba38f65db180df38f7dfecd47113b283978bed802592a0a42cfd8ede0"}, {0x108, 0x0, 0x0, "df885a7516c8d542f219e8779b08f7eade420dc1e09cdb78653ecba65bb06e0892781b937a9998cddd192bb071851603c7804b9beaeabea6b8d2e9e21949a9d3d8317aad752cbfe7851d7d0c6d66f39a6a73a2da972ffe1412bf0a1748e6e1a810a74b0036ccb1f2b58432f3dd502f43806418d5e3cc4836c5e16d5afcf7f416a1654425680440e2e9b4587d0add38fc6d923acd82b2853ad5f5ec6fd75d3e3549169c22cb3691ec46b28b2fff0551e622de927c9fd95fb95226fceecff4ca8f014db180e20e5335310a8ca99f22c39b8a75b8b7dba051e2dbbbf4d6c753fa59c9da0947dd736401a0c5f3daa056094e38"}, {0xb0, 0x0, 0x0, "a83455d67c4ce50cbf2baca82db31e6219b5ba8e7e4529957f9e3c1d6ac03e028c8289e8222e7545a3e385df37dda27472e117f70a5af9a1b582f868890a1fccbdb1b1153587e3d3736d2021d5c8b587a237e695963a3483f745a1d0ba6475048d6d0be504a0a3f74e11b551a97b570e4c274ed01933118092315ac5ae2c065b433b01a57a5cedfb1dfb22b11bc3fb759bf345be0bfd05657b"}, {0xb8, 0x0, 0x0, "2eb427e98bf64873c0c280ecc9ff36712c4dcf50d2d177ef7f7792105e5b1ac08731171323c26171077f52431f399e5b11ccc891763895a88bc9cf0a465e611e499687d2f85a0f7dc947c6e4c111ce6e289c036d4429243f3aa918b2134add971d1e5c585d4f59736e82df17c3dbdea1094ff90f07d8aafcbba7cee7b1f8f0d3bcff0e4f06da25ba9160a113da3de2ffbb1ec14673eabb4fea9603efe0e43e1b96"}, {0x1010, 0x0, 0x0, "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"}, {0x48, 0x0, 0x0, "bbedd9471af4bf1b2b098e9e85256483672f3c9bdef05d01813043ce5588a5d38e16c2603c21e2a055ae770a0e54d6188b"}, {0xc68, 0x0, 0x0, "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"}], 0x2008}}, {{&(0x7f00000000c0)=@generic={0x10, "adcc39354a08ac3059a3aaece5640f09e616ab59b8a4fa3abb2d651786167cc85cf7cf82433a366ef02cd0ccc96858f848d19cd0178b1e29287f6378916645675cd4aebfc627b9f5d2e3ede96d1fb21ce6cfecdbf13b745849373e75c92f6818199fa2e332d8a53945cce57210cfea873e9a3c7c6be8985262e67db9238e"}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)="1a", 0x1}], 0x1}}], 0x2, 0x0) 23:47:03 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newchain={0x24}, 0x24}}, 0x0) 23:47:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, 0xfffffffffffffffe, 0x0) 23:47:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f000000b4c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, &(0x7f00000016c0)=[{&(0x7f0000000040)='X', 0x1}], 0x1}}, {{&(0x7f0000001780)={0xa, 0x4e23, 0x0, @private0, 0x4}, 0x1c, 0x0, 0x0, &(0x7f0000002c00)=[@hoplimit={{0x14}}, @rthdr={{0x18}}], 0x30}}], 0x2, 0x0) 23:47:03 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={0x0, @can, @xdp, @ax25={0x3, @null, 0x1}}) 23:47:03 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x40, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 23:47:03 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x5, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 23:47:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000005c0)={&(0x7f00000000c0)={0x2, 0x4e22, @private}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x3, 0x58}, @rr={0x7, 0x3}]}}}], 0x18}, 0x0) 23:47:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000300)={0x2, 0x4e22, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @local}}}], 0x20}, 0x80d0) [ 225.244353][ T5181] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:47:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000280)={&(0x7f0000000340)={0x88, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0x18, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0xffffffffffffffb0}}, 0x0) 23:47:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void, @void}}}, 0x14}}, 0x0) 23:47:03 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000004e00)=[{{&(0x7f0000000300)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, 0x0}}], 0x1, 0x0) 23:47:03 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x8, 0x0, 0x0, 0x8}, 0x10}}, 0x0) 23:47:03 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x40, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 23:47:03 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 23:47:03 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0x16, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@empty}}]}, 0x50}}, 0x0) 23:47:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000000)={0x2, 0x9, @local}, 0x10, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="1400000000000000000000000100000000000000000000001c00000000000000", @ANYRES32=0x0, @ANYBLOB="ac141402cbbd779a0000000014"], 0x50}, 0x0) 23:47:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) 23:47:03 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 23:47:03 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) io_setup(0x80, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 23:47:03 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, 0x0) 23:47:03 executing program 4: select(0x40, &(0x7f0000000000)={0x2d}, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) 23:47:03 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 23:47:03 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1c, 0x18, "840673e9b3ed91f65c3d72f29bc5dd2112b0a0c889fedfe427fce957f6658fd28271bbe0475430645c1ee3a9e339cf0c5511686771864c2a275b4a6353b37de3", "8a0b6def38f4a15afc65c7561debf38b4a512df76ef24ae78ad9e682fabf07b0c78fb1517fa1db320bfa36cc8197a6fbf6d799bcc3213765f3f9d1fc87cb581c", "f508bf8c83daee3c3e711a6ef1aa9668176b2115b4e7fe6e5e2118b79ece9aea", [0x80]}) 23:47:03 executing program 3: pipe(&(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000005c0)=[{&(0x7f00000002c0)="e6", 0x1}, {&(0x7f0000000000)='3', 0x1}], 0x2, 0x0) close(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz1\x00'}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x531) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, r1, 0x0, 0x80000000, 0x0) 23:47:03 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000001400)) 23:47:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000d40)={&(0x7f0000000640)=@file={0x0, './file\x00'}, 0x9, &(0x7f0000000c00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 23:47:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000c00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 23:47:03 executing program 0: setrlimit(0x6, &(0x7f0000000000)={0x0, 0x100000001}) 23:47:03 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x1, 0x0) 23:47:03 executing program 5: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffff9c, 0x0) [ 225.670349][ T5222] x_tables: duplicate underflow at hook 2 23:47:03 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0) 23:47:03 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@cred], 0x20}, 0x0) 23:47:03 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 23:47:03 executing program 4: utimensat(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) 23:47:03 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_LOCK(r0, 0x3) 23:47:03 executing program 5: socket$inet(0x2, 0x3, 0x5) 23:47:03 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) 23:47:03 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') readlinkat(r0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=""/172, 0xfffffffffffffd95) 23:47:03 executing program 1: open(&(0x7f0000000140)='./file0\x00', 0x230, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x10, 0x0) 23:47:03 executing program 4: shmat(0xffffffffffffffff, &(0x7f0000fff000/0x1000)=nil, 0x0) 23:47:03 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) fcntl$lock(r0, 0x0, &(0x7f0000000040)) 23:47:03 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 23:47:03 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000440)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, &(0x7f0000000380)=[@cred], 0x20}, 0x0) 23:47:03 executing program 1: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000040)=""/238) 23:47:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000100)=0x1b) 23:47:03 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 23:47:03 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 23:47:03 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$getown(r0, 0x5) 23:47:03 executing program 2: r0 = socket(0x18, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1007, 0x0, 0x0) 23:47:03 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0) symlinkat(&(0x7f0000000040)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') symlinkat(&(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file2\x00') 23:47:04 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') readlinkat(r0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 23:47:04 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)=[{0x0}], 0x1, &(0x7f0000000380)}, 0x0) 23:47:04 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 23:47:04 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa) 23:47:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) 23:47:04 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 23:47:04 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file0/file0/file0\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0/file0\x00', 0x200, 0x0) 23:47:04 executing program 0: getgroups(0x7, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff]) 23:47:04 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0) symlinkat(&(0x7f0000000040)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file1/file0\x00') 23:47:04 executing program 5: open(0x0, 0x400, 0x0) 23:47:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getpeername$unix(r0, &(0x7f00000000c0)=ANY=[], &(0x7f0000000100)=0x1b) 23:47:04 executing program 1: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000440)) 23:47:04 executing program 0: semctl$IPC_SET(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000400)) 23:47:04 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[], 0xe8}, 0x0) 23:47:04 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r1, 0x0) 23:47:04 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000002900)={0x0, 0x0, &(0x7f0000002580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 23:47:04 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000015c0), 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 23:47:04 executing program 1: socket$unix(0x1, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000800)=""/147) 23:47:04 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) 23:47:04 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) fcntl$lock(r0, 0x9, 0x0) 23:47:04 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000440)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x2}, 0x8, &(0x7f0000000300)=[{&(0x7f0000000080)='t', 0x1}, {0x0}, {0x0}], 0x3, &(0x7f0000000380)=[@cred], 0x20}, 0x0) 23:47:04 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0) 23:47:04 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0) 23:47:04 executing program 1: madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x6) 23:47:04 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0) symlinkat(&(0x7f0000000040)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') 23:47:04 executing program 0: open(&(0x7f0000000140)='./file0\x00', 0x1fffa, 0x0) 23:47:04 executing program 4: bind$unix(0xffffffffffffffff, &(0x7f00000008c0)=@abs={0x0, 0x0, 0x3}, 0x8) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000800)=""/147) 23:47:04 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) recvfrom(r0, &(0x7f00000001c0)=""/136, 0x88, 0x0, 0x0, 0x0) 23:47:04 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCCONS(r0, 0x80047462) 23:47:04 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fsync(r0) 23:47:04 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000008c0)=@abs={0x0, 0x0, 0x3}, 0x8) 23:47:04 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 23:47:04 executing program 5: open(&(0x7f0000000140)='./file0\x00', 0x230, 0x0) open(&(0x7f00000000c0)='./file0/file0/file0\x00', 0x0, 0x0) 23:47:04 executing program 2: r0 = socket(0x18, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) 23:47:04 executing program 1: symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 23:47:04 executing program 3: clock_settime(0xffffffffffffffff, &(0x7f00000000c0)) 23:47:04 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x8000, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 23:47:04 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:47:04 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[], 0xe8}, 0xb) 23:47:04 executing program 2: fchmodat(0xffffffffffffff9c, 0x0, 0x0) 23:47:04 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000440)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x2}, 0x8, &(0x7f0000000300)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000000380)}, 0x0) 23:47:04 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') 23:47:04 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000100)=0x2) 23:47:04 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000040)=""/72, 0x48) 23:47:04 executing program 5: symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 23:47:04 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 23:47:04 executing program 1: socketpair(0x18, 0x0, 0x3f, 0x0) 23:47:04 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x8, 0x9, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xffffffff, 0x4}, 0x48) 23:47:04 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000840)='ns/uts\x00') 23:47:04 executing program 5: socketpair(0x1e, 0x4, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) bind$bt_sco(r0, &(0x7f0000000040), 0x8) 23:47:04 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x2, 0x0) 23:47:04 executing program 2: open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) 23:47:04 executing program 1: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f00000000c0)) 23:47:04 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x12, 0x2, 0x0, 0xff}, 0x48) 23:47:04 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xa, 0x0, 0x0) 23:47:04 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0x22, 0x0, 0x0) 23:47:04 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000480)={'sit0\x00', 0x0}) 23:47:04 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) 23:47:04 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x404003, 0x0) 23:47:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x58, 0x0, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0x28, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x14, 0x4, @mcast1}}}]}, @CTA_EXPECT_MASK={0x4}]}, 0x58}}, 0x0) 23:47:05 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind(r0, &(0x7f0000000000)=@nfc, 0x80) 23:47:05 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) 23:47:05 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0xc020660b, 0x0) 23:47:05 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000001600)=0xf, 0x4) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 23:47:05 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) [ 227.115939][ T5396] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 23:47:05 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0xc0000021, 0x0) 23:47:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x39}}], 0x1c) 23:47:05 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000880)={0x0, @isdn, @can, @xdp}) 23:47:05 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000680)=0xffff, 0x4) 23:47:05 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000005400)={0x0, 0x0, 0x0}, 0x12022) 23:47:05 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f0000000780)=""/242, 0x26, 0xf2, 0x1}, 0x20) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 23:47:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000002680)={'gre0\x00', &(0x7f0000002540)={'tunl0\x00', 0x0, 0x2, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1}}}}) 23:47:05 executing program 4: syz_emit_ethernet(0xe6, &(0x7f0000000780)={@multicast, @dev, @void, {@ipv4={0x800, @gre={{0x25, 0x4, 0x0, 0x0, 0xd8, 0x0, 0x0, 0x0, 0x29, 0x0, @local, @private, {[@cipso={0x86, 0x1d, 0x0, [{0x0, 0x9, "e179a5ccc5e2ad"}, {0x0, 0x6, "04995101"}, {0x0, 0x8, "d44b73d274de"}]}, @timestamp_prespec={0x44, 0x34, 0x0, 0x3, 0x0, [{@remote}, {@local}, {@multicast1}, {@loopback}, {@local}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@local}, {@dev}, {@dev}, {@remote}, {@multicast2}]}]}}}}}}, 0x0) 23:47:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x24, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_IFINDEX={0x8}]}, 0x24}}, 0x0) 23:47:05 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000002ec0)='ns/net\x00') syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) 23:47:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x68}}, 0x0) 23:47:05 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x20, r0, 0x1, 0x0, 0x0, {0x8}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 23:47:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0xc0189436, &(0x7f00000000c0)={@remote, @empty, @private1}) 23:47:06 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x810) 23:47:06 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@remote, @empty, @private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 23:47:06 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003240)=[{{&(0x7f0000001080)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c, 0x0}}], 0x1, 0x0) 23:47:06 executing program 2: bpf$MAP_CREATE(0x7, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 23:47:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @private1}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x42}}], 0x2c) 23:47:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x89a0, &(0x7f00000000c0)={@remote, @empty, @private1}) 23:47:06 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0xc6, &(0x7f00000000c0)=""/198, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:47:06 executing program 2: bpf$MAP_CREATE(0x11, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 23:47:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={{0x14}, [@NFT_MSG_NEWCHAIN={0x34, 0x3, 0xa, 0x301, 0x0, 0x0, {0xc, 0x0, 0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}]}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}]}], {0x14}}, 0x84}}, 0x8002) 23:47:06 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x1}]}}, &(0x7f0000000780)=""/242, 0x26, 0xf2, 0x1}, 0x20) 23:47:06 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xf}]}}, &(0x7f0000000780)=""/242, 0x26, 0xf2, 0x1}, 0x20) 23:47:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000003e80)={0x0, 0x0, 0x0}, 0x2020) 23:47:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x2c}}, 0x0) 23:47:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000001c0)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @local, 0x6}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="3000f0"], 0x68}}], 0x1, 0x0) 23:47:06 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}, {&(0x7f00000005c0)='i', 0x1}, {&(0x7f00000006c0)='%', 0x1}], 0x3, &(0x7f0000000740)=[{0x10}], 0x10}}], 0x1, 0x0) 23:47:06 executing program 5: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x15}, @sadb_x_sec_ctx={0x1}, @sadb_x_nat_t_port={0x1, 0x15}]}, 0x28}}, 0x0) 23:47:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, 0x0, &(0x7f0000000140)) 23:47:06 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000ac0)=ANY=[@ANYBLOB="12010000c0bb9b40b72040158fef000000010902120001000000000904000000ff"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io(r0, 0x0, &(0x7f00000027c0)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002780)={0x40, 0x21, 0x1}}) syz_usb_control_io(r0, 0x0, &(0x7f0000000e80)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e40)={0x40, 0x21, 0x1, 0x2}}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f0000000140)={0x20, 0x8, 0x5a, {0x5a, 0x7, "b0b72c59618dca1a59a4f66487fcef7d2b8adfb4eb486140e5504a9db64d8ba1ea93ada494caddd30f2276b44af894466351a3cc320a2f5abf414bbcfc3a076d49e59b5c1c5f7d16aa8951c603ab8f954f915bae3e7f555e"}}, &(0x7f0000000000)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x2c09}}, &(0x7f00000001c0)={0x0, 0x22, 0xe, {[@global=@item_012={0x0, 0x1, 0xa}, @global=@item_012={0x1, 0x1, 0xb, "b3"}, @local=@item_4={0x3, 0x2, 0x9, "3fe5af23"}, @main=@item_012={0x0, 0x0, 0x9}, @local=@item_4={0x3, 0x2, 0x4, "9022d7da"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x100, 0x81, 0x1, {0x22, 0x207}}}}, &(0x7f0000000500)={0x2c, &(0x7f0000000280)={0x20, 0x10, 0x31, "61970d8ec3f0c39f9cc8ff65784a7b83a1957ff95f8e7982f99bbc290d28f092db035526a39fd4a1f47b42e7cc0fca05b7"}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0x9}, &(0x7f0000000380)={0x0, 0x8, 0x1, 0x36}, &(0x7f0000000400)={0x20, 0x1, 0x7b, "eede905c00c8bdee4b95bd53327162dba0a218055408ccb0234d37a174113e896a38063341bb6e62164e9904d7a153526000062e241cea5ea8755ff7b5a6666b1108455e9aae88b89c245bfa821c9611162acea64cc8783d3430520bf7638ac6b359091013355b3bf5d21c89a5449cc88505df42ee16c8427b47b0"}, &(0x7f00000004c0)={0x20, 0x3, 0x1, 0xfd}}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 23:47:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @remote}], 0x10) 23:47:06 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000780)={@multicast, @dev, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x3c, 0x0, @local, @private, {[@timestamp_addr={0x44, 0x4}]}}}}}}, 0x0) 23:47:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x22, &(0x7f00000001c0)="a938004f", 0x4) 23:47:06 executing program 4: syz_emit_ethernet(0x92, &(0x7f0000000780)={@multicast, @dev, @void, {@ipv4={0x800, @gre={{0x10, 0x4, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @private, {[@cipso={0x86, 0xd, 0x0, [{0x0, 0x3, "f2"}, {0x0, 0x4, "e179"}]}, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@local}, {@multicast1}, {@loopback}]}]}}}}}}, 0x0) 23:47:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) 23:47:06 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x0) 23:47:06 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000700)={0x0, @xdp, @hci, @sco={0x1f, @none}, 0x0, 0x0, 0x0, 0x2}) 23:47:07 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/ipc\x00') 23:47:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f00000001c0)={'wg2\x00', 0x0}) sendmmsg$inet(r0, &(0x7f00000066c0)=[{{&(0x7f00000001c0)={0x2, 0x4e22}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @remote}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @private}}}], 0x70}}], 0x1, 0x0) 23:47:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x15, &(0x7f0000000000)=@ccm_128={{}, "5c91da233c6540a9", "377b0e4aa8f895170adebb948c77f8bc", "a8264b98", "4107468bb2ac7c92"}, 0x28) 23:47:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000680)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x32, 0x0, "16be583ae0fcfc82c2d0c77652a2853b26591eee5030b8ced4e44149ce75e9ba2cde91f7a8c5767d30ac0b70d8c06835fa0d7af085e5d14dd8452e74ba585fbac4e75eeed044bd243a68fb1934f8d9f0"}, 0xd8) [ 229.299561][ T3696] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 229.739148][ T3696] usb 3-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=ef.8f [ 229.748871][ T3696] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 229.762775][ T3696] usb 3-1: config 0 descriptor?? [ 230.919205][ T3696] usb 3-1: ATUSB: AT86RF230 version 0 [ 231.139236][ T3696] usb 3-1: Firmware: major: 0, minor: 0, hardware type: ATUSB (0) [ 231.148090][ T3696] usb 3-1: Firmware version (0.0) predates our first public release. [ 231.156720][ T3696] usb 3-1: Please update to version 0.2 or newer [ 231.369285][ T3696] usb 3-1: Firmware: build 23:47:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x8, 0x800, 0x4, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, 0x48) 23:47:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001140)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000140)='!', 0x1}], 0x1}, 0x0) 23:47:10 executing program 4: syz_emit_ethernet(0x16, &(0x7f0000000200)={@local, @remote, @void, {@llc={0x4305, {@snap={0x0, 0x0, "b0", "4dc262"}}}}}, 0x0) 23:47:10 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_int(r0, 0x6, 0x3, 0x0, 0x0) 23:47:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x19, 0x0, &(0x7f00000002c0)) 23:47:10 executing program 2: syz_emit_ethernet(0x16, &(0x7f0000000200)={@local, @remote, @void, {@llc={0x805, {@snap={0x0, 0x0, "b0", "4dc262"}}}}}, 0x0) [ 233.029517][ T3678] usb 3-1: USB disconnect, device number 2 23:47:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 23:47:11 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed, 0x0, 0x1}, 0xe) 23:47:11 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'sed\x00'}, {@local}}, 0x44) 23:47:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x89a0, &(0x7f0000000700)={0x2, @xdp, @hci, @sco={0x1f, @none}}) 23:47:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x14, &(0x7f0000000000)=@ccm_128={{}, "5c91da233c6540a9", "377b0e4aa8f895170adebb948c77f8bc", "a8264b98", "4107468bb2ac7c92"}, 0x28) 23:47:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x89a1, &(0x7f00000000c0)={@remote, @empty, @private1}) 23:47:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x44, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x44}}, 0x0) [ 233.193811][ T5511] IPVS: set_ctl: invalid protocol: 0 127.0.0.1:0 23:47:11 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0xffffffffffffff78) 23:47:11 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000040)=@raw=[@map_fd={0x18, 0x0, 0x1, 0x0, 0x1}], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:47:11 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r0, &(0x7f0000000080)={0x23, 0x6}, 0x10) 23:47:11 executing program 1: socketpair(0x21, 0x2, 0x2, &(0x7f00000001c0)) 23:47:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:47:11 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x1, 0x0, 0x0, {0xc0}}, 0x14}}, 0x0) 23:47:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x8918, 0x0) 23:47:11 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, &(0x7f0000000040)) 23:47:11 executing program 5: bpf$MAP_CREATE(0x1a, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xf}, 0x48) 23:47:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002e40)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f0000002f00)=ANY=[@ANYBLOB="480000000000000029000000040000005e060000000000000728000000010802000000000000edfa0422bf13d0730000000000000000000a000007000000000000000001000001002000000000000000290000003700000033000000000000000401ff0000000000f80000000000000029"], 0x160}}], 0x1, 0x0) 23:47:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003240)=[{{&(0x7f0000001080)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c, 0x0}}, {{&(0x7f00000012c0)={0xa, 0x4e22, 0x0, @remote, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000001800)=[@flowinfo={{0x14, 0x29, 0xb, 0x1000}}], 0x18}}], 0x2, 0x0) 23:47:11 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x8936, 0x0) 23:47:11 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x323, 0x0, 0x0, 0x0, 0x0, @local}, 0x10) 23:47:11 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(xchacha20-arm,xcbc(aes))\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:47:11 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "066492507b534ec91fdfda5e2785d68c6bc603b3e647f1ac3bc40c7a0a254379fddde876f329928f2aaa6fd5838b31aab2361ce4093b44d1c12b16b7c8f590"}, 0x60) 23:47:11 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r0, &(0x7f0000000080)={0x23, 0x0, 0x8}, 0x10) 23:47:11 executing program 0: socketpair(0x1e, 0x4, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$can_raw(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000080)=""/29, 0x1d}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000009700)=[{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000780)="e1", 0x1}], 0x1}], 0x1, 0x0) 23:47:11 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendto(r0, 0x0, 0x0, 0x48915, 0x0, 0x0) 23:47:11 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x8001, 0x0, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) 23:47:11 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x891b, &(0x7f0000000000)={'veth1_macvtap\x00', @ifru_hwaddr=@local}) 23:47:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, 0x0, 0xb, 0x3}, 0x14}}, 0x0) 23:47:11 executing program 3: pipe(&(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) read$alg(r0, 0x0, 0x0) 23:47:11 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x9abc1, 0x0) 23:47:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001140)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0}, 0x0) 23:47:11 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 23:47:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x8912, &(0x7f00000000c0)={@remote, @empty, @private1}) 23:47:11 executing program 3: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x40047459, &(0x7f0000003580)={'ip6_vti0\x00', 0x0}) 23:47:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000002680)={'gre0\x00', &(0x7f0000002540)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty}}}}) 23:47:11 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r1, 0x2bc0acedac098f3d}, 0x14}}, 0x0) 23:47:11 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x7, 0x8, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x0, 0xf}, 0x48) 23:47:12 executing program 4: socket$inet_mptcp(0x2, 0x1, 0x106) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x4000004) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) 23:47:12 executing program 1: syz_emit_ethernet(0xaa, &(0x7f0000000780)={@multicast, @dev, @void, {@ipv4={0x800, @gre={{0x16, 0x4, 0x0, 0x0, 0x9c, 0x0, 0x0, 0x0, 0x29, 0x0, @local, @private, {[@cipso={0x86, 0xe, 0x0, [{0x0, 0x2}, {0x0, 0x6, "d44b73d2"}]}, @timestamp_addr={0x44, 0x34, 0x0, 0x1, 0x0, [{@dev}, {@dev}, {@remote}, {@multicast2}, {@broadcast}, {@empty}]}]}}}}}}, 0x0) 23:47:12 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003240)=[{{&(0x7f0000001080)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c, 0x0}}, {{&(0x7f00000012c0)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001800)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x2, 0x0) 23:47:12 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg$sock(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 23:47:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8990, &(0x7f0000002680)={'gre0\x00', 0x0}) 23:47:12 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000300)={0x0, @multicast2, @dev}, 0xc) 23:47:12 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x22c0, 0x0) 23:47:12 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000700)={0xb, @xdp, @hci, @sco={0x1f, @none}}) 23:47:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x401c5820, 0x0) 23:47:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$l2tp6(r0, 0x0, 0x0) 23:47:12 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000540)=@req3, 0x1c) 23:47:12 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000000700), &(0x7f0000000740)=0x4) 23:47:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x20, 0x4, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 23:47:12 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) recvmmsg(r0, &(0x7f0000004ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:47:12 executing program 5: sendmsg$NL80211_CMD_SET_PMK(0xffffffffffffffff, 0x0, 0xffff0000) 23:47:12 executing program 1: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040), 0x10) 23:47:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 23:47:12 executing program 3: socket(0x1d, 0x0, 0xfc21) 23:47:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x894a, &(0x7f0000002680)={'gre0\x00', 0x0}) 23:47:12 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:47:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="200000006634ef27944d5aa80b00000099331e32d6446406783b7d7ae6bd8203cc"], 0x88}}, 0x0) 23:47:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) 23:47:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x89a0, &(0x7f0000000700)={0x0, @xdp, @hci, @sco={0x1f, @none}}) 23:47:12 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001a80)={'ip6gre0\x00', &(0x7f0000001a00)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private2, 0x7800}}) 23:47:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) 23:47:13 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002e40)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f0000002f00)=ANY=[@ANYBLOB="480000000000000029000000040000005e060000000000000728000000010802000000000000edfa0422bf13d0730000000000000000000a000007000000000000000001000001002000000000000000290000003700000033000000000000000401ff0000000000f8000000000000002900000037"], 0x160}}], 0x1, 0x0) 23:47:13 executing program 5: bpf$MAP_CREATE(0x9, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 23:47:13 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xd, 0x0, 0x0) 23:47:13 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x370, 0xffffffff, 0xd8, 0x1b8, 0x2d8, 0xffffffff, 0xffffffff, 0x2d8, 0x2d8, 0x2d8, 0xffffffff, 0x4, 0x0, {[{{@ip={@loopback, @broadcast, 0x0, 0x0, 'team0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={{0x20}}, @common=@inet=@length={{0x28}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@osf={{0x50}, {'syz1\x00'}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d0) 23:47:13 executing program 1: syz_emit_ethernet(0x13a, &(0x7f0000000780)={@multicast, @dev, @void, {@ipv4={0x800, @gre={{0x3a, 0x4, 0x0, 0x0, 0x12c, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @private, {[@cipso={0x86, 0x25, 0x0, [{0x0, 0x3, "f2"}, {0x0, 0x9, "e179a5ccc5e2ad"}, {0x0, 0x6, "04995101"}, {0x0, 0x9, "d44b73d274de0d"}, {0x0, 0x4, 'B`'}]}, @timestamp_prespec={0x44, 0x34, 0x0, 0x3, 0x0, [{@remote}, {@local}, {@multicast1}, {@loopback}, {@local}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @timestamp_prespec={0x44, 0x24, 0x0, 0x3, 0x0, [{@broadcast}, {@private}, {@broadcast}, {}]}, @timestamp_addr={0x44, 0x54, 0x0, 0x1, 0x0, [{@local}, {@dev}, {@dev}, {@remote}, {@multicast2}, {@broadcast}, {@empty}, {@multicast2}, {}, {@loopback}]}]}}}}}}, 0x0) 23:47:13 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0x40086602, &(0x7f0000000040)) 23:47:13 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000580), &(0x7f00000005c0)=0x4) [ 235.621619][ T5638] x_tables: duplicate underflow at hook 2 23:47:13 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x40) 23:47:13 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@private0, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x286a}) 23:47:13 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={'rose', 0x0}, 0x0, 'syz0\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, 0x0, [@bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) 23:47:13 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/user\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') 23:47:13 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000001c0)={'wg2\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1, 0xffffffffffffffff, 0x1, 0x3}, 0x48) 23:47:13 executing program 0: socketpair(0x25, 0x0, 0x0, &(0x7f0000000480)) 23:47:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000001600)=[{{&(0x7f0000000240)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f00000016c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3}]}}}], 0x18}}], 0x1, 0x0) 23:47:13 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x7, 0x8, 0x8, 0x1}, 0x48) 23:47:13 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) 23:47:13 executing program 5: socketpair(0x1e, 0x4, 0x0, &(0x7f0000001180)={0xffffffffffffffff}) connect$can_bcm(r0, &(0x7f0000000000), 0x10) 23:47:13 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000500)='ns/cgroup\x00') ioctl$NS_GET_OWNER_UID(r0, 0x40049409, 0x0) 23:47:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8906, 0x0) 23:47:13 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'raw\x00'}, &(0x7f0000000100)=0x54) 23:47:13 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0xebb}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @remote}], 0x10) 23:47:13 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@dev, @multicast, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @broadcast}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) 23:47:13 executing program 2: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000003c0)={'ip6tnl0\x00', &(0x7f0000000340)={'ip6gre0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, @empty}}) 23:47:13 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000440)={&(0x7f0000000380), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0xc0}, 0x10}}, 0x0) 23:47:13 executing program 3: bpf$MAP_CREATE(0xc, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 23:47:13 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000140)=""/200, &(0x7f0000000240)=0xc8) 23:47:13 executing program 2: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000300)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, 0x9}}) 23:47:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000240)={0xfffffffffffffffd, 0x0, 0x0}, 0x0) 23:47:13 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000080), 0x4) 23:47:14 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) 23:47:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}], 0x1c) 23:47:14 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @private1}}) 23:47:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, 0xf, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}]}, 0x24}}, 0x0) 23:47:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x60, r1, 0x609, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x30}}]}, 0x60}}, 0x0) 23:47:14 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001780)={0x0}, 0x20) 23:47:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000036c0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @dev, 0x9}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@rthdr={{0x38, 0x29, 0x39, {0x0, 0x4, 0x2, 0x0, 0x0, [@local, @private0]}}}], 0x38}}], 0x1, 0x0) 23:47:14 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {0x5}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 23:47:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000066c0)=[{{&(0x7f00000001c0)={0x2, 0x4e22}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @private}}}], 0x50}}], 0x1, 0x0) 23:47:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000000c0)={0x0, @multicast1, 0x0, 0x0, 'sh\x00'}, 0x2c) [ 236.207535][ T5701] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 23:47:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect(r0, &(0x7f0000000400)=@hci, 0x80) 23:47:14 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000007240)={0x11, 0x4, &(0x7f0000000280)=@framed={{}, [@call]}, &(0x7f0000000400)='GPL\x00', 0x4, 0x1000, &(0x7f0000000440)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 236.334758][ T5712] IPVS: set_ctl: invalid protocol: 0 224.0.0.1:0 23:47:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="73797a746e1da62ea320af6837", @ANYRES32]}) 23:47:14 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe, 0x0, 0x0, 0x6e}, 0x48) 23:47:14 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000140)={0x0, @loopback, 0x0, 0x0, 'ovf\x00'}, 0x2c) 23:47:14 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @link_local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @dev, @broadcast, @empty, @local}}}}, 0x0) 23:47:14 executing program 5: r0 = socket(0x2, 0xa, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r0) 23:47:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_DELTABLE={0x28, 0x2, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}]}, @NFT_MSG_DELSET={0x20, 0xb, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x70}, 0x1, 0x0, 0x0, 0x20004840}, 0x2800) 23:47:15 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 23:47:15 executing program 2: socketpair(0x23, 0x0, 0x0, &(0x7f0000000080)) [ 237.027467][ T5720] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) [ 237.060096][ T5721] IPVS: set_ctl: invalid protocol: 0 127.0.0.1:0 23:47:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x11, 0x0) 23:47:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000040)=0x8, 0x4) 23:47:15 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000001600)=0xf, 0x4) 23:47:15 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000080)={@pptp={0x18, 0x2, {0x0, @multicast1}}, {0x0}, 0x0}, 0xa0) 23:47:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001200), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001240)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x1c}}, 0x0) 23:47:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000006b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:47:15 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 23:47:15 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000001c0)={'wg2\x00', 0x0}) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000380)={r2, @dev, @dev}, 0xc) 23:47:15 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, 0x0, &(0x7f0000000240)) 23:47:15 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, &(0x7f0000001bc0)) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 23:47:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1b, &(0x7f0000000000)=@ccm_128={{}, "5c91da233c6540a9", "377b0e4aa8f895170adebb948c77f8bc", "a8264b98", "4107468bb2ac7c92"}, 0x28) 23:47:15 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xc6, &(0x7f00000000c0)=""/198, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:47:15 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0x23, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x8}, 0xc) 23:47:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, 0x0, &(0x7f0000000080)) 23:47:15 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) 23:47:15 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '.\x00'}, 0x6e) 23:47:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:47:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_KEY_TYPE={0x8}]}, 0x28}}, 0x0) 23:47:15 executing program 1: syz_emit_ethernet(0x22, &(0x7f0000000100)={@local, @remote, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote}}}}}, 0x0) 23:47:15 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000780)={@multicast, @dev, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x2, 0x0, 0x2f, 0x0, @local, @private}}}}}, 0x0) 23:47:15 executing program 3: bpf$BPF_TASK_FD_QUERY(0xe, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x7, 0x0, 0x0}, 0x30) 23:47:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89b1, &(0x7f0000002680)={'gre0\x00', 0x0}) 23:47:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0x800000000000000}}], 0x1c) 23:47:15 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0xa, 0x0, 0x0, @empty}, 0x20) 23:47:15 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f0000000140)) 23:47:15 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x20, 0xfff}, 0x48) 23:47:15 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f0000000780)=""/242, 0x26, 0xf2, 0x1}, 0x20) 23:47:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @local}, @in], 0x20) 23:47:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x300}}], 0x1c) 23:47:15 executing program 4: syz_emit_ethernet(0x76, &(0x7f0000000080)={@dev, @multicast, @void, {@ipv4={0x800, @tipc={{0x10, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @broadcast, {[@cipso={0x86, 0x14, 0x0, [{0x0, 0x2}, {0x0, 0xc, "d0154def80071bb6e454"}]}, @noop, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@remote}, {@loopback}]}]}}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) 23:47:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_DELSET={0x20, 0xb, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 23:47:15 executing program 2: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000080)={0x0, 0x0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r0, 0x0, 0x8}, 0xc) 23:47:15 executing program 4: bpf$MAP_CREATE(0x22, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 23:47:15 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000005480), &(0x7f00000054c0)=0x4) 23:47:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000080)={{0x2, 0x0, @broadcast}, {0x0, @random="63c91a1b2870"}, 0x0, {0x2, 0x0, @broadcast}, 'syzkaller0\x00'}) 23:47:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x401c5820, &(0x7f00000000c0)={@remote, @empty, @private1}) 23:47:16 executing program 5: bpf$MAP_CREATE(0x12, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 23:47:16 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000500)='ns/cgroup\x00') ioctl$NS_GET_OWNER_UID(r0, 0x40305829, 0x0) 23:47:16 executing program 3: bpf$MAP_CREATE(0x14, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 23:47:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x5, &(0x7f0000000000)=@ccm_128={{}, "5c91da233c6540a9", "377b0e4aa8f895170adebb948c77f8bc", "a8264b98", "4107468bb2ac7c92"}, 0x28) 23:47:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0xd0}, 0x48) 23:47:16 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a1872eda2bbf4884da0a049dce38116b5d2cae3524fe724489b3fa75361b6e93cda09987a7a783ffd4b294d183befffdbfc5ed3a797a07094531ad7f7c786c", 0x31}, 0x60) 23:47:16 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xc}]}}, &(0x7f0000000780)=""/242, 0x26, 0xf2, 0x1}, 0x20) 23:47:16 executing program 4: syz_emit_ethernet(0xb2, &(0x7f0000000780)={@multicast, @dev, @void, {@ipv4={0x800, @gre={{0x18, 0x4, 0x0, 0x0, 0xa4, 0x0, 0x0, 0x0, 0x29, 0x0, @local, @private, {[@cipso={0x86, 0x17, 0x0, [{0x0, 0x2}, {0x0, 0x9, "e179a5ccc5e2ad"}, {0x0, 0x6, "d44b73d2"}]}, @timestamp_addr={0x44, 0x34, 0x0, 0x1, 0x0, [{@dev}, {@dev}, {@remote}, {@multicast2}, {@broadcast}, {@empty}]}]}}}}}}, 0x0) 23:47:16 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000003c40)={0x18, 0x0, {0x3, @dev, 'team_slave_1\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, 0x0) 23:47:16 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000002480)={@local, @remote, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "11f98b", 0x44, 0x2f, 0x0, @dev, @mcast1, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}}, 0x0) 23:47:16 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xc0189436, &(0x7f0000000040)) 23:47:16 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)='?', 0x1}], 0x1, &(0x7f0000000300)=ANY=[], 0x1238}, 0x0) 23:47:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfec0000000000000}}], 0x1c) 23:47:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, &(0x7f0000002380)) 23:47:16 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x4, 0x800, 0x0, 0x1}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={0x0, r0}, 0x10) 23:47:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(xchacha20-arm,xcbc(aes))\x00'}, 0x58) 23:47:16 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000780)={@multicast, @dev, @void, {@ipv4={0x8864, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @private}}}}}, 0x0) 23:47:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x80086601, 0x0) 23:47:16 executing program 5: socket(0x1d, 0x800, 0x4) 23:47:16 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@dev, @multicast, @void, {@ipv4={0x800, @tipc={{0x6, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @broadcast, {[@rr={0x7, 0x3}]}}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) 23:47:16 executing program 0: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000003c0)={'ip6tnl0\x00', &(0x7f0000000340)={'ip6gre0\x00', 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, @empty}}) 23:47:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000040), 0x4) 23:47:16 executing program 4: syz_emit_ethernet(0x126, &(0x7f0000000780)={@multicast, @dev, @void, {@ipv4={0x800, @gre={{0x35, 0x4, 0x0, 0x0, 0x118, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @private, {[@ra={0x94, 0x4}, @cipso={0x86, 0x25, 0x0, [{0x0, 0x3, "f2"}, {0x0, 0x9, "e179a5ccc5e2ad"}, {0x0, 0x6, "04995101"}, {0x0, 0x9, "d44b73d274de0d"}, {0x0, 0x4, 'B`'}]}, @timestamp_prespec={0x44, 0x34, 0x0, 0x3, 0x0, [{@remote}, {@local}, {@multicast1}, {@loopback}, {@local}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @timestamp_addr={0x44, 0x54, 0x0, 0x1, 0x0, [{@local}, {@dev}, {@dev}, {@remote}, {@multicast2}, {@broadcast}, {@empty}, {@multicast2}, {}, {@loopback}]}, @generic={0x0, 0x2}, @generic={0x0, 0xa, "f78787ee9cc5202d"}]}}}}}}, 0x0) 23:47:16 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f0000000780)=""/242, 0x1000000, 0xf2, 0x1}, 0x20) [ 238.849534][ T5840] can: request_module (can-proto-4) failed. 23:47:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000066c0)=[{{&(0x7f00000001c0)={0x2, 0x4e22}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @remote}}}, @ip_ttl={{0x14}}], 0x68}}], 0x1, 0x0) 23:47:17 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xa, 0x0, 0x0, 0x90}, 0x48) 23:47:17 executing program 4: socketpair(0x25, 0x5, 0x0, &(0x7f0000000480)) 23:47:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000009c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}]}, 0x2c}}, 0x0) 23:47:17 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000200)={@local, @remote, @void, {@llc={0x4305, {@snap={0x0, 0x0, "b0", "4dc262"}}}}}, 0x0) 23:47:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x60, r1, 0x609, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x60}}, 0x0) 23:47:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x1c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x2}]}, 0x1c}}, 0x0) 23:47:17 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0x12, 0x0, 0x0) 23:47:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x1c, 0x0, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_MASK={0x4}]}, 0x1c}}, 0x0) 23:47:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x60, r1, 0x609, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x60}}, 0x0) 23:47:17 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000540)=@req3={0x0, 0x0, 0x0, 0x0, 0x7}, 0x1c) 23:47:17 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x143440, 0x0) 23:47:17 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 23:47:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x60, r1, 0x609, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x60}}, 0x0) 23:47:17 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x44, 0x0, 0x5, 0xc, 0xdc9d, 0x81}) 23:47:17 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000680)='ns/time_for_children\x00') 23:47:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_PERR_MIN_INTERVAL={0x6}]}]}, 0x20}}, 0x0) 23:47:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000002640), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f00000026c0)={&(0x7f0000002680)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e22}]}, 0x1c}}, 0x0) 23:47:17 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000240)=@security={'security\x00', 0xe, 0x4, 0x308, 0xffffffff, 0x270, 0x170, 0x340, 0xffffffff, 0xffffffff, 0x340, 0x340, 0x340, 0xffffffff, 0x4, 0x0, {[{{@ip={@loopback, @rand_addr, 0x0, 0x0, 'bond_slave_1\x00', 'ip6gre0\x00', {}, {}, 0x0, 0x6}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@private, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'xfrm0\x00', 'bridge_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x368) 23:47:17 executing program 1: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r0, 0xe11, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) 23:47:17 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 23:47:17 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000001980)) 23:47:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x541b, &(0x7f00000000c0)={@remote, @empty, @private1}) 23:47:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x60, r1, 0x609, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x60}}, 0x0) 23:47:17 executing program 4: syz_emit_ethernet(0x82, &(0x7f0000002480)={@local, @remote, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "11f98b", 0x4c, 0x2f, 0x0, @dev, @mcast1, {[@hopopts={0x73}]}}}}}, 0x0) 23:47:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8943, &(0x7f0000002680)={'gre0\x00', 0x0}) 23:47:17 executing program 2: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000000c0)={0x0, @multicast1, 0x0, 0x0, 'sh\x00'}, 0x2c) 23:47:17 executing program 1: pipe(&(0x7f0000001c00)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pressure(r0, 0x0, 0x0) 23:47:17 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x8982, &(0x7f0000000700)={0xb, @xdp, @hci, @sco={0x1f, @none}}) 23:47:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000007c0)={0x0, @l2tp={0x2, 0x0, @multicast2}, @nl=@unspec, @xdp}) 23:47:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x60, 0x0, 0x609, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x60}}, 0x0) 23:47:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0xa, &(0x7f0000000000)=@ccm_128={{}, "5c91da233c6540a9", "377b0e4aa8f895170adebb948c77f8bc", "a8264b98", "4107468bb2ac7c92"}, 0x28) [ 240.001384][ T5908] IPVS: set_ctl: invalid protocol: 0 224.0.0.1:0 23:47:17 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) sendmmsg$sock(r0, &(0x7f0000004ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 23:47:18 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x8, 0x800, 0x180, 0x1}, 0x48) 23:47:18 executing program 4: bpf$BPF_TASK_FD_QUERY(0x1d, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x7, 0x0, 0x0}, 0x30) 23:47:18 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) 23:47:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x60, 0x0, 0x609, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x60}}, 0x0) 23:47:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x44, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}]}, 0x44}}, 0x0) 23:47:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000700)={'ip6gre0\x00', 0x0}) 23:47:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000004e00), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000004f00)={&(0x7f0000004dc0), 0xc, &(0x7f0000004ec0)={&(0x7f0000004e40)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:47:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000780)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void, @void}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x1580, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x13b4, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCAN_SUPP_RATES={0x13a0, 0x7d, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xfd, 0x2, "b3fb6e6b33f1299f42795d397708b654c3fd7a0264afc2e022f315da260c61247dca84572eabd3ec2aec161f363bd99c64baed9922482c967b0df0f3d7453482ba51910ebc79fa9f4756766d98ac1c30365a428ac55a11e73f19bcbd262c071720f57694a60ed1cd069cb9d77587342c1774bb9380a91104847fbcf3511fad1ee10c6d711d6531c1aba2214c042149663d063207589a629e2571b7f8d06578b205e35ee3fb0650a92adf422ff65d1926c071561bdc6053d7771377451f5863a9744f024aa00081b2654c2809621202d5587784336670c4fa458f3d8bc892e198c8abf34c8f5b246d4712e8243c009119976d659b74d902d2f6"}, @NL80211_BAND_5GHZ={0x1001, 0x1, "e8fa9d30b5c8c28179d2452f636ec6b08ea3fb83c80450330cb6899c7b65981e0717e5a4eb2c20bd41741878f563d7bb2b62abb0609e24b0cee6f5ce19fc25bb6fe0bd1e8d6de0167c632401630688a602862d88de9cf3bc2b6f28e190804719d39b6d266156c2ee06cd17dac77e76f81a2fde0e82ed0383cb03b42109134f7606fee9cf4e1ae91ce1d2a2e9beccfc8bf8e3535bac51d3629e6d4608998f05d4a454c48db7481722a5d3faff12e76188e9f10bb23033462b9e042d2ab2b07e105e75d867cbc945467efc4153e175405e34f680b14cd194fadb8b3ea755a7468306de5003042efba2de37c9554ac557ca6abf5ea3af9e51a11f753b2af6154bc3e9a62546aef6064d315038d471dfec335fc6b4a94382aeae84db1b6a2077551f8724e25f387e8f08b1e4edc75a6b3c4067b7707d857c7c76478922f521d672ee3d2104ee8818ede58ba1757d3be76283b4838fd796661406d3dac0ae0cd2013ba270f1607a073b353588a8a0ea46d50b164d9dd1d52336e5e11ba83ee628a3f3c29f860cb956d92d6fe222eb5ce2b0b330f4970b187ab0642ad1c5792ff34eb7dd8af20fd5a6f11ab915dbdeb5b6c03c2fe7df89e7c82f563b6291212c19ff817e5f85b2c101004cc758dca3b1e7dc95841a095810ddcdc9c53bf093728e93216ba1679e177e93409dfcd842c99f0e838939e5a99d66cd2014962f9abbc2785daec9a259aaff477b8162a532880f3c0c343fc202a602ce7d60a896582cd4896083611055aac53514fbade47d7c234dad960c5748cffd78d597ee6fb5593b0305ec5b03ffd9aaeac4882fad5ff5b3f00a5ba3bd78c88beae34896aae58faee84b7d52b3449f59e78dd8190a231cd2828fdf9ef4b965cb3b48ecbf2524058365dd22fcf289fef6e17859f9939da1bde4ce566d50e7abde07a81465b13ce7829d1f94ed132579f9912dc74ed22980b79a513d0a13d0abc8621c89e1f66c5ffccf93d79c0d40dfaab63524523c589fa21119b15c6d08a0c484cc4f7b79e5b6005de3946eea5772f9faae9b6724af5f6f198c04befd13f0eae131ade30571d2cf73b3d84dc69cf1b48873f40e9641811c4a614eba7cd38cf02ae680ae8c58e306209a810ca68ecbeb484c7aa2fb77cd6c32bd5704125d263fbf10a03a553a25c3a6538be70f5b77ca9f570c6144b97bb1066ec44affb39e2b4b0a3ac45aa3744176d9b181e96c6eced91b34816b1bc47be2471132fcf7c74e086c69f3832b9b72f20ab4c1fd2d37f4d3ec2cd986809042c3cd94937977067b6c28017cefb47314ac22f05a5cd8ff98c4924989e2ec234a0552a323c5a98b8eff650887fcdffb82f23dc22e6a8ed8e7fd98a53281e1b23408e5e1756ee364168f9850cc9123814296d4b93769275e79f2f4ae7266d6c866b38dd72b7902d2235e248061e154a3ae26f717f7ced2b9e1059a4689c1ba28920ca39ab7d7ae65200bc3d5852fc25b809ec8c0d46c3dd58d3df23f5d513e3fc09ca4b58a64b76b99b50d876b356e06618d9e5fbea22adbb97f5c0d787c1fd93346308d7190acc244ebb3ed3cfcff7cf30eb53867a3a9b2e6a6cc6cdff6e2b3b04eaa1873848f6e3c4c39c3cad997f04edc65a82287a6bcfc6304194e70ff4ee81f88160b09cc2ab0ca6bdb9c8edfbc9447af2898935321f040f458afdbe568641f07c5aed22464ea7b0d29f46e719b0c9683a456676503731bd87e12ab19b17d12d1dbb7e8cf59132fe957ca56876418112be2d3ff6dd9468ee892e46a32e06611ec42091f1405652207595fae4e596586477beb51f3fc63512672538a620b3dff63012bc7799a1cfd8e7c3df520b7f725e33fa8f8b7581c56301611ddcf656d9a4f252edc0d025a598c6db843083e9da430129fe2d7b165485175ac1a95dd1fed925c5cd29214bceb2d3f12ea4fef4de71f7d530d82614bb7dfc2847d7d1cc7555d6fb43b309addcd277af938dae9d34bd0b7bf02507ab789c6dcbf42a603230b3369bb80aee57c0c033e6f8996c3f43cab7025678197ca07d6cd1f560990c3030cf9274b317e6cfa7ab8b3535027de3dd089ae1a41f33d05b08e951033ec7e53a8b5a14e2eb40bdf85cb023d478ba388c693d8e420c42dff5cc3dd4be7c928e5a6be5c4b05e8466e8f658199de478d8802469ee21eadcaf86b903b4cd2995fb7296b4095dc81fbc959ae6e3285e4fe7ac2926cb99f6197b4a3c1fe1ea854bfdd0759ad8b5ccde8b4a7fca7345e12fb4153868e553a86f44e08ffd48f0b6ff22a7c5c8ca2b4fb108ac8b25700bd43041705892a2f8b74195732b600cc12e1fbf082d7550273a36d0f8c64f247d9feba901532dcf210bdd7cf0c84cc37779b8578005b1c776de930c51031122d480791c16bf20ce65c6764d81a7bbb8e63c90924c91c01d12ac5827ef512c91fd2fd9f783b749dd1fe182539675aaf950600758956440d3d887e3f77c97a682c0081c9e3fccb3c470a2b170ff9d43c028b2faa2c9ed29da50ed08e98dbf851bd077b10d70e3e51af6cf5293ac73f4066014266944db019c3460829d72160ffade7de30e25c80d2a698509dd3476b5a88e303f7d056797b3c12b390810c6d178583c166eabfda581a65a25bd0468b66da15c424e7845ca6a25ba0a9fba868ad23e870f63aa667ad7f9e174c36fc1b3cba0cfb4368193051a4c9a872a8d470ac21840907df302acf0d5b8ff99d259e42c2ac469909b5440fe9f46b17643dc5c7d576153fb58aa03df428d332813abd4ca70b68f5241dc8c49ffa195392182c660a7db1b129a21d2a8333757c62417a90473b9a52fde7f0afce6bdbe54db360928a7eda4c454015465db83f07065489bc0f30238dfc4db84beb2d86381a4e695dd2c5806c569cc33a1e3dd9d86566fb4e5b4eca7e1cd13689832ed9f0a3f37a92918ddf7f371efcca5ab6840ed966b77033996632d898fece015aa330229f49a8a113878bbd632e5e9c0040b2ed45eab8ff4faba60ca81b265d03ac11eb36c8244522a34d272e223fc4502698158ce4b480bd47281fa5e7fc8a0099e0a5e46b4dc29e0a7606fb85e9f105615d1569d28f557543e70e38ddb62cda4343a099cdd3a1d4a888ec9044994a70e8ba1f631254d244683fbb121742f1ef385dfb3392be0aea0f7ffbad48f750131470854918f978ec79a13300f8209d26a08409c733c16a45f52a682fc3e2c08b43abf1d180970a2503524ca05c8cb447e904183866b60416c2e5f8ee5a9ea853925f529609f7c09ccea435729d9564e3c057ce772f1a2158ee42ba916f08879b541257fea30f98910368d57b2c3953d9f5fcd853cfe371b5624a2ea4d545d92c71b329f6db4b34d0beb4299000d46d6d8fd88ee696a7c07a5f83b54bfacb93532ce7d92a762f268789379ad747e586cd79fdba758c919c5eed2a85a0788d94da9d6d28113ef331c595dacc7f76c1fca496e36a8381581216dc2ea6e991f81ccf36148a2c00a8e966f98f0c4936e7f5ea19e4628811363d433ba2e522bf96e0093c6f5a17704cca062e77982bffecc1f886bd44f6f5397d82f358d25ecf057b2c1f3daaa709f66db1deffe0ac3eacd62ba2a7e9b699550d1f64b9ddecde50b5877a6a3fd5840dc26d0ce602c1b3f999c1a624777efc1475724ef847539c21c8da60229848087656bcaaeb2aaa403d736380a1c6b8902d8e72de48a9ebc289f293e0fb506110de1495435f97e6f0c07360658b019354ae10b43c1451edca1e114645f53e8934f2f68af97c55ecd47df96c44d0da53bc08bd0506c05696a2a29c0adc526471e6bf2b0290c6c3836f79e7380ac00c72bae007b951533dfbde12c23d578428543c80a7bdbde9d6c20feffcc8e0214a525045ca8cb320bd2f88fb371b822e70473c91f3846b5b48cd1f49977aeae254c56532ebd47c34731e15f1f223569b2617854bafc1690291b014fbe0be70c0d7777aaacb153acb8f2446881dbfe6c20afc0b6c9a765f1fcbf42fcf40ede5759ed2938ff7d2ec07944bb8030dad322c6d90787400ef1481f83f733947685e69e9cc0972bc4ce7121aed8c01c9b60f727346509b5292c52be9057776d1db97f933b61815f4d67a3c4ef285981305bfb7210b8b154bdf597286ef832f02d19d146c6ea3564be4cdb30dc4f45c194e7f9ccf7d63559ac06edb3c82d0f57b9107b4a6335458758e4dbf6a98c948a659eb34b6e8beeeb0c66d7be33ecf4b7f5216e66abffcfcfb07407334d18da24329afb94cc18177cd53c44df805150ec8b0193ca4fdd9d9f0e1aff1fbc05ab42434e713f493b996f881af49b3e9e012968906c01ea86f97628cef10eb22a831cb16d2faecd7206410c4a54714c60c3b7236a4484a1b3248afd51945428b8b10d97d5d3f8c0e1e5d95254a853393377afc936a772263caf5f7f447e6dfc845ef6667a50910f2c277239b4bc8bf589a632d6c5ef8290c9c5dbab64ca218c8562dfe4c46d7ceb8c3db8201bc7dfd01eb1e5aba2937361e1f008799d8a0c622104b0962f3355c75e4f913f5cff75e4e0267bf9aef465460abf1c8780917c6fe0cc3885c8d5716b61169edb8ede4a65a583ca80ce4edc70a97cfa3eddabe69ae5ce091c547546f9fb1f287f584955f094f870f87fa8a0d09c93e7dd3131ae49aa7b119a5027ead8bbc04dc81a872746a3a42ec2ef5f485ae73c1504ad4ed4591fca24fee0d2f145a2917541f75c6d2fb12a5f9ab381d4d3d1deaf0c4e463769dc14357f465159087ac26cc1b31611262d5228bc360b105f24109321259bda349852a9d532f918ea7af7ab660f6d896f4c425add6287d818b9d8d8d5d66dbed05e1b723132e68f5347837d41ad618974798971be3c2e4a96247bbad6f0951c8b504f9cb8ce697c7ae9220ef9b1ad0e0395c58b468cbdc0166e8a146fa08e9e5eb4fcb1ecf0d628da4fbfd848da3f31d3e74de9f2055c00d2fcb063f68f43cd72bf36c4168c306f8521fe2affc6061aeecdd5eb12ed9b4c313f6fdd754a9925a536668d58f23c908705e63ffebaf509db5902343205aa9b102e332932940130a3db3e19bd862abdc449c2387bdc5b82b14dd7cf565d477ef1057241e9593aa97609e55cea96585deceb4ea3db412dd688bac8af37031091269619d087c0c2c216c16f95773d75444bf883a8ae15c0da7835c1bb3a4134d39fe3f1106a671e2fb3f258f3c80d11454a1efae5132a47ba1f94153edc85c7984287c270ded5f19a32358711578224ef3c7c0dde1f7f43ce5002f018c360408fa91a489143781fa992528c2c05a71dccfc4dd0b3c91c2c8427f4f7d377cc8366f2a02b6b4d030bbbb746b722ae5f82479d10a4e08fce5f23dc24a4d266a9ff9241853a77c879c2684be38e6c1a564362aa80c09f3a64c07e05cbb2603c5d57829b36227db0803764ea978197fd078705fc36bd1eb810ee76d637a5ced80c52ab673133f11627c2e6688f56e413dba4316a103de1aa22bf2b4e7e7aeddc933738ea70d31be51cff6770f3dc52ff6eedf94cf6e3e1eb0ef81975bae03284c675c02b780d9845fcfa19fa326ac09c0d328a8621593317c6c44de0ee41e3b759e1e52728be07236951b19633c994853ddec01304e49433e4e717b7946e3357529284034d1f2f03bb598866a2acd54bbc793b0a90b5bea0a0f18ee5d4ad699e8d7f2686d516a69a26db0ce2336739066e5bd6ae761d6d08be8c803530c8756eccaa186c18db7bd114daea742bc16d90c0166a8b738424297587d60e017ec4e8c82669c12495204fc90"}, @NL80211_BAND_2GHZ={0x65, 0x0, "1c24b1e7b57ffc21b5c3871839d59186a02bcaab39dfbde51261cfbbc5b086be7cd656c23c72c32a1b43e7a79d1bf17e560c9eda33c33585461a50bd3d01923be4ed0b0d1d6da16cab073380e68a9fa0e2780101675ec3fabf4b3c4adb8bf843a0"}, @NL80211_BAND_6GHZ={0xb9, 0x3, "7c1f1c11dd38c33900873429c42603a47c63b3c8a1fa7ced065dc9958414fea7c5ed300a795cef5663ce56c54f6b6fde91739e560cca6de7c96e5cd44c495c1be285dd7167090191efba11015ced0b5713ed87576afd2c94581ba39d0e1e0ea90f77243bece069e5e70f6ec330a48cec5bc521ff793bbd69469f6eafb24e32aed744484cde15fcf84c414c7ac491f1a289a3d747c069522a791e85e4c7c4d2b141ad5f56bd47978d1fdb65b7e53bb7952136b2fd31"}, @NL80211_BAND_60GHZ={0xd5, 0x2, "a81fd2fba85caef62664aaabd6cf7dd24ad99947e9532aa84c01521b266315918180ca15e2014153831379bcef4614e71521e4f0152420b3505efaff644d49ec837646315d39a82acaa1b5afb7b4dfed6a13797e82abeb6159cc204e643cdfa1d755b7dbeb8c2a417dfb148924fb381b1b647b8b0ee48b1d27f959f1bec4a1ec07b5d103cb8d949bebbd68cc2468a2f3bba3ede9ff428e8f9e4590b264a783ec8e6da0cb193c3228fcf6884f9e20388eda32293771e6a8bf7718d8e29a343052ad12a21f06323efa9728a17cf13a398fa9"}, @NL80211_BAND_2GHZ={0x99, 0x0, "041471c6a604a82c578adc804fed603cbf1eb3d2bf7be48828517792f6e8b43dc53b7bb17feef5abf0a0ae3e0ba2a88c9ec8d380cbe46237e4f6cd7a3d6473880228cb52630e12c069a256fa2800407935ce67ee2d70b6198d11b2bd460adb3664ab7695e1a02dc966124399b49d3c5a88e1e59a2a2ef983cc405b58922df46dda515f31850d771b5f2d3e94c26952887d4a4a775b"}]}, @NL80211_ATTR_BSSID={0xa, 0xf5, @from_mac=@broadcast}]}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x1bc, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCAN_SSIDS={0x3c, 0x2d, 0x0, 0x1, [{0x11, 0x0, @random="a7c7993b6ac0c6094bcaaf904f"}, {0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ap_ssid}, {0xa, 0x0, @default_ibss_ssid}]}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x2c, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xa, 0x1, @default_ibss_ssid}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xa, 0x1, @default_ap_ssid}]}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_SCAN_SSIDS={0x4c, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ap_ssid}, {0xa, 0x0, @default_ap_ssid}, {0x11, 0x0, @random="a6bc4b472adb1f8196476020a2"}, {0xa, 0x0, @default_ibss_ssid}, {0xd, 0x0, @random="9a9ad0c3a705da853c"}]}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x80, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @random="c49fa45b8c84"}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x34, 0x6, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x8}, @NL80211_BAND_6GHZ={0x8}, @NL80211_BAND_6GHZ={0x8}, @NL80211_BAND_60GHZ={0x8}, @NL80211_BAND_2GHZ={0x8}, @NL80211_BAND_60GHZ={0x8}]}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @random="e8ec119e89cf"}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @random="22bdfe368ecd"}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xa, 0x1, @default_ibss_ssid}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8}]}, @NL80211_ATTR_IE={0x75, 0x2a, [@channel_switch={0x25, 0x3}, @ht={0x2d, 0x1a}, @preq={0x82, 0x36, @ext={{}, 0x0, 0x0, 0x0, @device_a, 0x0, @device_a, 0x0, 0x0, 0x2, [{{}, @broadcast}, {{}, @broadcast}]}}, @link_id={0x65, 0x12, {@from_mac=@device_b, @broadcast, @broadcast}}, @ibss={0x6, 0x2}]}]}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x38, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_PKT_PATTERN={0x18, 0x4, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}]}]}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x8, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCHED_SCAN_MULTI={0x4}]}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_ANY={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0xc, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DATA_INTERVAL={0x8}]}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x8f8, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_PKT_PATTERN={0x8f4, 0x4, 0x0, 0x1, [{0x8f0, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x8e9, 0x1, "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"}]}]}]}]}, 0x1ec4}}, 0x0) 23:47:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x3}]}]}, 0x20}}, 0x0) 23:47:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x60, 0x0, 0x609, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x60}}, 0x0) 23:47:18 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0x9, &(0x7f0000000180)={0xffffffffffffffff}, 0xc) 23:47:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000036c0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @dev, 0x9}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@hopopts={{0x18}}], 0x18}}], 0x1, 0x0) 23:47:18 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x24) 23:47:18 executing program 5: socket$inet(0x2, 0x0, 0x284e33b3) [ 240.267865][ T5938] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 23:47:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x18, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4, 0x3}]}, 0x18}}, 0x0) 23:47:18 executing program 1: socketpair(0x1e, 0x4, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000580)={'ip_vti0\x00', &(0x7f0000000500)={'tunl0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}) 23:47:18 executing program 3: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x60, r0, 0x609, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x60}}, 0x0) 23:47:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x7, 0x8, 0x40, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xf}, 0x48) 23:47:18 executing program 5: socketpair(0x11, 0x2, 0x1, &(0x7f0000000140)) 23:47:18 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000001c0)=0xff000000, 0x4) 23:47:18 executing program 3: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x60, r0, 0x609, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x60}}, 0x0) 23:47:18 executing program 1: bpf$ITER_CREATE(0x21, 0x0, 0xfffffffffffffde3) 23:47:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000e40), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000e80)={0x20, r1, 0x283, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_SOPASS={0xb, 0x3, "12fda3878e1609"}]}, 0x20}}, 0x0) 23:47:18 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) [ 240.432737][ T5955] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 240.471252][ T5961] tipc: Trying to set illegal importance in message 23:47:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000003140)={0x0, 0x0, &(0x7f0000003100)={&(0x7f00000030c0)={0x14}, 0x14}}, 0x0) 23:47:18 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x25}, 0x10) 23:47:18 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x24, &(0x7f0000000000)=@ccm_128={{}, "5c91da233c6540a9", "377b0e4aa8f895170adebb948c77f8bc", "a8264b98", "4107468bb2ac7c92"}, 0x28) 23:47:18 executing program 3: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x60, r0, 0x609, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x60}}, 0x0) 23:47:18 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg$sock(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)="83", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 23:47:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @private}, @GTPA_TID={0xc}]}, 0x28}}, 0x0) 23:47:18 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000002480)={@local, @remote, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "11f98b", 0x44, 0x2f, 0x0, @dev, @mcast1}}}}, 0x0) 23:47:18 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_PID={0x8}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x24}}, 0x0) 23:47:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x58, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}]}, 0x58}}, 0x0) 23:47:18 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xb, 0x2, [@restrict]}}, &(0x7f0000000780)=""/242, 0x26, 0xf2, 0x1}, 0x20) 23:47:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x60, r1, 0x609, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x60}}, 0x0) 23:47:18 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000500)='ns/cgroup\x00') ioctl$NS_GET_OWNER_UID(r0, 0xc0189436, 0x0) 23:47:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x34, 0x0, 0x2, 0x3, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @multicast2}}}]}, @CTA_EXPECT_MASK={0x4}]}, 0x34}}, 0x0) 23:47:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000002640), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f00000026c0)={&(0x7f00000000c0)={0x58, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0xffffff6b}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_V4={0x0, 0x8, @remote}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_PORT={0x6}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @private0}]}, 0x58}}, 0x0) 23:47:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000000380)) 23:47:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x60, r1, 0x609, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x60}}, 0x0) 23:47:18 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140), r0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r2, 0x1}, 0x14}}, 0x0) 23:47:18 executing program 5: socketpair(0x1e, 0x4, 0x0, &(0x7f0000001180)={0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000009700)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000000e40)}], 0x2, 0x0) 23:47:18 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x8, 0x800, 0x400, 0x1}, 0x48) [ 240.786229][ T5996] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. 23:47:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89b0, &(0x7f0000000040)={'tunl0\x00'}) 23:47:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x60, r1, 0x609, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x60}}, 0x0) 23:47:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 23:47:18 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x4e24}, 0x10, 0x0}, 0x184) 23:47:18 executing program 4: bpf$MAP_CREATE(0xe, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 23:47:18 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001780)={0x0, 0x4000, 0x1000, 0x0, 0x1}, 0x20) 23:47:18 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x60, r0, 0x609, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x60}}, 0x0) 23:47:18 executing program 1: syz_emit_ethernet(0xd2, &(0x7f0000000780)={@multicast, @dev, @void, {@ipv4={0x800, @gre={{0x20, 0x4, 0x0, 0x0, 0xc4, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @private, {[@ra={0x94, 0x4}, @cipso={0x86, 0x21, 0x0, [{0x0, 0x3, "f2"}, {0x0, 0x8, "e179a5ccc5e2"}, {0x0, 0x6, "04995101"}, {0x0, 0x8, "d44b73d274de"}, {0x0, 0x2}]}, @timestamp_addr={0x44, 0x44, 0x0, 0x1, 0x0, [{@local}, {@dev}, {@dev}, {@remote}, {@multicast2}, {@broadcast}, {@empty}, {@multicast2}]}]}}}}}}, 0x0) 23:47:18 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003240)=[{{&(0x7f00000012c0)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001800)=[@flowinfo={{0x14}}], 0x18}}], 0x1, 0x0) 23:47:18 executing program 4: syz_genetlink_get_family_id$nl80211(0xfffffffffffffffe, 0xffffffffffffffff) 23:47:18 executing program 5: unshare(0x40800) 23:47:18 executing program 0: socket(0x23, 0x0, 0x1) 23:47:18 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}]}, 0x1c}}, 0x0) 23:47:19 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x60, r0, 0x609, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x60}}, 0x0) 23:47:19 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TLS_TX(r0, 0x2, 0x6, 0x0, 0x0) 23:47:19 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000000)=0x80000000, 0x4) 23:47:19 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x10, 0x1406, 0x3}, 0x10}}, 0x0) 23:47:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000000300)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 23:47:19 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x24, @short}, 0x14, &(0x7f00000001c0)={0x0}}, 0x20844) 23:47:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x38, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}]}, 0x38}}, 0x0) 23:47:19 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x60, r0, 0x609, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x60}}, 0x0) 23:47:19 executing program 2: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f1, &(0x7f00000003c0)={'ip6tnl0\x00', &(0x7f0000000340)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, @empty}}) 23:47:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x4004841, 0x0, 0x0) 23:47:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000700)={0x0, @nfc, @hci, @xdp={0x2c, 0x0, 0x0, 0x17}}) 23:47:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, 0x0, 0x0) 23:47:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8932, &(0x7f0000002680)={'gre0\x00', 0x0}) 23:47:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8930, &(0x7f0000002680)={'gre0\x00', 0x0}) 23:47:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x40, r1, 0x1, 0x0, 0x0, {}, [{{@pci={{0x8, 0x300}, {0x11}}, {0x8}}, {0x8}}]}, 0x40}}, 0x0) 23:47:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x4, 0x0, 0x1}, 0x48) 23:47:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x18, 0x0, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_MASK={0x4, 0x4}]}, 0x18}}, 0x0) 23:47:19 executing program 1: socketpair(0x6, 0x0, 0x0, &(0x7f0000000280)) 23:47:19 executing program 2: mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 23:47:19 executing program 0: r0 = socket(0xa, 0x3, 0x1f) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x2000c045) 23:47:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, 0x0, 0x0) 23:47:19 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f0000000600), 0x4) [ 241.361203][ T6065] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 23:47:19 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f0000000600)=0x1, 0x4) 23:47:19 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf, 0x0, 0x0, 0x7}, 0x48) 23:47:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0xc, 0x0, &(0x7f0000000140)) 23:47:19 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:47:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, 0x0, 0x0) 23:47:19 executing program 4: socketpair(0x23, 0x0, 0x4, &(0x7f0000000080)) 23:47:19 executing program 0: socketpair(0x1e, 0x4, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$can_raw(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000080)=""/29, 0x1d}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000009700)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 23:47:19 executing program 1: r0 = getpid() bpf$BPF_TASK_FD_QUERY(0x9, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x7, 0x0, 0x0}, 0x30) 23:47:19 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003240)=[{{&(0x7f0000001080)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c, 0x0}}, {{&(0x7f00000012c0)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}], 0x2, 0x0) 23:47:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x11, 0x0, 0x0, 0x401}, 0x48) 23:47:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 23:47:19 executing program 2: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100), 0xfffffffffffffd1c) 23:47:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x0) 23:47:19 executing program 5: syz_emit_ethernet(0xaa, &(0x7f0000000780)={@multicast, @dev, @void, {@ipv4={0x800, @gre={{0x16, 0x4, 0x0, 0x0, 0x9c, 0x0, 0x0, 0x0, 0x29, 0x0, @local, @private, {[@cipso={0x86, 0xe, 0x0, [{0x0, 0x2}, {0x0, 0x6, "d44b73d2"}]}, @timestamp_addr={0x44, 0x34, 0x0, 0x1, 0x0, [{@local}, {@dev}, {@dev}, {@remote}, {@multicast2}, {@broadcast}]}]}}}}}}, 0x0) 23:47:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 23:47:19 executing program 4: socketpair(0x23, 0x0, 0x4, &(0x7f0000000080)) 23:47:19 executing program 2: socketpair(0x39, 0x0, 0x0, &(0x7f0000000040)) 23:47:19 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed, 0x7, 0x1}, 0xe) 23:47:20 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0x2, 0x0, 0x0) 23:47:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 23:47:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x3b}}], 0x1c) 23:47:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x64, r1, 0xc1b, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x64}}, 0x0) 23:47:20 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x600202, 0x0) 23:47:20 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x1, 0x0, 0xfff}, 0x48) 23:47:20 executing program 1: socketpair(0x1e, 0x80801, 0x0, &(0x7f0000001180)={0xffffffffffffffff}) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 23:47:20 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 23:47:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 23:47:20 executing program 4: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private2, 0x0, 0x7}}) 23:47:20 executing program 0: pipe(&(0x7f0000000100)) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) 23:47:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @remote, 0x1}], 0x1c) 23:47:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 23:47:20 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000100), 0xfffffffffffffc55) 23:47:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 23:47:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x44, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}}]}, 0x44}}, 0x0) 23:47:21 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xf5ffffff00000000}}], 0x1c) 23:47:21 executing program 2: socketpair(0x2b, 0x1, 0x20, &(0x7f0000000000)) 23:47:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 23:47:21 executing program 2: bpf$MAP_CREATE(0x2, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 23:47:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x201}, 0x14}}, 0x0) 23:47:21 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x20, r1, 0x2bc0acedac098f3d, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 23:47:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x60, 0x0, 0x609, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x60}}, 0x0) 23:47:21 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @remote}], 0x2c) 23:47:21 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x5452, &(0x7f0000000700)={0x3000000, @xdp, @hci, @sco={0x1f, @none}}) 23:47:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000340)) 23:47:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8}]}]}, 0x20}}, 0x0) 23:47:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x60, 0x0, 0x609, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x60}}, 0x0) 23:47:22 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x4, &(0x7f0000000240), 0x4) 23:47:22 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000900)={0xffffffffffffffff}, 0xc) 23:47:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x19, &(0x7f0000000000)=@ccm_128={{}, "5c91da233c6540a9", "377b0e4aa8f895170adebb948c77f8bc", "a8264b98", "4107468bb2ac7c92"}, 0x28) 23:47:22 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x7, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f0000000780)=""/242, 0x26, 0xf2, 0x1}, 0x20) 23:47:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x60, 0x0, 0x609, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x60}}, 0x0) 23:47:22 executing program 0: pipe(&(0x7f0000000280)) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 23:47:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x13, 0xa, 0x101}, 0x14}}, 0x0) 23:47:22 executing program 2: socketpair(0x3, 0x0, 0xffff8001, &(0x7f0000000080)) 23:47:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x60, r1, 0x0, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x60}}, 0x0) 23:47:22 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000100)={@local, @remote, @void, {@ipv4={0x800, @generic={{0x10, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@loopback}, {@remote}, {@empty}, {@private}, {}]}]}}}}}}, 0x0) 23:47:22 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, &(0x7f00000054c0)) 23:47:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x54, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}, {0x8}, {0x5}}]}, 0x54}}, 0x0) 23:47:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x8, 0x800, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10}, 0x48) 23:47:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001200), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001240)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:47:22 executing program 1: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x6, &(0x7f00000000c0)={[0x4]}, 0x8) 23:47:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_TABLE_HANDLE={0xc}]}, @NFT_MSG_DELSET={0x20, 0xb, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x68}}, 0x0) 23:47:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x40, r1, 0x1, 0x0, 0x0, {}, [{{@pci={{0x2c}, {0x11}}, {0x8}}, {0x8}}]}, 0x40}}, 0x0) 23:47:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x60, r1, 0x0, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x60}}, 0x0) 23:47:22 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}, @in6={0xa, 0x0, 0x0, @loopback}], 0x1e) 23:47:22 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@restrict={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000780)=""/242, 0x27, 0xf2, 0x1}, 0x20) 23:47:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000002640), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000002700)={&(0x7f0000002680)={0x18, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) 23:47:22 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000003c40)={0x18, 0x0, {0x3, @broadcast, 'ipvlan0\x00'}}, 0x1e) 23:47:22 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000700)={0x0, @xdp, @hci, @sco={0x1f, @none}, 0x0, 0x0, 0x0, 0xfc000000}) 23:47:22 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0x500000000000000}}], 0x1c) 23:47:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x60, r1, 0x0, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x60}}, 0x0) 23:47:22 executing program 4: bpf$MAP_CREATE(0x1d, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 23:47:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x8, &(0x7f0000000000)=@ccm_128={{}, "5c91da233c6540a9", "377b0e4aa8f895170adebb948c77f8bc", "a8264b98", "4107468bb2ac7c92"}, 0x28) 23:47:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x3c, r1, 0x609, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 23:47:22 executing program 1: socketpair(0x1e, 0x4, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 23:47:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x18, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 23:47:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x38, r1, 0x609, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x38}}, 0x0) 23:47:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001200), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001240)={0x24, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x24}}, 0x0) 23:47:22 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x3, 0x3}]}]}}, &(0x7f0000000100)=""/184, 0x32, 0xb8, 0x1}, 0x20) 23:47:22 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000000), 0x4) 23:47:22 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0x15}]}}, &(0x7f0000000780)=""/242, 0x26, 0xf2, 0x1}, 0x20) 23:47:23 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x88d, 0xffffffffffffffff, 0x3ff, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x5}, 0x48) 23:47:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000002640), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f00000026c0)={&(0x7f0000002680)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 23:47:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x38, r1, 0x609, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x38}}, 0x0) 23:47:23 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000500)='ns/cgroup\x00') ioctl$NS_GET_OWNER_UID(r0, 0x10, 0x0) 23:47:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'erspan0\x00', 0x0}) 23:47:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x10, &(0x7f0000000000)=@ccm_128={{}, "5c91da233c6540a9", "377b0e4aa8f895170adebb948c77f8bc", "a8264b98", "4107468bb2ac7c92"}, 0x28) 23:47:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x7, &(0x7f0000000000)=@ccm_128={{}, "5c91da233c6540a9", "377b0e4aa8f895170adebb948c77f8bc", "a8264b98", "4107468bb2ac7c92"}, 0x28) 23:47:23 executing program 4: bpf$MAP_CREATE(0x23, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 23:47:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) 23:47:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x38, r1, 0x609, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x38}}, 0x0) 23:47:23 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x2, &(0x7f0000000240), 0x4) 23:47:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x58, 0x0, 0x2, 0x3, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x14, 0x4, @mcast1}}}]}, @CTA_EXPECT_MASK={0x4}]}, 0x58}}, 0x0) 23:47:23 executing program 4: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000f40)={'ip6_vti0\x00', &(0x7f0000000ec0)={'sit0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, @empty}}) 23:47:23 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x18, 0x13, 0xa, 0x101, 0x0, 0x0, {}, [@generic='h']}, 0x18}}, 0x0) 23:47:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x3c, r1, 0x609, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 23:47:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000002640), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f00000026c0)={&(0x7f0000002680)={0x14, r1, 0x1}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007400)=[{{0x0, 0x0, &(0x7f00000047c0)=[{0x0}, {&(0x7f0000000000)=""/200, 0xc8}], 0x2}}], 0x5d6, 0x2042, 0x0) 23:47:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000440)=""/254, &(0x7f0000000540)=0xfe) 23:47:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x48, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x5}, @IPSET_ATTR_REVISION={0x5, 0x4, 0xfd}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x48}}, 0x0) [ 245.698221][ T6268] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 23:47:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000075c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x700}}], 0x2, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000006f40), r0) 23:47:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x3c, r1, 0x609, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 23:47:24 executing program 0: mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x59f4f6419e7855b, 0xffffffffffffffff, 0x0) 23:47:24 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x307800, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) 23:47:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000002680)={'gre0\x00', &(0x7f0000002540)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1, @rand_addr, {[@rr={0x7, 0x3}]}}}}}) 23:47:24 executing program 2: r0 = msgget(0x0, 0x2a0) msgctl$IPC_RMID(r0, 0x0) 23:47:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x3c, r1, 0x609, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 23:47:24 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000380)=""/78, 0x4e) syz_open_pts(0xffffffffffffffff, 0x0) 23:47:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, 0x0) 23:47:24 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r0, &(0x7f0000000080), 0x10) 23:47:24 executing program 4: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private2, 0x0, 0x300}}) 23:47:24 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockname(r0, 0x0, 0x0) 23:47:24 executing program 3: syz_emit_ethernet(0x7ff, &(0x7f00000002c0)={@broadcast, @empty, @val, {@generic={0x0, "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"}}}, 0x0) 23:47:24 executing program 5: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) 23:47:24 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 23:47:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:47:24 executing program 1: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000000)=""/81) 23:47:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x28, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_ID={0x5}]}]}, 0x28}}, 0x0) 23:47:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, &(0x7f0000001300), &(0x7f0000000040)=0x1006) 23:47:24 executing program 0: pipe2(0x0, 0x18004) 23:47:24 executing program 3: shmget(0x0, 0xf000, 0x0, &(0x7f0000ff1000/0xf000)=nil) 23:47:24 executing program 1: pipe2(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:47:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000800)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)="f4af99c5b0cedd10611ca7cd38dc4626b4a8aaf5302f447348bc991e1e6d50d71e042419947d8f69d9c98dd1f3057a1d8e312c3946008db122dcab490d32dc0d08c1eee1d632a10b61477e8eaf37a21d039c0368712756ae7ae4cb7cba5b5a86625cdf1001c817099b564f93cea85b1326bc5d3cd08a50d10cc44f2492f579af39069dd2327275a51c252feb28068f5304", 0x91}], 0x1, &(0x7f0000001580)=[{0x10}], 0x10}, 0x0) 23:47:24 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000380)={&(0x7f00000000c0)=@file={0x0, './file1\x00'}, 0xa, 0x0, 0x0, &(0x7f00000002c0)}, 0x0) 23:47:24 executing program 0: pipe2(&(0x7f0000001080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getpeername(r0, 0x0, 0x0) 23:47:24 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = geteuid() fchown(r0, r1, 0x0) 23:47:24 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 23:47:24 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) 23:47:24 executing program 2: pipe2(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$getown(r0, 0x5) 23:47:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) 23:47:24 executing program 0: pipe2(&(0x7f0000000a00)={0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x9, 0x0) 23:47:24 executing program 1: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 23:47:24 executing program 3: pwritev(0xffffffffffffffff, &(0x7f0000000580)=[{0x0}, {0x0}], 0x2, 0x0, 0x0) 23:47:24 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000740), 0x20, 0x0) 23:47:24 executing program 2: utimes(0x0, &(0x7f0000000080)={{}, {0x0, 0xfffffffffffffffa}}) 23:47:24 executing program 4: getrlimit(0xc, 0x0) 23:47:24 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}) 23:47:24 executing program 1: msgget(0x0, 0x2a0) 23:47:25 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)={0x0, 0x0, 0x0}, 0x0) 23:47:25 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 23:47:25 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, 0x10, r0, 0x0) 23:47:25 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) close(r0) 23:47:25 executing program 4: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 23:47:25 executing program 1: symlinkat(&(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, 0x0) 23:47:25 executing program 3: pipe2(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) read(r0, &(0x7f0000000000)=""/151, 0x97) 23:47:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000800)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[{0x10, 0x1}], 0x10}, 0x0) 23:47:25 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) fchown(r0, 0x0, 0xffffffffffffffff) 23:47:25 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@cred], 0x20}, 0x0) 23:47:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 23:47:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000800)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[{0x10}], 0x10}, 0x0) 23:47:25 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read(r0, &(0x7f0000000040)=""/50, 0x32) 23:47:25 executing program 2: socketpair(0x2, 0x3, 0x7f, 0x0) 23:47:25 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:47:25 executing program 4: r0 = getegid() r1 = getegid() setregid(r0, r1) 23:47:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in={0x2, 0x2}, 0xc) 23:47:25 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) 23:47:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@abs={0x0, 0x0, 0x2}, 0x8) 23:47:25 executing program 3: socket$unix(0x1, 0x64c05fa153e671cb, 0x0) 23:47:25 executing program 5: mkdir(&(0x7f0000000540)='./file0\x00', 0x0) 23:47:25 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fcntl$setstatus(r1, 0x4, 0x0) 23:47:25 executing program 1: pipe2(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bind$unix(r0, 0x0, 0x0) 23:47:25 executing program 0: pipe2(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TIOCSPGRP(r0, 0x40047477, &(0x7f0000000000)) 23:47:25 executing program 2: syz_emit_ethernet(0xe, &(0x7f0000001880)={@empty, @random="54ac2f0d5b35"}, 0x0) 23:47:25 executing program 3: pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000017c0)="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", 0x1000}, {&(0x7f0000000040)="c3cc7f6179e498bdff2eb7681a56961b2139d58fa5536c84a84e48cbed3508ec9bd43822432ed085e43e7be1aada4725f3e434e2b253d11bb90c193cbbee5c99af699987bbbadef7afce52c816349243dd0d6bfd468def2e052eca26b093c0787e989ef41aaa0072a51f06dc4b5be7b0b33fc1a174ea8b2653cc8262e8faab64b6a3a0d20394a89fcfa1dda254778776b95cb05d2450a4f58c6b9c0b7ab5185d8acddb8e8f4b43fd", 0xa8}, {&(0x7f0000000200)="0b9110759b71080e70c992a256b246cd259f81361f746bf2f73f17247784ac616606a0b50962cb40683333593a75cc3bbf533e29698fbee2e00e491eed03b3abe8f0a42f79342247fe94ef8907c0e9c2f08b161510f37671f39bc1ec5482a3f9e6d39a55acf78a6a9098e93ed8600ac710d125bd17aef4806b7d8b0171ca04b75604be90a25ce633bd4cc14a24422159651f297c0bb433aed91774083e3803cb2bc4853ec45364316ea1094d6bffedc0d6922e52d4aa4ddcd8d839bd4c8bd51eb8a80a5cac71655d4d00", 0xffffffffffffff44}, {&(0x7f0000000180)="edefa1a19c132d5ab16e5461eb34917153809d00d5", 0x3}, {&(0x7f0000000140)="55eb", 0x2}, {&(0x7f0000001300)="83a72910c8b6bb2ee085734d5a14da30ae9e9e9523322edebaa39777f1d5ef31f79d4546c392a99c7592db1b661dddcfa4801f76ee0ee177f6ff1badb776af70bbb489db81fdd633ea6332bdada04c6c69bec01f48ed7873b59536be1c20bfd1e16bcf6a96e3e23452b178c9b0b000cf4b863c41441be9c3f159d7903aae9ce9a2c413aa866de32cd4268c1697e24e80f4c813d8abca4f26cffbd164d1d000b8fdb59e3231328296cc48d64edc069a41a0d6e8b543b58fbdc94acdf0c7c5bd150d8820936f", 0xc5}, {&(0x7f00000014c0)="5681e282a01db5d6c71fc5c1bee15088325b4e2d0290d3c5aa533ac64c99b655db2d284a730e80dc812c44bd659bd4a00ceeb1f6f780aa88a07bd0a3b64118e27f1f6a2848cfe4b678d67845cad4d0f7eacee20dfdc3ae62ec687c9544f185f7f5ee36da55fe40ed77858d734cf15dd04c08535399ffbbd1e94f81911b0d15bdc352e6cc61f73750e5a540af2f4e7f381be40f977451411f70fe6760efeacb1ac72c1cad7878d01cf5320fc4f70180edaf07c9d6537e8c8f5f96c93a579de5f55402cf720243bd0cb23467695dcd3b08cb565cab8b02d546", 0xfffffffffffffdfc}, {&(0x7f00000015c0)="8b5c582cb52c70b1dac79c1068ec300ed8a7fe6e42ea0a7140dd9be87b4fe9f4d6b9f76078ae6d794624e90cbcaafd122853596128646c96f276168ea971880c1a4462da365bccb1fa258cfa635d939212275760c62700eb40f8688fec590d2eb6886a522ba5cb7f5353deb368d462c6f5e6d79a7d01a99b76dc7b7ebeceecdfb77dcda0fbbb6f0da76161f51c04f6b5e79432b25c8923400b85a3db19c6b143d9ff211016785765ffc5ff5c08d20720842e1ce259e1c5a7d27c35bcbaf80eb60866ea7c60be8f3169ab4f82efbd0e938b931ec885be5ea40d8367aac8ba3b78d257a09df5808a2230f3314d", 0xec}], 0x8, 0x101, 0x0) 23:47:25 executing program 5: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) shutdown(r0, 0x0) 23:47:25 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) close(r0) write(r0, 0x0, 0x0) 23:47:25 executing program 1: pipe2(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r0, &(0x7f0000000000)="fb", 0x1) 23:47:25 executing program 2: shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmdt(0x0) 23:47:25 executing program 0: pipe2(&(0x7f0000000a00)={0xffffffffffffffff}, 0x0) close(r0) 23:47:25 executing program 3: munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 23:47:25 executing program 5: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}) 23:47:25 executing program 4: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0x68, 0x0, 0x0) 23:47:25 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x20203, 0x0) 23:47:25 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a40)={&(0x7f0000001800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000001980)=""/149, 0x36, 0x95, 0x1}, 0x20) 23:47:25 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0x0, 0x10000, 0x20, 0x0, 0x1}, 0x48) 23:47:25 executing program 3: clock_gettime(0x8, 0x0) 23:47:25 executing program 0: msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3) 23:47:25 executing program 1: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x4010, 0xffffffffffffffff, 0x0) 23:47:25 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) close(r0) 23:47:25 executing program 2: perf_event_open(&(0x7f00000018c0)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:47:25 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000d700)={0x11, 0x6, &(0x7f0000000580)=@framed={{}, [@cb_func, @func={0x85, 0x0, 0x1, 0x0, 0x6}]}, &(0x7f0000000640)='syzkaller\x00', 0x7, 0x82, &(0x7f0000000680)=""/130, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:47:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x40) 23:47:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f0000003080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003040)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00}}}], 0x40}, 0x0) 23:47:25 executing program 2: perf_event_open(&(0x7f00000018c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) 23:47:25 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_devices(r0, &(0x7f00000007c0)='devices.deny\x00', 0x2, 0x0) 23:47:25 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x13}, 0x48) 23:47:25 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003d00)={&(0x7f0000003b40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x5}}]}}, &(0x7f0000003c40)=""/157, 0x32, 0x9d, 0x1}, 0x20) 23:47:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x9, 0x7, 0x441, 0x7f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 23:47:25 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000280)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{}, 0x2}}, 0x10, 0x0}, 0x0) 23:47:25 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@bloom_filter={0x1e, 0x0, 0x1ff, 0x10001, 0x0, 0x1}, 0x48) bpf$BPF_GET_MAP_INFO(0xc, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x10) 23:47:25 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 23:47:25 executing program 1: bpf$ITER_CREATE(0x1a, 0x0, 0x0) 23:47:25 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@bloom_filter={0x1e, 0x0, 0x1ff, 0x10001, 0x10, 0x1}, 0x48) 23:47:25 executing program 0: socketpair(0x22, 0x0, 0x0, &(0x7f00000017c0)) 23:47:25 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000012c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000200)='e', 0x0}, 0x48) 23:47:25 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000300)='\x00'}, 0x10) 23:47:25 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x15, 0x8, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 23:47:25 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8904, &(0x7f0000000000)) 23:47:25 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}, 0x0) 23:47:26 executing program 2: socketpair(0x2, 0x801, 0x0, &(0x7f0000000000)) 23:47:26 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 23:47:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000023c0)=[@cred={{0x1c}}], 0x20}, 0x0) 23:47:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001c00)=@base={0x7, 0x0, 0x0, 0x0, 0x40, 0x1}, 0x48) 23:47:26 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x894a, &(0x7f0000000000)) 23:47:26 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@bloom_filter={0x1e, 0x0, 0x1ff, 0x10001, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x20) 23:47:26 executing program 3: socketpair(0x26, 0x0, 0x0, &(0x7f0000000300)) 23:47:26 executing program 1: socketpair$tipc(0x2, 0x3, 0x0, &(0x7f0000000000)) 23:47:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001a80)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ID(r0, 0x8933, 0x0) 23:47:26 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x4) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x1010008, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:47:26 executing program 5: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000800)) 23:47:26 executing program 3: socketpair(0x22, 0x0, 0x4, &(0x7f00000017c0)) 23:47:26 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x84180, 0x0) 23:47:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001a80)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ID(r0, 0x89a0, 0x0) 23:47:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x40000042) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_freezer_state(r2, &(0x7f0000000080), 0x2, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000100)='blkio.bfq.sectors\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={r3, 0xc, 0x1, 0x5, &(0x7f0000000140)=[0x0, 0x0, 0x0], 0x3}, 0x20) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/time\x00') r4 = openat$cgroup_ro(r2, &(0x7f00000007c0)='blkio.bfq.dequeue\x00', 0x0, 0x0) openat$cgroup_type(r4, &(0x7f0000000800), 0x2, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000000540)={&(0x7f0000000480)={0x2, 0x4e23, @remote}, 0x10, &(0x7f00000004c0), 0x0, &(0x7f0000000500)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @loopback}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8abc}}], 0x38}, 0x80) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000780)) r6 = perf_event_open$cgroup(&(0x7f00000003c0)={0x3, 0x80, 0x7, 0x9, 0x7f, 0x3, 0x0, 0x6, 0x10000, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3f, 0x2, @perf_bp={&(0x7f0000000340), 0x5}, 0x2400, 0x75, 0x0, 0x9, 0x8001, 0x10000, 0x2e, 0x0, 0xfffffa47, 0x0, 0xffffffffefa038bf}, r3, 0x1, 0xffffffffffffffff, 0x1) recvmsg$unix(r3, &(0x7f0000000700)={&(0x7f0000000580), 0x6e, &(0x7f0000000600)=[{&(0x7f00000004c0)=""/27, 0x1b}, {&(0x7f0000000880)=""/138, 0x8a}], 0x2, &(0x7f0000000640)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}], 0x80}, 0x100) openat$cgroup(r7, &(0x7f0000000840)='syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x2, 0x1f, 0x42, 0x0, 0x0, 0x80615, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000240), 0xe}, 0x2981, 0x1, 0x2, 0x7, 0x400, 0x5, 0x0, 0x0, 0xfffffffd, 0x0, 0x1}, r2, 0x9, r6, 0x1e) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) sendmsg$unix(r1, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000200)={@cgroup, r3, 0x1f, 0x3, r3}, 0x14) 23:47:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000003c0)={&(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000002c0), 0x3, &(0x7f0000000300)=[@ip_retopts={{0x30, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@loopback}, {@multicast1}, {}]}, @ra={0x94, 0x4}]}}}, @ip_tos_int={{0xc}}, @ip_tos_u8={{0x11}}, @ip_tos_int={{0x14}}, @ip_tos_u8={{0x11}}, @ip_ttl], 0xa8}, 0x0) 23:47:26 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x9, 0x7, 0x2, 0x7f}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x4}, 0x38) 23:47:26 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x9, 0x7, 0x2, 0x7f}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 23:47:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x9, 0x7, 0x441, 0x7f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 23:47:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 23:47:26 executing program 3: perf_event_open$cgroup(&(0x7f0000000200)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:47:26 executing program 4: perf_event_open$cgroup(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18848, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:47:26 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000100)="f7", 0x1}], 0x1, &(0x7f0000000840)=[{0x10}], 0x10}, 0x0) 23:47:26 executing program 5: bpf$MAP_CREATE(0x10, &(0x7f0000000240), 0x48) 23:47:26 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x40086602, &(0x7f0000000000)) 23:47:26 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10, 0x0}, 0x0) 23:47:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x9, 0x7, 0x441, 0x7f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 23:47:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000100), 0x4) 23:47:26 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000002c0), 0x4) 23:47:26 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x9, 0x7, 0x2, 0x7f}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000007c0)={&(0x7f00000004c0)="58a6", 0x0, 0x0, 0x0, 0x75, r0}, 0x38) 23:47:26 executing program 5: perf_event_open$cgroup(&(0x7f00000000c0)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:47:26 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@bloom_filter={0x1e, 0x0, 0x1ff, 0x10001, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, 0x0, 0x0}, 0x20) 23:47:26 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@bloom_filter={0x1e, 0x0, 0x1ff, 0x10001, 0x0, 0x1}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 23:47:26 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000100)={&(0x7f0000000000)=@isdn, 0x80, 0x0}, 0x0) 23:47:26 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@bloom_filter={0x1e, 0x0, 0x1ff, 0x10001, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 23:47:26 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x9, 0x0, 0x0, 0x0, 0x1700}, 0x48) [ 248.762310][ T6546] BUG: kernel NULL pointer dereference, address: 0000000000000000 [ 248.770451][ T6546] #PF: supervisor instruction fetch in kernel mode [ 248.777458][ T6546] #PF: error_code(0x0010) - not-present page [ 248.783452][ T6546] PGD 192a5067 P4D 192a5067 PUD 77e86067 PMD 0 [ 248.789848][ T6546] Oops: 0010 [#1] PREEMPT SMP KASAN [ 248.795062][ T6546] CPU: 1 PID: 6546 Comm: syz-executor.4 Not tainted 5.16.0-rc8-syzkaller #0 [ 248.803754][ T6546] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 248.814010][ T6546] RIP: 0010:0x0 [ 248.817545][ T6546] Code: Unable to access opcode bytes at RIP 0xffffffffffffffd6. [ 248.825285][ T6546] RSP: 0018:ffffc90005637ce0 EFLAGS: 00010246 [ 248.831554][ T6546] RAX: dffffc0000000000 RBX: 1ffff92000ac6fa3 RCX: ffffc9000abc2000 [ 248.839616][ T6546] RDX: 0000000000000010 RSI: 0000000000000000 RDI: ffffc900060d9000 [ 248.847873][ T6546] RBP: ffffc90005637f08 R08: 0000000000000000 R09: 0000000000000001 [ 248.855880][ T6546] R10: ffffffff8185f8f3 R11: 0000000000000000 R12: ffffffff89b3f400 [ 248.863950][ T6546] R13: ffffc900060d9000 R14: ffff88807e615680 R15: 0000000000000000 [ 248.872232][ T6546] FS: 00007f6f17265700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 248.881168][ T6546] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 248.887946][ T6546] CR2: ffffffffffffffd6 CR3: 000000007c46b000 CR4: 0000000000350ee0 [ 248.895954][ T6546] Call Trace: [ 248.899234][ T6546] [ 248.902183][ T6546] __sys_bpf+0x36c3/0x5950 [ 248.906801][ T6546] ? bpf_link_get_from_fd+0x110/0x110 [ 248.912346][ T6546] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 248.918538][ T6546] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 248.924532][ T6546] ? find_held_lock+0x2d/0x110 [ 248.929316][ T6546] ? trace_hardirqs_on+0x38/0x1c0 [ 248.934338][ T6546] __x64_sys_bpf+0x75/0xb0 [ 248.938774][ T6546] ? syscall_enter_from_user_mode+0x21/0x70 [ 248.944722][ T6546] do_syscall_64+0x35/0xb0 [ 248.949266][ T6546] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 248.955266][ T6546] RIP: 0033:0x7f6f188efe99 [ 248.959695][ T6546] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 248.979395][ T6546] RSP: 002b:00007f6f17265168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 248.987919][ T6546] RAX: ffffffffffffffda RBX: 00007f6f18a02f60 RCX: 00007f6f188efe99 [ 248.995917][ T6546] RDX: 0000000000000020 RSI: 0000000020000140 RDI: 0000000000000004 [ 249.004005][ T6546] RBP: 00007f6f18949ff1 R08: 0000000000000000 R09: 0000000000000000 [ 249.011971][ T6546] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 249.019934][ T6546] R13: 00007ffd5c7cb4ef R14: 00007f6f17265300 R15: 0000000000022000 [ 249.027903][ T6546] [ 249.030908][ T6546] Modules linked in: [ 249.035048][ T6546] CR2: 0000000000000000 [ 249.039188][ T6546] ---[ end trace 31257f6f4828bf22 ]--- [ 249.044741][ T6546] RIP: 0010:0x0 [ 249.048221][ T6546] Code: Unable to access opcode bytes at RIP 0xffffffffffffffd6. [ 249.055920][ T6546] RSP: 0018:ffffc90005637ce0 EFLAGS: 00010246 [ 249.062017][ T6546] RAX: dffffc0000000000 RBX: 1ffff92000ac6fa3 RCX: ffffc9000abc2000 [ 249.069984][ T6546] RDX: 0000000000000010 RSI: 0000000000000000 RDI: ffffc900060d9000 [ 249.077978][ T6546] RBP: ffffc90005637f08 R08: 0000000000000000 R09: 0000000000000001 [ 249.085945][ T6546] R10: ffffffff8185f8f3 R11: 0000000000000000 R12: ffffffff89b3f400 [ 249.094285][ T6546] R13: ffffc900060d9000 R14: ffff88807e615680 R15: 0000000000000000 [ 249.103048][ T6546] FS: 00007f6f17265700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 249.111970][ T6546] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 249.118540][ T6546] CR2: ffffffffffffffd6 CR3: 000000007c46b000 CR4: 0000000000350ee0 [ 249.126522][ T6546] Kernel panic - not syncing: Fatal exception [ 249.133625][ T6546] Kernel Offset: disabled [ 249.138514][ T6546] Rebooting in 86400 seconds..