Warning: Permanently added '10.128.1.80' (ECDSA) to the list of known hosts. 2023/04/01 10:40:20 fuzzer started 2023/04/01 10:40:21 dialing manager at 10.128.0.169:44831 syzkaller login: [ 71.482494][ T5090] cgroup: Unknown subsys name 'net' [ 71.644442][ T5090] cgroup: Unknown subsys name 'rlimit' 2023/04/01 10:40:21 syscalls: 3784 2023/04/01 10:40:21 code coverage: enabled 2023/04/01 10:40:21 comparison tracing: enabled 2023/04/01 10:40:21 extra coverage: enabled 2023/04/01 10:40:21 delay kcov mmap: enabled 2023/04/01 10:40:21 setuid sandbox: enabled 2023/04/01 10:40:21 namespace sandbox: enabled 2023/04/01 10:40:21 Android sandbox: /sys/fs/selinux/policy does not exist 2023/04/01 10:40:21 fault injection: enabled 2023/04/01 10:40:21 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/04/01 10:40:21 net packet injection: enabled 2023/04/01 10:40:21 net device setup: enabled 2023/04/01 10:40:21 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/04/01 10:40:21 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/04/01 10:40:21 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/04/01 10:40:21 USB emulation: enabled 2023/04/01 10:40:21 hci packet injection: enabled 2023/04/01 10:40:21 wifi device emulation: enabled 2023/04/01 10:40:21 802.15.4 emulation: enabled 2023/04/01 10:40:21 fetching corpus: 0, signal 0/2000 (executing program) 2023/04/01 10:40:21 fetching corpus: 50, signal 43164/47050 (executing program) 2023/04/01 10:40:22 fetching corpus: 100, signal 63834/69569 (executing program) 2023/04/01 10:40:22 fetching corpus: 150, signal 84877/92410 (executing program) 2023/04/01 10:40:22 fetching corpus: 200, signal 96149/105509 (executing program) 2023/04/01 10:40:22 fetching corpus: 250, signal 108353/119476 (executing program) 2023/04/01 10:40:22 fetching corpus: 300, signal 121852/134695 (executing program) 2023/04/01 10:40:23 fetching corpus: 350, signal 132584/147158 (executing program) 2023/04/01 10:40:23 fetching corpus: 400, signal 143717/159983 (executing program) 2023/04/01 10:40:23 fetching corpus: 450, signal 150232/168216 (executing program) 2023/04/01 10:40:23 fetching corpus: 500, signal 161840/181451 (executing program) 2023/04/01 10:40:23 fetching corpus: 550, signal 168687/189931 (executing program) 2023/04/01 10:40:23 fetching corpus: 600, signal 174424/197328 (executing program) 2023/04/01 10:40:24 fetching corpus: 650, signal 181525/206072 (executing program) 2023/04/01 10:40:24 fetching corpus: 700, signal 190697/216836 (executing program) 2023/04/01 10:40:24 fetching corpus: 750, signal 196131/223864 (executing program) 2023/04/01 10:40:24 fetching corpus: 800, signal 200824/230184 (executing program) 2023/04/01 10:40:24 fetching corpus: 850, signal 206744/237688 (executing program) 2023/04/01 10:40:24 fetching corpus: 900, signal 212007/244543 (executing program) 2023/04/01 10:40:25 fetching corpus: 950, signal 219921/253945 (executing program) 2023/04/01 10:40:25 fetching corpus: 1000, signal 224724/260311 (executing program) 2023/04/01 10:40:25 fetching corpus: 1050, signal 228940/266068 (executing program) 2023/04/01 10:40:25 fetching corpus: 1100, signal 233554/272191 (executing program) 2023/04/01 10:40:26 fetching corpus: 1150, signal 238490/278654 (executing program) 2023/04/01 10:40:26 fetching corpus: 1200, signal 242815/284548 (executing program) [ 76.298442][ T1214] ieee802154 phy0 wpan0: encryption failed: -22 [ 76.305136][ T1214] ieee802154 phy1 wpan1: encryption failed: -22 2023/04/01 10:40:26 fetching corpus: 1250, signal 247144/290397 (executing program) 2023/04/01 10:40:26 fetching corpus: 1300, signal 251555/296299 (executing program) 2023/04/01 10:40:26 fetching corpus: 1350, signal 257592/303753 (executing program) 2023/04/01 10:40:26 fetching corpus: 1400, signal 263071/310648 (executing program) 2023/04/01 10:40:27 fetching corpus: 1450, signal 267161/316229 (executing program) 2023/04/01 10:40:27 fetching corpus: 1500, signal 270201/320758 (executing program) 2023/04/01 10:40:27 fetching corpus: 1550, signal 273852/325896 (executing program) 2023/04/01 10:40:27 fetching corpus: 1600, signal 278102/331594 (executing program) 2023/04/01 10:40:27 fetching corpus: 1650, signal 280902/335902 (executing program) 2023/04/01 10:40:27 fetching corpus: 1700, signal 283956/340417 (executing program) 2023/04/01 10:40:27 fetching corpus: 1750, signal 287910/345796 (executing program) 2023/04/01 10:40:28 fetching corpus: 1800, signal 292340/351625 (executing program) 2023/04/01 10:40:28 fetching corpus: 1850, signal 296228/356919 (executing program) 2023/04/01 10:40:28 fetching corpus: 1900, signal 300799/362852 (executing program) 2023/04/01 10:40:28 fetching corpus: 1950, signal 305837/369181 (executing program) 2023/04/01 10:40:28 fetching corpus: 2000, signal 309749/374463 (executing program) 2023/04/01 10:40:29 fetching corpus: 2050, signal 312731/378874 (executing program) 2023/04/01 10:40:29 fetching corpus: 2100, signal 315264/382811 (executing program) 2023/04/01 10:40:29 fetching corpus: 2150, signal 317601/386591 (executing program) 2023/04/01 10:40:29 fetching corpus: 2200, signal 319662/390102 (executing program) 2023/04/01 10:40:29 fetching corpus: 2250, signal 322989/394789 (executing program) 2023/04/01 10:40:30 fetching corpus: 2300, signal 325015/398276 (executing program) 2023/04/01 10:40:30 fetching corpus: 2350, signal 328568/403174 (executing program) 2023/04/01 10:40:30 fetching corpus: 2400, signal 333094/408979 (executing program) 2023/04/01 10:40:30 fetching corpus: 2449, signal 335619/412893 (executing program) 2023/04/01 10:40:30 fetching corpus: 2499, signal 338335/416963 (executing program) 2023/04/01 10:40:30 fetching corpus: 2549, signal 341762/421681 (executing program) 2023/04/01 10:40:31 fetching corpus: 2599, signal 344819/426038 (executing program) 2023/04/01 10:40:31 fetching corpus: 2649, signal 347503/430110 (executing program) 2023/04/01 10:40:31 fetching corpus: 2699, signal 350684/434567 (executing program) 2023/04/01 10:40:31 fetching corpus: 2749, signal 354766/439856 (executing program) 2023/04/01 10:40:32 fetching corpus: 2799, signal 358046/444404 (executing program) 2023/04/01 10:40:32 fetching corpus: 2849, signal 359971/447656 (executing program) 2023/04/01 10:40:32 fetching corpus: 2899, signal 361425/450482 (executing program) 2023/04/01 10:40:32 fetching corpus: 2949, signal 364088/454460 (executing program) 2023/04/01 10:40:32 fetching corpus: 2999, signal 366440/458154 (executing program) 2023/04/01 10:40:33 fetching corpus: 3049, signal 368874/461851 (executing program) 2023/04/01 10:40:33 fetching corpus: 3099, signal 371074/465367 (executing program) 2023/04/01 10:40:33 fetching corpus: 3149, signal 373832/469386 (executing program) 2023/04/01 10:40:33 fetching corpus: 3199, signal 375988/472819 (executing program) 2023/04/01 10:40:33 fetching corpus: 3249, signal 377884/476073 (executing program) 2023/04/01 10:40:33 fetching corpus: 3299, signal 379851/479365 (executing program) 2023/04/01 10:40:34 fetching corpus: 3349, signal 382023/482860 (executing program) 2023/04/01 10:40:34 fetching corpus: 3399, signal 384092/486189 (executing program) 2023/04/01 10:40:34 fetching corpus: 3449, signal 386101/489502 (executing program) 2023/04/01 10:40:34 fetching corpus: 3499, signal 389039/493621 (executing program) 2023/04/01 10:40:34 fetching corpus: 3549, signal 391443/497245 (executing program) 2023/04/01 10:40:34 fetching corpus: 3599, signal 393037/500135 (executing program) 2023/04/01 10:40:35 fetching corpus: 3649, signal 394906/503299 (executing program) 2023/04/01 10:40:35 fetching corpus: 3699, signal 396940/506610 (executing program) 2023/04/01 10:40:35 fetching corpus: 3749, signal 399933/510773 (executing program) 2023/04/01 10:40:35 fetching corpus: 3799, signal 402473/514510 (executing program) 2023/04/01 10:40:35 fetching corpus: 3849, signal 404676/517933 (executing program) 2023/04/01 10:40:35 fetching corpus: 3899, signal 406590/521116 (executing program) 2023/04/01 10:40:36 fetching corpus: 3949, signal 408376/524150 (executing program) 2023/04/01 10:40:36 fetching corpus: 3999, signal 409733/526820 (executing program) 2023/04/01 10:40:36 fetching corpus: 4049, signal 412941/531130 (executing program) 2023/04/01 10:40:37 fetching corpus: 4099, signal 415149/534532 (executing program) 2023/04/01 10:40:37 fetching corpus: 4149, signal 417119/537664 (executing program) 2023/04/01 10:40:37 fetching corpus: 4199, signal 418749/540569 (executing program) 2023/04/01 10:40:37 fetching corpus: 4249, signal 420458/543533 (executing program) 2023/04/01 10:40:37 fetching corpus: 4299, signal 421828/546174 (executing program) 2023/04/01 10:40:37 fetching corpus: 4349, signal 423561/549088 (executing program) 2023/04/01 10:40:38 fetching corpus: 4399, signal 425143/551906 (executing program) 2023/04/01 10:40:38 fetching corpus: 4449, signal 427465/555333 (executing program) 2023/04/01 10:40:38 fetching corpus: 4499, signal 428854/558044 (executing program) 2023/04/01 10:40:38 fetching corpus: 4549, signal 430743/561176 (executing program) 2023/04/01 10:40:38 fetching corpus: 4599, signal 432292/563956 (executing program) 2023/04/01 10:40:39 fetching corpus: 4649, signal 433571/566475 (executing program) 2023/04/01 10:40:39 fetching corpus: 4699, signal 435110/569205 (executing program) 2023/04/01 10:40:39 fetching corpus: 4749, signal 436697/571997 (executing program) 2023/04/01 10:40:39 fetching corpus: 4799, signal 438147/574675 (executing program) 2023/04/01 10:40:40 fetching corpus: 4849, signal 439487/577241 (executing program) 2023/04/01 10:40:40 fetching corpus: 4899, signal 442113/580929 (executing program) 2023/04/01 10:40:40 fetching corpus: 4949, signal 443443/583462 (executing program) 2023/04/01 10:40:40 fetching corpus: 4999, signal 445067/586261 (executing program) 2023/04/01 10:40:40 fetching corpus: 5049, signal 447054/589415 (executing program) 2023/04/01 10:40:40 fetching corpus: 5099, signal 448138/591710 (executing program) 2023/04/01 10:40:41 fetching corpus: 5149, signal 449502/594273 (executing program) 2023/04/01 10:40:41 fetching corpus: 5199, signal 450333/596372 (executing program) 2023/04/01 10:40:41 fetching corpus: 5249, signal 452455/599600 (executing program) [ 91.657094][ T902] cfg80211: failed to load regulatory.db 2023/04/01 10:40:41 fetching corpus: 5299, signal 454014/602384 (executing program) 2023/04/01 10:40:41 fetching corpus: 5349, signal 455974/605464 (executing program) 2023/04/01 10:40:54 fetching corpus: 5399, signal 457681/608284 (executing program) 2023/04/01 10:40:54 fetching corpus: 5449, signal 458967/610726 (executing program) 2023/04/01 10:40:54 fetching corpus: 5499, signal 460998/613822 (executing program) 2023/04/01 10:40:54 fetching corpus: 5549, signal 462695/616626 (executing program) 2023/04/01 10:40:55 fetching corpus: 5599, signal 464583/619657 (executing program) 2023/04/01 10:40:55 fetching corpus: 5649, signal 466083/622277 (executing program) 2023/04/01 10:40:55 fetching corpus: 5699, signal 467204/624567 (executing program) 2023/04/01 10:40:55 fetching corpus: 5749, signal 468134/626690 (executing program) 2023/04/01 10:40:55 fetching corpus: 5799, signal 469367/629073 (executing program) 2023/04/01 10:40:55 fetching corpus: 5849, signal 471136/631941 (executing program) 2023/04/01 10:40:56 fetching corpus: 5899, signal 472654/634619 (executing program) 2023/04/01 10:40:56 fetching corpus: 5949, signal 473660/636832 (executing program) 2023/04/01 10:40:56 fetching corpus: 5999, signal 475810/640019 (executing program) 2023/04/01 10:40:56 fetching corpus: 6049, signal 476965/642307 (executing program) 2023/04/01 10:40:56 fetching corpus: 6099, signal 478777/645171 (executing program) 2023/04/01 10:40:56 fetching corpus: 6149, signal 480930/648271 (executing program) 2023/04/01 10:40:57 fetching corpus: 6199, signal 483023/651351 (executing program) 2023/04/01 10:40:57 fetching corpus: 6249, signal 484084/653565 (executing program) 2023/04/01 10:40:57 fetching corpus: 6299, signal 485073/655745 (executing program) 2023/04/01 10:40:57 fetching corpus: 6349, signal 486358/658190 (executing program) 2023/04/01 10:40:57 fetching corpus: 6399, signal 488067/660944 (executing program) 2023/04/01 10:40:58 fetching corpus: 6449, signal 489362/663336 (executing program) 2023/04/01 10:40:58 fetching corpus: 6499, signal 491252/666230 (executing program) 2023/04/01 10:40:58 fetching corpus: 6549, signal 495271/670862 (executing program) 2023/04/01 10:40:58 fetching corpus: 6599, signal 497066/673689 (executing program) 2023/04/01 10:40:58 fetching corpus: 6649, signal 498841/676505 (executing program) 2023/04/01 10:40:59 fetching corpus: 6699, signal 500577/679259 (executing program) 2023/04/01 10:40:59 fetching corpus: 6749, signal 501679/681478 (executing program) 2023/04/01 10:40:59 fetching corpus: 6799, signal 502594/683542 (executing program) 2023/04/01 10:40:59 fetching corpus: 6849, signal 503957/685980 (executing program) 2023/04/01 10:40:59 fetching corpus: 6899, signal 505554/688625 (executing program) 2023/04/01 10:40:59 fetching corpus: 6949, signal 506672/690793 (executing program) 2023/04/01 10:41:00 fetching corpus: 6999, signal 508155/693325 (executing program) 2023/04/01 10:41:00 fetching corpus: 7049, signal 509739/695911 (executing program) 2023/04/01 10:41:00 fetching corpus: 7099, signal 511270/698444 (executing program) 2023/04/01 10:41:00 fetching corpus: 7149, signal 512325/700610 (executing program) 2023/04/01 10:41:00 fetching corpus: 7199, signal 514233/703426 (executing program) 2023/04/01 10:41:01 fetching corpus: 7249, signal 515849/706031 (executing program) 2023/04/01 10:41:01 fetching corpus: 7299, signal 517130/708320 (executing program) 2023/04/01 10:41:01 fetching corpus: 7349, signal 518687/710852 (executing program) 2023/04/01 10:41:01 fetching corpus: 7399, signal 519760/713023 (executing program) 2023/04/01 10:41:01 fetching corpus: 7449, signal 521611/715833 (executing program) 2023/04/01 10:41:01 fetching corpus: 7499, signal 522546/717855 (executing program) 2023/04/01 10:41:02 fetching corpus: 7549, signal 524254/720558 (executing program) 2023/04/01 10:41:02 fetching corpus: 7599, signal 525457/722805 (executing program) 2023/04/01 10:41:02 fetching corpus: 7649, signal 527140/725444 (executing program) 2023/04/01 10:41:02 fetching corpus: 7699, signal 527823/727277 (executing program) 2023/04/01 10:41:02 fetching corpus: 7749, signal 529267/729705 (executing program) 2023/04/01 10:41:03 fetching corpus: 7799, signal 530507/731987 (executing program) 2023/04/01 10:41:03 fetching corpus: 7849, signal 532265/734659 (executing program) 2023/04/01 10:41:03 fetching corpus: 7899, signal 533517/736920 (executing program) 2023/04/01 10:41:03 fetching corpus: 7949, signal 534591/739022 (executing program) 2023/04/01 10:41:03 fetching corpus: 7999, signal 535709/741180 (executing program) 2023/04/01 10:41:03 fetching corpus: 8049, signal 536674/743209 (executing program) 2023/04/01 10:41:04 fetching corpus: 8099, signal 538020/745557 (executing program) 2023/04/01 10:41:04 fetching corpus: 8149, signal 539109/747672 (executing program) 2023/04/01 10:41:04 fetching corpus: 8199, signal 540163/749733 (executing program) 2023/04/01 10:41:04 fetching corpus: 8249, signal 541051/751673 (executing program) 2023/04/01 10:41:04 fetching corpus: 8299, signal 542247/753874 (executing program) 2023/04/01 10:41:04 fetching corpus: 8349, signal 543651/756226 (executing program) 2023/04/01 10:41:05 fetching corpus: 8399, signal 544699/758296 (executing program) 2023/04/01 10:41:05 fetching corpus: 8449, signal 546076/760661 (executing program) 2023/04/01 10:41:05 fetching corpus: 8499, signal 546870/762582 (executing program) 2023/04/01 10:41:05 fetching corpus: 8549, signal 548334/764986 (executing program) 2023/04/01 10:41:05 fetching corpus: 8599, signal 549148/766859 (executing program) 2023/04/01 10:41:05 fetching corpus: 8649, signal 550515/769184 (executing program) 2023/04/01 10:41:06 fetching corpus: 8699, signal 551519/771208 (executing program) 2023/04/01 10:41:06 fetching corpus: 8749, signal 552578/773243 (executing program) 2023/04/01 10:41:06 fetching corpus: 8799, signal 554069/775609 (executing program) 2023/04/01 10:41:06 fetching corpus: 8849, signal 555279/777777 (executing program) 2023/04/01 10:41:06 fetching corpus: 8899, signal 556562/779976 (executing program) 2023/04/01 10:41:07 fetching corpus: 8949, signal 559115/783151 (executing program) 2023/04/01 10:41:07 fetching corpus: 8999, signal 560154/785178 (executing program) 2023/04/01 10:41:07 fetching corpus: 9049, signal 561485/787459 (executing program) 2023/04/01 10:41:07 fetching corpus: 9099, signal 562748/789678 (executing program) 2023/04/01 10:41:08 fetching corpus: 9149, signal 564868/792502 (executing program) 2023/04/01 10:41:08 fetching corpus: 9199, signal 566351/794863 (executing program) 2023/04/01 10:41:08 fetching corpus: 9249, signal 567505/796937 (executing program) 2023/04/01 10:41:08 fetching corpus: 9299, signal 568797/799126 (executing program) 2023/04/01 10:41:08 fetching corpus: 9349, signal 569800/801100 (executing program) 2023/04/01 10:41:09 fetching corpus: 9399, signal 570789/803080 (executing program) 2023/04/01 10:41:09 fetching corpus: 9449, signal 571706/804983 (executing program) 2023/04/01 10:41:09 fetching corpus: 9499, signal 572604/806881 (executing program) 2023/04/01 10:41:09 fetching corpus: 9549, signal 573821/809001 (executing program) 2023/04/01 10:41:09 fetching corpus: 9599, signal 575100/811153 (executing program) 2023/04/01 10:41:09 fetching corpus: 9649, signal 576105/813107 (executing program) 2023/04/01 10:41:10 fetching corpus: 9699, signal 577180/815132 (executing program) 2023/04/01 10:41:10 fetching corpus: 9749, signal 578258/817111 (executing program) 2023/04/01 10:41:10 fetching corpus: 9799, signal 579098/818965 (executing program) 2023/04/01 10:41:10 fetching corpus: 9849, signal 580099/820902 (executing program) 2023/04/01 10:41:10 fetching corpus: 9899, signal 581500/823107 (executing program) 2023/04/01 10:41:11 fetching corpus: 9949, signal 582241/824854 (executing program) 2023/04/01 10:41:11 fetching corpus: 9999, signal 583374/826914 (executing program) 2023/04/01 10:41:11 fetching corpus: 10049, signal 584990/829343 (executing program) 2023/04/01 10:41:11 fetching corpus: 10099, signal 586140/831362 (executing program) 2023/04/01 10:41:11 fetching corpus: 10149, signal 587735/833672 (executing program) 2023/04/01 10:41:11 fetching corpus: 10199, signal 588453/835390 (executing program) 2023/04/01 10:41:12 fetching corpus: 10249, signal 589465/837312 (executing program) 2023/04/01 10:41:12 fetching corpus: 10299, signal 590707/839469 (executing program) 2023/04/01 10:41:12 fetching corpus: 10349, signal 591358/841130 (executing program) 2023/04/01 10:41:12 fetching corpus: 10399, signal 592161/842925 (executing program) 2023/04/01 10:41:12 fetching corpus: 10449, signal 593399/845017 (executing program) 2023/04/01 10:41:12 fetching corpus: 10499, signal 594153/846769 (executing program) 2023/04/01 10:41:12 fetching corpus: 10549, signal 595298/848746 (executing program) 2023/04/01 10:41:13 fetching corpus: 10599, signal 596294/850641 (executing program) 2023/04/01 10:41:13 fetching corpus: 10649, signal 597231/852489 (executing program) 2023/04/01 10:41:13 fetching corpus: 10699, signal 598655/854703 (executing program) 2023/04/01 10:41:13 fetching corpus: 10749, signal 599600/856589 (executing program) 2023/04/01 10:41:14 fetching corpus: 10799, signal 600421/858338 (executing program) 2023/04/01 10:41:14 fetching corpus: 10849, signal 601153/860101 (executing program) 2023/04/01 10:41:14 fetching corpus: 10899, signal 601832/861775 (executing program) 2023/04/01 10:41:14 fetching corpus: 10949, signal 602510/863457 (executing program) 2023/04/01 10:41:14 fetching corpus: 10999, signal 603342/865263 (executing program) 2023/04/01 10:41:14 fetching corpus: 11049, signal 604645/867370 (executing program) 2023/04/01 10:41:15 fetching corpus: 11099, signal 605439/869110 (executing program) 2023/04/01 10:41:15 fetching corpus: 11149, signal 606468/870953 (executing program) 2023/04/01 10:41:15 fetching corpus: 11199, signal 607328/872715 (executing program) 2023/04/01 10:41:15 fetching corpus: 11249, signal 608052/874414 (executing program) 2023/04/01 10:41:16 fetching corpus: 11299, signal 608909/876185 (executing program) 2023/04/01 10:41:16 fetching corpus: 11349, signal 609638/877833 (executing program) 2023/04/01 10:41:16 fetching corpus: 11399, signal 610377/879515 (executing program) 2023/04/01 10:41:16 fetching corpus: 11449, signal 611095/881104 (executing program) 2023/04/01 10:41:16 fetching corpus: 11499, signal 611959/882949 (executing program) 2023/04/01 10:41:16 fetching corpus: 11549, signal 613140/884941 (executing program) 2023/04/01 10:41:17 fetching corpus: 11599, signal 613888/886622 (executing program) 2023/04/01 10:41:17 fetching corpus: 11649, signal 614748/888374 (executing program) 2023/04/01 10:41:17 fetching corpus: 11699, signal 615591/890121 (executing program) 2023/04/01 10:41:17 fetching corpus: 11749, signal 616801/892110 (executing program) 2023/04/01 10:41:17 fetching corpus: 11799, signal 617949/894035 (executing program) 2023/04/01 10:41:18 fetching corpus: 11849, signal 619075/895916 (executing program) 2023/04/01 10:41:18 fetching corpus: 11899, signal 619862/897611 (executing program) 2023/04/01 10:41:18 fetching corpus: 11949, signal 620541/899199 (executing program) 2023/04/01 10:41:18 fetching corpus: 11999, signal 621316/900830 (executing program) 2023/04/01 10:41:18 fetching corpus: 12049, signal 623927/903745 (executing program) 2023/04/01 10:41:19 fetching corpus: 12099, signal 624934/905606 (executing program) 2023/04/01 10:41:19 fetching corpus: 12149, signal 625759/907298 (executing program) 2023/04/01 10:41:19 fetching corpus: 12199, signal 626975/909298 (executing program) 2023/04/01 10:41:19 fetching corpus: 12249, signal 627758/910964 (executing program) 2023/04/01 10:41:19 fetching corpus: 12299, signal 628468/912504 (executing program) 2023/04/01 10:41:20 fetching corpus: 12349, signal 629436/914262 (executing program) 2023/04/01 10:41:20 fetching corpus: 12399, signal 630115/915790 (executing program) 2023/04/01 10:41:20 fetching corpus: 12449, signal 631123/917641 (executing program) 2023/04/01 10:41:20 fetching corpus: 12499, signal 631847/919288 (executing program) 2023/04/01 10:41:20 fetching corpus: 12549, signal 633007/921211 (executing program) 2023/04/01 10:41:20 fetching corpus: 12599, signal 633710/922862 (executing program) 2023/04/01 10:41:21 fetching corpus: 12649, signal 634395/924517 (executing program) 2023/04/01 10:41:21 fetching corpus: 12699, signal 635203/926219 (executing program) 2023/04/01 10:41:21 fetching corpus: 12749, signal 636044/927887 (executing program) 2023/04/01 10:41:21 fetching corpus: 12799, signal 636881/929558 (executing program) 2023/04/01 10:41:21 fetching corpus: 12849, signal 638166/931578 (executing program) 2023/04/01 10:41:22 fetching corpus: 12899, signal 638831/933149 (executing program) 2023/04/01 10:41:22 fetching corpus: 12949, signal 639438/934678 (executing program) 2023/04/01 10:41:22 fetching corpus: 12999, signal 640049/936206 (executing program) 2023/04/01 10:41:22 fetching corpus: 13049, signal 640774/937840 (executing program) 2023/04/01 10:41:22 fetching corpus: 13099, signal 641897/939656 (executing program) 2023/04/01 10:41:22 fetching corpus: 13149, signal 642573/941179 (executing program) 2023/04/01 10:41:23 fetching corpus: 13199, signal 643890/943165 (executing program) 2023/04/01 10:41:23 fetching corpus: 13249, signal 644559/944705 (executing program) 2023/04/01 10:41:23 fetching corpus: 13299, signal 645847/946693 (executing program) 2023/04/01 10:41:23 fetching corpus: 13349, signal 646406/948140 (executing program) 2023/04/01 10:41:23 fetching corpus: 13399, signal 647109/949722 (executing program) 2023/04/01 10:41:24 fetching corpus: 13449, signal 648023/951410 (executing program) 2023/04/01 10:41:24 fetching corpus: 13499, signal 649239/953263 (executing program) 2023/04/01 10:41:24 fetching corpus: 13549, signal 649908/954870 (executing program) 2023/04/01 10:41:24 fetching corpus: 13599, signal 652579/957669 (executing program) 2023/04/01 10:41:24 fetching corpus: 13649, signal 653451/959348 (executing program) 2023/04/01 10:41:25 fetching corpus: 13699, signal 654330/961033 (executing program) 2023/04/01 10:41:25 fetching corpus: 13749, signal 655038/962577 (executing program) 2023/04/01 10:41:25 fetching corpus: 13799, signal 655666/964068 (executing program) 2023/04/01 10:41:25 fetching corpus: 13849, signal 656266/965575 (executing program) 2023/04/01 10:41:25 fetching corpus: 13899, signal 656950/967107 (executing program) 2023/04/01 10:41:26 fetching corpus: 13949, signal 657976/968844 (executing program) 2023/04/01 10:41:26 fetching corpus: 13999, signal 658585/970353 (executing program) 2023/04/01 10:41:26 fetching corpus: 14049, signal 658942/971691 (executing program) 2023/04/01 10:41:26 fetching corpus: 14099, signal 659642/973206 (executing program) 2023/04/01 10:41:26 fetching corpus: 14149, signal 660374/974776 (executing program) 2023/04/01 10:41:26 fetching corpus: 14199, signal 660943/976277 (executing program) 2023/04/01 10:41:27 fetching corpus: 14249, signal 661586/977763 (executing program) 2023/04/01 10:41:27 fetching corpus: 14299, signal 662454/979375 (executing program) 2023/04/01 10:41:27 fetching corpus: 14349, signal 663198/980945 (executing program) 2023/04/01 10:41:27 fetching corpus: 14399, signal 663844/982446 (executing program) 2023/04/01 10:41:27 fetching corpus: 14449, signal 664701/984084 (executing program) [ 137.746396][ T1214] ieee802154 phy0 wpan0: encryption failed: -22 [ 137.752737][ T1214] ieee802154 phy1 wpan1: encryption failed: -22 2023/04/01 10:41:27 fetching corpus: 14499, signal 665756/985819 (executing program) 2023/04/01 10:41:28 fetching corpus: 14549, signal 666459/987351 (executing program) 2023/04/01 10:41:28 fetching corpus: 14599, signal 667035/988780 (executing program) 2023/04/01 10:41:28 fetching corpus: 14649, signal 667920/990474 (executing program) 2023/04/01 10:41:28 fetching corpus: 14699, signal 668640/992062 (executing program) 2023/04/01 10:41:28 fetching corpus: 14749, signal 669270/993548 (executing program) 2023/04/01 10:41:28 fetching corpus: 14799, signal 669989/995056 (executing program) 2023/04/01 10:41:29 fetching corpus: 14849, signal 670871/996663 (executing program) 2023/04/01 10:41:29 fetching corpus: 14899, signal 671384/998049 (executing program) 2023/04/01 10:41:29 fetching corpus: 14949, signal 672003/999502 (executing program) 2023/04/01 10:41:29 fetching corpus: 14999, signal 672657/1000967 (executing program) 2023/04/01 10:41:29 fetching corpus: 15049, signal 673237/1002397 (executing program) 2023/04/01 10:41:29 fetching corpus: 15099, signal 674246/1004087 (executing program) 2023/04/01 10:41:30 fetching corpus: 15149, signal 675303/1005777 (executing program) 2023/04/01 10:41:30 fetching corpus: 15199, signal 675999/1007268 (executing program) 2023/04/01 10:41:30 fetching corpus: 15249, signal 676779/1008791 (executing program) 2023/04/01 10:41:30 fetching corpus: 15299, signal 677239/1010139 (executing program) 2023/04/01 10:41:30 fetching corpus: 15349, signal 677840/1011545 (executing program) 2023/04/01 10:41:30 fetching corpus: 15399, signal 678642/1013112 (executing program) 2023/04/01 10:41:31 fetching corpus: 15449, signal 679232/1014552 (executing program) 2023/04/01 10:41:31 fetching corpus: 15499, signal 679993/1016086 (executing program) 2023/04/01 10:41:31 fetching corpus: 15549, signal 680743/1017562 (executing program) 2023/04/01 10:41:31 fetching corpus: 15599, signal 681555/1019078 (executing program) 2023/04/01 10:41:31 fetching corpus: 15649, signal 682286/1020563 (executing program) 2023/04/01 10:41:31 fetching corpus: 15699, signal 683190/1022136 (executing program) 2023/04/01 10:41:32 fetching corpus: 15749, signal 683991/1023703 (executing program) 2023/04/01 10:41:32 fetching corpus: 15799, signal 684633/1025186 (executing program) 2023/04/01 10:41:32 fetching corpus: 15849, signal 685527/1026757 (executing program) 2023/04/01 10:41:32 fetching corpus: 15899, signal 686398/1028275 (executing program) 2023/04/01 10:41:32 fetching corpus: 15949, signal 687008/1029714 (executing program) 2023/04/01 10:41:33 fetching corpus: 15998, signal 688265/1031473 (executing program) 2023/04/01 10:41:33 fetching corpus: 16048, signal 688861/1032875 (executing program) 2023/04/01 10:41:33 fetching corpus: 16098, signal 689613/1034349 (executing program) 2023/04/01 10:41:33 fetching corpus: 16148, signal 690374/1035854 (executing program) 2023/04/01 10:41:34 fetching corpus: 16198, signal 691020/1037275 (executing program) 2023/04/01 10:41:34 fetching corpus: 16248, signal 691643/1038684 (executing program) 2023/04/01 10:41:34 fetching corpus: 16298, signal 692172/1040060 (executing program) 2023/04/01 10:41:34 fetching corpus: 16348, signal 692867/1041495 (executing program) 2023/04/01 10:41:34 fetching corpus: 16398, signal 695063/1043737 (executing program) 2023/04/01 10:41:34 fetching corpus: 16448, signal 695684/1045107 (executing program) 2023/04/01 10:41:35 fetching corpus: 16498, signal 696297/1046533 (executing program) 2023/04/01 10:41:35 fetching corpus: 16548, signal 697000/1048022 (executing program) 2023/04/01 10:41:35 fetching corpus: 16598, signal 697845/1049528 (executing program) 2023/04/01 10:41:35 fetching corpus: 16648, signal 700491/1052010 (executing program) 2023/04/01 10:41:35 fetching corpus: 16698, signal 700920/1053271 (executing program) 2023/04/01 10:41:35 fetching corpus: 16748, signal 701546/1054711 (executing program) 2023/04/01 10:41:36 fetching corpus: 16798, signal 702295/1056216 (executing program) 2023/04/01 10:41:36 fetching corpus: 16848, signal 703411/1057805 (executing program) 2023/04/01 10:41:36 fetching corpus: 16898, signal 704119/1059234 (executing program) 2023/04/01 10:41:36 fetching corpus: 16948, signal 704580/1060560 (executing program) 2023/04/01 10:41:36 fetching corpus: 16998, signal 705285/1062006 (executing program) 2023/04/01 10:41:36 fetching corpus: 17048, signal 705938/1063423 (executing program) 2023/04/01 10:41:37 fetching corpus: 17098, signal 706654/1064893 (executing program) 2023/04/01 10:41:37 fetching corpus: 17148, signal 707583/1066512 (executing program) 2023/04/01 10:41:37 fetching corpus: 17198, signal 708065/1067848 (executing program) 2023/04/01 10:41:37 fetching corpus: 17248, signal 708871/1069317 (executing program) 2023/04/01 10:41:38 fetching corpus: 17298, signal 709781/1070824 (executing program) 2023/04/01 10:41:38 fetching corpus: 17348, signal 710259/1072111 (executing program) 2023/04/01 10:41:38 fetching corpus: 17398, signal 710817/1073444 (executing program) 2023/04/01 10:41:38 fetching corpus: 17448, signal 711465/1074836 (executing program) 2023/04/01 10:41:38 fetching corpus: 17498, signal 712076/1076162 (executing program) 2023/04/01 10:41:38 fetching corpus: 17548, signal 712924/1077667 (executing program) 2023/04/01 10:41:39 fetching corpus: 17598, signal 713488/1078981 (executing program) 2023/04/01 10:41:39 fetching corpus: 17648, signal 713936/1080228 (executing program) 2023/04/01 10:41:39 fetching corpus: 17698, signal 714552/1081523 (executing program) 2023/04/01 10:41:39 fetching corpus: 17748, signal 715230/1082909 (executing program) 2023/04/01 10:41:39 fetching corpus: 17798, signal 717603/1085115 (executing program) 2023/04/01 10:41:40 fetching corpus: 17848, signal 718405/1086548 (executing program) 2023/04/01 10:41:40 fetching corpus: 17898, signal 719220/1087992 (executing program) 2023/04/01 10:41:40 fetching corpus: 17948, signal 720121/1089487 (executing program) 2023/04/01 10:41:40 fetching corpus: 17998, signal 720675/1090817 (executing program) 2023/04/01 10:41:40 fetching corpus: 18048, signal 721356/1092229 (executing program) 2023/04/01 10:41:40 fetching corpus: 18098, signal 722049/1093566 (executing program) 2023/04/01 10:41:41 fetching corpus: 18148, signal 722775/1094918 (executing program) 2023/04/01 10:41:41 fetching corpus: 18198, signal 723401/1096237 (executing program) 2023/04/01 10:41:41 fetching corpus: 18248, signal 723936/1097535 (executing program) 2023/04/01 10:41:41 fetching corpus: 18298, signal 724545/1098819 (executing program) 2023/04/01 10:41:41 fetching corpus: 18348, signal 725283/1100237 (executing program) 2023/04/01 10:41:41 fetching corpus: 18398, signal 725909/1101552 (executing program) 2023/04/01 10:41:42 fetching corpus: 18448, signal 726493/1102828 (executing program) 2023/04/01 10:41:42 fetching corpus: 18498, signal 727285/1104260 (executing program) 2023/04/01 10:41:42 fetching corpus: 18548, signal 727913/1105571 (executing program) 2023/04/01 10:41:42 fetching corpus: 18598, signal 728655/1106938 (executing program) 2023/04/01 10:41:42 fetching corpus: 18648, signal 729200/1108255 (executing program) 2023/04/01 10:41:42 fetching corpus: 18698, signal 729679/1109509 (executing program) 2023/04/01 10:41:43 fetching corpus: 18748, signal 730785/1111025 (executing program) 2023/04/01 10:41:43 fetching corpus: 18798, signal 731430/1112341 (executing program) 2023/04/01 10:41:43 fetching corpus: 18848, signal 731894/1113573 (executing program) 2023/04/01 10:41:43 fetching corpus: 18898, signal 732321/1114807 (executing program) 2023/04/01 10:41:43 fetching corpus: 18948, signal 732973/1116177 (executing program) 2023/04/01 10:41:44 fetching corpus: 18998, signal 733622/1117503 (executing program) 2023/04/01 10:41:44 fetching corpus: 19048, signal 734032/1118690 (executing program) 2023/04/01 10:41:44 fetching corpus: 19098, signal 734686/1120021 (executing program) 2023/04/01 10:41:44 fetching corpus: 19148, signal 735605/1121498 (executing program) 2023/04/01 10:41:45 fetching corpus: 19198, signal 736125/1122803 (executing program) 2023/04/01 10:41:45 fetching corpus: 19248, signal 736682/1124070 (executing program) 2023/04/01 10:41:45 fetching corpus: 19298, signal 737293/1125322 (executing program) 2023/04/01 10:41:45 fetching corpus: 19348, signal 737737/1126527 (executing program) 2023/04/01 10:41:45 fetching corpus: 19398, signal 738325/1127801 (executing program) 2023/04/01 10:41:46 fetching corpus: 19448, signal 738836/1129036 (executing program) 2023/04/01 10:41:46 fetching corpus: 19498, signal 739397/1130298 (executing program) 2023/04/01 10:41:46 fetching corpus: 19548, signal 739998/1131564 (executing program) 2023/04/01 10:41:46 fetching corpus: 19598, signal 740694/1132905 (executing program) 2023/04/01 10:41:46 fetching corpus: 19648, signal 741081/1134073 (executing program) 2023/04/01 10:41:46 fetching corpus: 19698, signal 741765/1135357 (executing program) 2023/04/01 10:41:47 fetching corpus: 19748, signal 742306/1136636 (executing program) 2023/04/01 10:41:47 fetching corpus: 19798, signal 742825/1137915 (executing program) 2023/04/01 10:41:47 fetching corpus: 19848, signal 743428/1139201 (executing program) 2023/04/01 10:41:47 fetching corpus: 19898, signal 743880/1140414 (executing program) 2023/04/01 10:41:47 fetching corpus: 19948, signal 744457/1141643 (executing program) 2023/04/01 10:41:48 fetching corpus: 19998, signal 745236/1142955 (executing program) 2023/04/01 10:41:48 fetching corpus: 20048, signal 745691/1144114 (executing program) 2023/04/01 10:41:48 fetching corpus: 20098, signal 746183/1145349 (executing program) 2023/04/01 10:41:48 fetching corpus: 20148, signal 746782/1146613 (executing program) 2023/04/01 10:41:48 fetching corpus: 20198, signal 747658/1147983 (executing program) 2023/04/01 10:41:48 fetching corpus: 20248, signal 748271/1149219 (executing program) 2023/04/01 10:41:49 fetching corpus: 20298, signal 748585/1150378 (executing program) 2023/04/01 10:41:49 fetching corpus: 20348, signal 749111/1151601 (executing program) 2023/04/01 10:41:49 fetching corpus: 20398, signal 750144/1153071 (executing program) 2023/04/01 10:41:49 fetching corpus: 20448, signal 750778/1154352 (executing program) 2023/04/01 10:41:49 fetching corpus: 20498, signal 751322/1155591 (executing program) 2023/04/01 10:41:49 fetching corpus: 20548, signal 752222/1156935 (executing program) 2023/04/01 10:41:50 fetching corpus: 20598, signal 752730/1158201 (executing program) 2023/04/01 10:41:50 fetching corpus: 20648, signal 753241/1159397 (executing program) 2023/04/01 10:41:50 fetching corpus: 20698, signal 753776/1160654 (executing program) 2023/04/01 10:41:50 fetching corpus: 20748, signal 754379/1161938 (executing program) 2023/04/01 10:41:50 fetching corpus: 20798, signal 755152/1163272 (executing program) 2023/04/01 10:41:50 fetching corpus: 20848, signal 755901/1164593 (executing program) 2023/04/01 10:41:51 fetching corpus: 20898, signal 756554/1165866 (executing program) 2023/04/01 10:41:51 fetching corpus: 20948, signal 757164/1167137 (executing program) 2023/04/01 10:41:51 fetching corpus: 20998, signal 757846/1168385 (executing program) 2023/04/01 10:41:51 fetching corpus: 21048, signal 758401/1169573 (executing program) 2023/04/01 10:41:51 fetching corpus: 21098, signal 759149/1170876 (executing program) 2023/04/01 10:41:51 fetching corpus: 21148, signal 759770/1172099 (executing program) 2023/04/01 10:41:52 fetching corpus: 21198, signal 760368/1173295 (executing program) 2023/04/01 10:41:52 fetching corpus: 21248, signal 760921/1174513 (executing program) 2023/04/01 10:41:52 fetching corpus: 21298, signal 761380/1175652 (executing program) 2023/04/01 10:41:52 fetching corpus: 21348, signal 761805/1176758 (executing program) 2023/04/01 10:41:52 fetching corpus: 21398, signal 762552/1178082 (executing program) 2023/04/01 10:41:53 fetching corpus: 21448, signal 762948/1179192 (executing program) 2023/04/01 10:41:53 fetching corpus: 21498, signal 763414/1180335 (executing program) 2023/04/01 10:41:53 fetching corpus: 21548, signal 764028/1181557 (executing program) 2023/04/01 10:41:53 fetching corpus: 21598, signal 764644/1182793 (executing program) 2023/04/01 10:41:53 fetching corpus: 21648, signal 765117/1183967 (executing program) 2023/04/01 10:41:53 fetching corpus: 21698, signal 765863/1185175 (executing program) 2023/04/01 10:41:54 fetching corpus: 21748, signal 766502/1186395 (executing program) 2023/04/01 10:41:54 fetching corpus: 21798, signal 767052/1187581 (executing program) 2023/04/01 10:41:54 fetching corpus: 21848, signal 767605/1188746 (executing program) 2023/04/01 10:41:54 fetching corpus: 21898, signal 768067/1189912 (executing program) 2023/04/01 10:41:54 fetching corpus: 21948, signal 768630/1191122 (executing program) 2023/04/01 10:41:55 fetching corpus: 21998, signal 769308/1192390 (executing program) 2023/04/01 10:41:55 fetching corpus: 22048, signal 769789/1193586 (executing program) 2023/04/01 10:41:55 fetching corpus: 22098, signal 770187/1194686 (executing program) 2023/04/01 10:41:55 fetching corpus: 22148, signal 770596/1195769 (executing program) 2023/04/01 10:41:55 fetching corpus: 22198, signal 771267/1196934 (executing program) 2023/04/01 10:41:56 fetching corpus: 22248, signal 771959/1198160 (executing program) 2023/04/01 10:41:56 fetching corpus: 22298, signal 772525/1199348 (executing program) 2023/04/01 10:41:56 fetching corpus: 22348, signal 773251/1200574 (executing program) 2023/04/01 10:41:56 fetching corpus: 22398, signal 774211/1201895 (executing program) 2023/04/01 10:41:56 fetching corpus: 22448, signal 774845/1203071 (executing program) 2023/04/01 10:41:57 fetching corpus: 22498, signal 775172/1204161 (executing program) 2023/04/01 10:41:57 fetching corpus: 22548, signal 775592/1205280 (executing program) 2023/04/01 10:41:57 fetching corpus: 22598, signal 776411/1206557 (executing program) 2023/04/01 10:41:57 fetching corpus: 22648, signal 776848/1207707 (executing program) 2023/04/01 10:41:57 fetching corpus: 22698, signal 777205/1208817 (executing program) 2023/04/01 10:41:58 fetching corpus: 22748, signal 777607/1209925 (executing program) 2023/04/01 10:41:58 fetching corpus: 22798, signal 778212/1211148 (executing program) 2023/04/01 10:41:58 fetching corpus: 22848, signal 778653/1212272 (executing program) 2023/04/01 10:41:58 fetching corpus: 22898, signal 779408/1213477 (executing program) 2023/04/01 10:41:58 fetching corpus: 22948, signal 780048/1214688 (executing program) 2023/04/01 10:41:58 fetching corpus: 22998, signal 780673/1215824 (executing program) 2023/04/01 10:41:59 fetching corpus: 23048, signal 781113/1216936 (executing program) 2023/04/01 10:41:59 fetching corpus: 23098, signal 781738/1218154 (executing program) 2023/04/01 10:41:59 fetching corpus: 23148, signal 782207/1219275 (executing program) 2023/04/01 10:41:59 fetching corpus: 23198, signal 782764/1220386 (executing program) 2023/04/01 10:41:59 fetching corpus: 23248, signal 783355/1221552 (executing program) 2023/04/01 10:42:00 fetching corpus: 23298, signal 783876/1222668 (executing program) 2023/04/01 10:42:00 fetching corpus: 23348, signal 784437/1223828 (executing program) 2023/04/01 10:42:00 fetching corpus: 23398, signal 784954/1224934 (executing program) 2023/04/01 10:42:00 fetching corpus: 23448, signal 785379/1226020 (executing program) 2023/04/01 10:42:01 fetching corpus: 23498, signal 785946/1227180 (executing program) 2023/04/01 10:42:01 fetching corpus: 23548, signal 786383/1228301 (executing program) 2023/04/01 10:42:01 fetching corpus: 23598, signal 786951/1229418 (executing program) 2023/04/01 10:42:01 fetching corpus: 23648, signal 787548/1230545 (executing program) 2023/04/01 10:42:01 fetching corpus: 23698, signal 788420/1231780 (executing program) 2023/04/01 10:42:01 fetching corpus: 23748, signal 789071/1232933 (executing program) 2023/04/01 10:42:02 fetching corpus: 23798, signal 789337/1233956 (executing program) 2023/04/01 10:42:02 fetching corpus: 23848, signal 790060/1235188 (executing program) 2023/04/01 10:42:02 fetching corpus: 23898, signal 790451/1236287 (executing program) 2023/04/01 10:42:02 fetching corpus: 23948, signal 790878/1237374 (executing program) 2023/04/01 10:42:02 fetching corpus: 23998, signal 791570/1238559 (executing program) 2023/04/01 10:42:03 fetching corpus: 24048, signal 792079/1239672 (executing program) 2023/04/01 10:42:03 fetching corpus: 24098, signal 792742/1240831 (executing program) 2023/04/01 10:42:03 fetching corpus: 24148, signal 793281/1241931 (executing program) 2023/04/01 10:42:03 fetching corpus: 24198, signal 793610/1243001 (executing program) 2023/04/01 10:42:03 fetching corpus: 24248, signal 794099/1244094 (executing program) 2023/04/01 10:42:04 fetching corpus: 24298, signal 794421/1245147 (executing program) 2023/04/01 10:42:04 fetching corpus: 24348, signal 794964/1246274 (executing program) 2023/04/01 10:42:04 fetching corpus: 24398, signal 795431/1247392 (executing program) 2023/04/01 10:42:04 fetching corpus: 24448, signal 795936/1248483 (executing program) 2023/04/01 10:42:04 fetching corpus: 24498, signal 796342/1249549 (executing program) 2023/04/01 10:42:04 fetching corpus: 24548, signal 797049/1250718 (executing program) 2023/04/01 10:42:05 fetching corpus: 24598, signal 797559/1251860 (executing program) 2023/04/01 10:42:05 fetching corpus: 24648, signal 797925/1252895 (executing program) 2023/04/01 10:42:05 fetching corpus: 24698, signal 798574/1254054 (executing program) 2023/04/01 10:42:05 fetching corpus: 24748, signal 798949/1255085 (executing program) 2023/04/01 10:42:05 fetching corpus: 24798, signal 799336/1256167 (executing program) 2023/04/01 10:42:05 fetching corpus: 24848, signal 799708/1257209 (executing program) 2023/04/01 10:42:06 fetching corpus: 24898, signal 801300/1258600 (executing program) 2023/04/01 10:42:06 fetching corpus: 24948, signal 801750/1259651 (executing program) 2023/04/01 10:42:06 fetching corpus: 24998, signal 802289/1260732 (executing program) 2023/04/01 10:42:06 fetching corpus: 25048, signal 802679/1261816 (executing program) 2023/04/01 10:42:07 fetching corpus: 25098, signal 803336/1262956 (executing program) 2023/04/01 10:42:07 fetching corpus: 25148, signal 803871/1264038 (executing program) 2023/04/01 10:42:07 fetching corpus: 25198, signal 804238/1265059 (executing program) 2023/04/01 10:42:07 fetching corpus: 25248, signal 804540/1266071 (executing program) 2023/04/01 10:42:07 fetching corpus: 25298, signal 805130/1267196 (executing program) 2023/04/01 10:42:08 fetching corpus: 25348, signal 805558/1268231 (executing program) 2023/04/01 10:42:08 fetching corpus: 25398, signal 806244/1269368 (executing program) 2023/04/01 10:42:08 fetching corpus: 25448, signal 806613/1270384 (executing program) 2023/04/01 10:42:08 fetching corpus: 25498, signal 807187/1271454 (executing program) 2023/04/01 10:42:08 fetching corpus: 25548, signal 807667/1272489 (executing program) 2023/04/01 10:42:08 fetching corpus: 25598, signal 808225/1273635 (executing program) 2023/04/01 10:42:09 fetching corpus: 25648, signal 808692/1274646 (executing program) 2023/04/01 10:42:09 fetching corpus: 25698, signal 809248/1275738 (executing program) 2023/04/01 10:42:09 fetching corpus: 25748, signal 809870/1276819 (executing program) 2023/04/01 10:42:09 fetching corpus: 25798, signal 810397/1277879 (executing program) 2023/04/01 10:42:09 fetching corpus: 25848, signal 810825/1278897 (executing program) 2023/04/01 10:42:10 fetching corpus: 25898, signal 811181/1279881 (executing program) 2023/04/01 10:42:10 fetching corpus: 25948, signal 811662/1280953 (executing program) 2023/04/01 10:42:10 fetching corpus: 25998, signal 812316/1282019 (executing program) 2023/04/01 10:42:10 fetching corpus: 26048, signal 812897/1283098 (executing program) 2023/04/01 10:42:10 fetching corpus: 26098, signal 813380/1284170 (executing program) 2023/04/01 10:42:11 fetching corpus: 26148, signal 813820/1285207 (executing program) 2023/04/01 10:42:11 fetching corpus: 26198, signal 814134/1286184 (executing program) 2023/04/01 10:42:11 fetching corpus: 26248, signal 814957/1287312 (executing program) 2023/04/01 10:42:11 fetching corpus: 26298, signal 815425/1288357 (executing program) 2023/04/01 10:42:11 fetching corpus: 26348, signal 815944/1289419 (executing program) 2023/04/01 10:42:12 fetching corpus: 26398, signal 816667/1290515 (executing program) 2023/04/01 10:42:12 fetching corpus: 26448, signal 817198/1291555 (executing program) 2023/04/01 10:42:12 fetching corpus: 26498, signal 817706/1292615 (executing program) 2023/04/01 10:42:12 fetching corpus: 26548, signal 818020/1293616 (executing program) 2023/04/01 10:42:12 fetching corpus: 26598, signal 818413/1294605 (executing program) 2023/04/01 10:42:12 fetching corpus: 26648, signal 818831/1295576 (executing program) 2023/04/01 10:42:13 fetching corpus: 26698, signal 819263/1296629 (executing program) 2023/04/01 10:42:13 fetching corpus: 26748, signal 820370/1297805 (executing program) 2023/04/01 10:42:13 fetching corpus: 26798, signal 820813/1298777 (executing program) 2023/04/01 10:42:13 fetching corpus: 26848, signal 821345/1299827 (executing program) 2023/04/01 10:42:13 fetching corpus: 26898, signal 821967/1300863 (executing program) 2023/04/01 10:42:14 fetching corpus: 26948, signal 822302/1301804 (executing program) 2023/04/01 10:42:14 fetching corpus: 26998, signal 822657/1302793 (executing program) 2023/04/01 10:42:14 fetching corpus: 27048, signal 823132/1303780 (executing program) 2023/04/01 10:42:14 fetching corpus: 27098, signal 823661/1304825 (executing program) 2023/04/01 10:42:14 fetching corpus: 27148, signal 824080/1305842 (executing program) 2023/04/01 10:42:14 fetching corpus: 27198, signal 824601/1306848 (executing program) 2023/04/01 10:42:14 fetching corpus: 27248, signal 825134/1307883 (executing program) 2023/04/01 10:42:15 fetching corpus: 27298, signal 826259/1309064 (executing program) 2023/04/01 10:42:15 fetching corpus: 27348, signal 826791/1310093 (executing program) 2023/04/01 10:42:15 fetching corpus: 27398, signal 827191/1311092 (executing program) 2023/04/01 10:42:15 fetching corpus: 27448, signal 827690/1312110 (executing program) 2023/04/01 10:42:15 fetching corpus: 27498, signal 828179/1313153 (executing program) 2023/04/01 10:42:16 fetching corpus: 27548, signal 828915/1314261 (executing program) 2023/04/01 10:42:16 fetching corpus: 27598, signal 829319/1315237 (executing program) 2023/04/01 10:42:16 fetching corpus: 27648, signal 829815/1316223 (executing program) 2023/04/01 10:42:16 fetching corpus: 27698, signal 830438/1317264 (executing program) 2023/04/01 10:42:17 fetching corpus: 27748, signal 830862/1318275 (executing program) 2023/04/01 10:42:17 fetching corpus: 27798, signal 831248/1319246 (executing program) 2023/04/01 10:42:17 fetching corpus: 27848, signal 831619/1320175 (executing program) 2023/04/01 10:42:17 fetching corpus: 27898, signal 831954/1321116 (executing program) 2023/04/01 10:42:17 fetching corpus: 27948, signal 832409/1322173 (executing program) 2023/04/01 10:42:17 fetching corpus: 27998, signal 832913/1323161 (executing program) 2023/04/01 10:42:17 fetching corpus: 28048, signal 833247/1324160 (executing program) 2023/04/01 10:42:18 fetching corpus: 28098, signal 833882/1325206 (executing program) 2023/04/01 10:42:18 fetching corpus: 28148, signal 834596/1326232 (executing program) 2023/04/01 10:42:18 fetching corpus: 28198, signal 835382/1327282 (executing program) 2023/04/01 10:42:18 fetching corpus: 28248, signal 835784/1328227 (executing program) 2023/04/01 10:42:19 fetching corpus: 28298, signal 836151/1329210 (executing program) 2023/04/01 10:42:19 fetching corpus: 28348, signal 836492/1330126 (executing program) 2023/04/01 10:42:19 fetching corpus: 28398, signal 836952/1331120 (executing program) 2023/04/01 10:42:19 fetching corpus: 28448, signal 837311/1332068 (executing program) 2023/04/01 10:42:19 fetching corpus: 28498, signal 837689/1333039 (executing program) 2023/04/01 10:42:19 fetching corpus: 28548, signal 838011/1333920 (executing program) 2023/04/01 10:42:20 fetching corpus: 28598, signal 838565/1334918 (executing program) 2023/04/01 10:42:20 fetching corpus: 28648, signal 839020/1335883 (executing program) 2023/04/01 10:42:20 fetching corpus: 28698, signal 839460/1336901 (executing program) 2023/04/01 10:42:20 fetching corpus: 28748, signal 839934/1337891 (executing program) 2023/04/01 10:42:20 fetching corpus: 28798, signal 840463/1338889 (executing program) 2023/04/01 10:42:20 fetching corpus: 28848, signal 841038/1339862 (executing program) 2023/04/01 10:42:21 fetching corpus: 28898, signal 841272/1340777 (executing program) 2023/04/01 10:42:21 fetching corpus: 28948, signal 841596/1341726 (executing program) 2023/04/01 10:42:21 fetching corpus: 28998, signal 842084/1342710 (executing program) 2023/04/01 10:42:21 fetching corpus: 29048, signal 842466/1343700 (executing program) 2023/04/01 10:42:21 fetching corpus: 29098, signal 842985/1344630 (executing program) 2023/04/01 10:42:22 fetching corpus: 29148, signal 843296/1345520 (executing program) 2023/04/01 10:42:22 fetching corpus: 29198, signal 843768/1346476 (executing program) 2023/04/01 10:42:22 fetching corpus: 29248, signal 844285/1347418 (executing program) 2023/04/01 10:42:22 fetching corpus: 29298, signal 844741/1348336 (executing program) 2023/04/01 10:42:22 fetching corpus: 29348, signal 845274/1349317 (executing program) 2023/04/01 10:42:22 fetching corpus: 29398, signal 846143/1350324 (executing program) 2023/04/01 10:42:23 fetching corpus: 29448, signal 846450/1351236 (executing program) 2023/04/01 10:42:23 fetching corpus: 29498, signal 846905/1352195 (executing program) 2023/04/01 10:42:23 fetching corpus: 29548, signal 847243/1353136 (executing program) 2023/04/01 10:42:23 fetching corpus: 29598, signal 847750/1354160 (executing program) 2023/04/01 10:42:23 fetching corpus: 29648, signal 848186/1355064 (executing program) 2023/04/01 10:42:23 fetching corpus: 29698, signal 848476/1355952 (executing program) 2023/04/01 10:42:24 fetching corpus: 29748, signal 848881/1356869 (executing program) 2023/04/01 10:42:24 fetching corpus: 29798, signal 849394/1357815 (executing program) 2023/04/01 10:42:24 fetching corpus: 29848, signal 849805/1358743 (executing program) 2023/04/01 10:42:24 fetching corpus: 29898, signal 850210/1359661 (executing program) 2023/04/01 10:42:24 fetching corpus: 29948, signal 850644/1360584 (executing program) 2023/04/01 10:42:25 fetching corpus: 29998, signal 851198/1361528 (executing program) 2023/04/01 10:42:25 fetching corpus: 30048, signal 853635/1362814 (executing program) 2023/04/01 10:42:25 fetching corpus: 30098, signal 853873/1363746 (executing program) 2023/04/01 10:42:25 fetching corpus: 30148, signal 854672/1364746 (executing program) 2023/04/01 10:42:25 fetching corpus: 30198, signal 855322/1365713 (executing program) 2023/04/01 10:42:26 fetching corpus: 30248, signal 855769/1366640 (executing program) 2023/04/01 10:42:26 fetching corpus: 30298, signal 856191/1367560 (executing program) 2023/04/01 10:42:26 fetching corpus: 30348, signal 856513/1368442 (executing program) 2023/04/01 10:42:26 fetching corpus: 30398, signal 856855/1369331 (executing program) 2023/04/01 10:42:26 fetching corpus: 30448, signal 857100/1370197 (executing program) 2023/04/01 10:42:26 fetching corpus: 30498, signal 857461/1371120 (executing program) 2023/04/01 10:42:27 fetching corpus: 30548, signal 857753/1372008 (executing program) 2023/04/01 10:42:27 fetching corpus: 30598, signal 858516/1372998 (executing program) 2023/04/01 10:42:27 fetching corpus: 30648, signal 858953/1373912 (executing program) 2023/04/01 10:42:27 fetching corpus: 30698, signal 859294/1374818 (executing program) 2023/04/01 10:42:28 fetching corpus: 30748, signal 859593/1375752 (executing program) 2023/04/01 10:42:28 fetching corpus: 30798, signal 859891/1376647 (executing program) 2023/04/01 10:42:28 fetching corpus: 30848, signal 860361/1377607 (executing program) 2023/04/01 10:42:28 fetching corpus: 30898, signal 860796/1378539 (executing program) 2023/04/01 10:42:28 fetching corpus: 30948, signal 861262/1379484 (executing program) 2023/04/01 10:42:29 fetching corpus: 30998, signal 861930/1380439 (executing program) 2023/04/01 10:42:29 fetching corpus: 31048, signal 862417/1381351 (executing program) [ 199.176768][ T1214] ieee802154 phy0 wpan0: encryption failed: -22 [ 199.183134][ T1214] ieee802154 phy1 wpan1: encryption failed: -22 2023/04/01 10:42:29 fetching corpus: 31098, signal 862718/1382227 (executing program) 2023/04/01 10:42:29 fetching corpus: 31148, signal 863339/1383147 (executing program) 2023/04/01 10:42:29 fetching corpus: 31198, signal 863875/1384055 (executing program) 2023/04/01 10:42:29 fetching corpus: 31248, signal 864210/1384918 (executing program) 2023/04/01 10:42:30 fetching corpus: 31298, signal 864522/1385843 (executing program) 2023/04/01 10:42:30 fetching corpus: 31348, signal 865011/1386784 (executing program) 2023/04/01 10:42:30 fetching corpus: 31398, signal 865307/1387643 (executing program) 2023/04/01 10:42:30 fetching corpus: 31448, signal 865989/1388544 (executing program) 2023/04/01 10:42:30 fetching corpus: 31498, signal 866515/1389438 (executing program) 2023/04/01 10:42:30 fetching corpus: 31548, signal 866884/1390275 (executing program) 2023/04/01 10:42:31 fetching corpus: 31598, signal 867335/1391183 (executing program) 2023/04/01 10:42:31 fetching corpus: 31648, signal 867939/1392108 (executing program) 2023/04/01 10:42:31 fetching corpus: 31698, signal 868342/1392993 (executing program) 2023/04/01 10:42:31 fetching corpus: 31748, signal 868700/1393896 (executing program) 2023/04/01 10:42:32 fetching corpus: 31798, signal 869014/1394774 (executing program) 2023/04/01 10:42:32 fetching corpus: 31848, signal 869353/1395650 (executing program) 2023/04/01 10:42:32 fetching corpus: 31898, signal 869872/1396574 (executing program) 2023/04/01 10:42:32 fetching corpus: 31948, signal 870354/1397501 (executing program) 2023/04/01 10:42:32 fetching corpus: 31998, signal 870697/1398387 (executing program) 2023/04/01 10:42:32 fetching corpus: 32048, signal 871100/1399292 (executing program) 2023/04/01 10:42:33 fetching corpus: 32098, signal 871394/1400163 (executing program) 2023/04/01 10:42:33 fetching corpus: 32148, signal 871891/1401074 (executing program) 2023/04/01 10:42:33 fetching corpus: 32198, signal 872274/1401970 (executing program) 2023/04/01 10:42:33 fetching corpus: 32248, signal 872928/1402905 (executing program) 2023/04/01 10:42:33 fetching corpus: 32298, signal 873419/1403751 (executing program) 2023/04/01 10:42:33 fetching corpus: 32348, signal 873860/1404600 (executing program) 2023/04/01 10:42:34 fetching corpus: 32398, signal 874362/1405491 (executing program) 2023/04/01 10:42:34 fetching corpus: 32448, signal 874577/1406334 (executing program) 2023/04/01 10:42:34 fetching corpus: 32498, signal 875142/1407208 (executing program) 2023/04/01 10:42:34 fetching corpus: 32548, signal 875467/1408055 (executing program) 2023/04/01 10:42:34 fetching corpus: 32598, signal 875871/1408924 (executing program) 2023/04/01 10:42:35 fetching corpus: 32648, signal 876354/1409777 (executing program) 2023/04/01 10:42:35 fetching corpus: 32698, signal 876712/1410623 (executing program) 2023/04/01 10:42:35 fetching corpus: 32748, signal 877045/1411496 (executing program) 2023/04/01 10:42:35 fetching corpus: 32798, signal 877521/1412321 (executing program) 2023/04/01 10:42:35 fetching corpus: 32848, signal 877881/1413143 (executing program) 2023/04/01 10:42:36 fetching corpus: 32898, signal 878238/1413989 (executing program) 2023/04/01 10:42:36 fetching corpus: 32948, signal 878537/1414859 (executing program) 2023/04/01 10:42:36 fetching corpus: 32998, signal 878856/1415717 (executing program) 2023/04/01 10:42:36 fetching corpus: 33048, signal 879360/1416586 (executing program) 2023/04/01 10:42:36 fetching corpus: 33098, signal 879675/1417384 (executing program) 2023/04/01 10:42:36 fetching corpus: 33148, signal 879995/1418228 (executing program) 2023/04/01 10:42:37 fetching corpus: 33198, signal 880271/1419055 (executing program) 2023/04/01 10:42:37 fetching corpus: 33248, signal 880802/1419942 (executing program) 2023/04/01 10:42:37 fetching corpus: 33298, signal 881243/1420810 (executing program) 2023/04/01 10:42:37 fetching corpus: 33348, signal 881605/1421709 (executing program) 2023/04/01 10:42:37 fetching corpus: 33398, signal 882064/1422544 (executing program) 2023/04/01 10:42:37 fetching corpus: 33448, signal 882691/1423446 (executing program) 2023/04/01 10:42:38 fetching corpus: 33498, signal 883038/1424323 (executing program) 2023/04/01 10:42:38 fetching corpus: 33547, signal 883319/1425154 (executing program) 2023/04/01 10:42:38 fetching corpus: 33597, signal 884232/1426026 (executing program) 2023/04/01 10:42:38 fetching corpus: 33647, signal 884599/1426835 (executing program) 2023/04/01 10:42:38 fetching corpus: 33697, signal 885003/1427667 (executing program) 2023/04/01 10:42:39 fetching corpus: 33747, signal 885421/1428512 (executing program) 2023/04/01 10:42:39 fetching corpus: 33797, signal 885697/1429355 (executing program) 2023/04/01 10:42:39 fetching corpus: 33847, signal 886269/1430207 (executing program) 2023/04/01 10:42:40 fetching corpus: 33897, signal 886608/1431027 (executing program) 2023/04/01 10:42:40 fetching corpus: 33947, signal 886846/1431856 (executing program) 2023/04/01 10:42:40 fetching corpus: 33997, signal 887168/1432676 (executing program) 2023/04/01 10:42:40 fetching corpus: 34047, signal 887516/1433488 (executing program) 2023/04/01 10:42:40 fetching corpus: 34097, signal 888024/1434298 (executing program) 2023/04/01 10:42:40 fetching corpus: 34147, signal 888288/1435135 (executing program) 2023/04/01 10:42:41 fetching corpus: 34197, signal 888668/1435971 (executing program) 2023/04/01 10:42:41 fetching corpus: 34247, signal 889061/1436788 (executing program) 2023/04/01 10:42:41 fetching corpus: 34297, signal 889484/1437602 (executing program) 2023/04/01 10:42:41 fetching corpus: 34347, signal 889825/1438436 (executing program) 2023/04/01 10:42:41 fetching corpus: 34397, signal 890144/1439258 (executing program) 2023/04/01 10:42:42 fetching corpus: 34447, signal 890609/1440091 (executing program) 2023/04/01 10:42:42 fetching corpus: 34497, signal 891076/1440943 (executing program) 2023/04/01 10:42:42 fetching corpus: 34547, signal 891425/1441758 (executing program) 2023/04/01 10:42:42 fetching corpus: 34597, signal 891791/1442563 (executing program) 2023/04/01 10:42:42 fetching corpus: 34647, signal 892043/1443379 (executing program) 2023/04/01 10:42:42 fetching corpus: 34697, signal 892463/1444219 (executing program) 2023/04/01 10:42:43 fetching corpus: 34747, signal 892794/1444988 (executing program) 2023/04/01 10:42:43 fetching corpus: 34797, signal 893239/1445798 (executing program) 2023/04/01 10:42:43 fetching corpus: 34847, signal 893516/1446635 (executing program) 2023/04/01 10:42:43 fetching corpus: 34897, signal 893867/1447447 (executing program) 2023/04/01 10:42:44 fetching corpus: 34947, signal 894233/1448250 (executing program) 2023/04/01 10:42:44 fetching corpus: 34997, signal 894588/1449110 (executing program) 2023/04/01 10:42:44 fetching corpus: 35047, signal 895041/1449901 (executing program) 2023/04/01 10:42:44 fetching corpus: 35097, signal 895400/1450716 (executing program) 2023/04/01 10:42:44 fetching corpus: 35147, signal 895819/1451519 (executing program) 2023/04/01 10:42:45 fetching corpus: 35197, signal 896315/1452306 (executing program) 2023/04/01 10:42:45 fetching corpus: 35247, signal 896790/1453083 (executing program) 2023/04/01 10:42:45 fetching corpus: 35297, signal 897165/1453902 (executing program) 2023/04/01 10:42:45 fetching corpus: 35347, signal 897514/1454699 (executing program) 2023/04/01 10:42:45 fetching corpus: 35397, signal 897866/1455492 (executing program) 2023/04/01 10:42:45 fetching corpus: 35447, signal 898279/1456319 (executing program) 2023/04/01 10:42:46 fetching corpus: 35497, signal 898784/1457109 (executing program) 2023/04/01 10:42:46 fetching corpus: 35547, signal 899129/1457909 (executing program) 2023/04/01 10:42:46 fetching corpus: 35597, signal 899819/1458733 (executing program) 2023/04/01 10:42:46 fetching corpus: 35647, signal 900936/1459565 (executing program) 2023/04/01 10:42:46 fetching corpus: 35697, signal 901232/1460407 (executing program) 2023/04/01 10:42:46 fetching corpus: 35747, signal 901609/1461237 (executing program) 2023/04/01 10:42:47 fetching corpus: 35797, signal 901822/1461983 (executing program) 2023/04/01 10:42:47 fetching corpus: 35847, signal 902176/1462757 (executing program) 2023/04/01 10:42:47 fetching corpus: 35897, signal 902441/1463559 (executing program) 2023/04/01 10:42:47 fetching corpus: 35947, signal 902807/1464344 (executing program) 2023/04/01 10:42:47 fetching corpus: 35997, signal 903016/1465142 (executing program) 2023/04/01 10:42:47 fetching corpus: 36047, signal 903330/1465909 (executing program) 2023/04/01 10:42:48 fetching corpus: 36097, signal 903817/1466737 (executing program) 2023/04/01 10:42:48 fetching corpus: 36147, signal 904256/1467555 (executing program) 2023/04/01 10:42:48 fetching corpus: 36197, signal 904916/1468348 (executing program) 2023/04/01 10:42:48 fetching corpus: 36247, signal 905168/1469132 (executing program) 2023/04/01 10:42:48 fetching corpus: 36297, signal 906957/1469947 (executing program) 2023/04/01 10:42:49 fetching corpus: 36347, signal 907342/1470722 (executing program) 2023/04/01 10:42:49 fetching corpus: 36397, signal 907626/1471548 (executing program) 2023/04/01 10:42:49 fetching corpus: 36447, signal 908085/1472352 (executing program) 2023/04/01 10:42:49 fetching corpus: 36497, signal 908449/1473154 (executing program) 2023/04/01 10:42:49 fetching corpus: 36547, signal 908898/1473911 (executing program) 2023/04/01 10:42:49 fetching corpus: 36597, signal 909326/1474659 (executing program) 2023/04/01 10:42:50 fetching corpus: 36647, signal 909654/1475431 (executing program) 2023/04/01 10:42:50 fetching corpus: 36697, signal 909998/1476216 (executing program) 2023/04/01 10:42:50 fetching corpus: 36747, signal 910433/1476963 (executing program) 2023/04/01 10:42:50 fetching corpus: 36797, signal 910828/1477736 (executing program) 2023/04/01 10:42:50 fetching corpus: 36847, signal 911105/1478540 (executing program) 2023/04/01 10:42:50 fetching corpus: 36897, signal 911452/1479308 (executing program) 2023/04/01 10:42:51 fetching corpus: 36947, signal 911760/1480113 (executing program) 2023/04/01 10:42:51 fetching corpus: 36997, signal 912158/1480249 (executing program) 2023/04/01 10:42:51 fetching corpus: 37047, signal 912550/1480249 (executing program) 2023/04/01 10:42:51 fetching corpus: 37097, signal 912914/1480249 (executing program) 2023/04/01 10:42:51 fetching corpus: 37147, signal 913321/1480249 (executing program) 2023/04/01 10:42:51 fetching corpus: 37197, signal 913671/1480249 (executing program) 2023/04/01 10:42:52 fetching corpus: 37247, signal 914123/1480255 (executing program) 2023/04/01 10:42:52 fetching corpus: 37297, signal 914592/1480255 (executing program) 2023/04/01 10:42:52 fetching corpus: 37347, signal 914921/1480255 (executing program) 2023/04/01 10:42:53 fetching corpus: 37397, signal 915186/1480263 (executing program) 2023/04/01 10:42:53 fetching corpus: 37447, signal 915646/1480263 (executing program) 2023/04/01 10:42:53 fetching corpus: 37497, signal 915861/1480263 (executing program) 2023/04/01 10:42:53 fetching corpus: 37547, signal 916167/1480263 (executing program) 2023/04/01 10:42:53 fetching corpus: 37597, signal 916577/1480263 (executing program) 2023/04/01 10:42:53 fetching corpus: 37647, signal 916936/1480263 (executing program) 2023/04/01 10:42:54 fetching corpus: 37697, signal 917357/1480263 (executing program) 2023/04/01 10:42:54 fetching corpus: 37747, signal 917722/1480263 (executing program) 2023/04/01 10:42:54 fetching corpus: 37797, signal 917982/1480263 (executing program) 2023/04/01 10:42:54 fetching corpus: 37847, signal 918214/1480263 (executing program) 2023/04/01 10:42:54 fetching corpus: 37897, signal 918525/1480264 (executing program) 2023/04/01 10:42:54 fetching corpus: 37947, signal 918849/1480265 (executing program) 2023/04/01 10:42:55 fetching corpus: 37997, signal 919493/1480265 (executing program) 2023/04/01 10:42:55 fetching corpus: 38047, signal 919813/1480266 (executing program) 2023/04/01 10:42:55 fetching corpus: 38097, signal 919974/1480266 (executing program) 2023/04/01 10:42:55 fetching corpus: 38147, signal 920248/1480266 (executing program) 2023/04/01 10:42:55 fetching corpus: 38197, signal 920547/1480266 (executing program) 2023/04/01 10:42:55 fetching corpus: 38247, signal 920846/1480266 (executing program) 2023/04/01 10:42:56 fetching corpus: 38297, signal 921166/1480266 (executing program) 2023/04/01 10:42:56 fetching corpus: 38347, signal 921542/1480266 (executing program) 2023/04/01 10:42:56 fetching corpus: 38397, signal 921920/1480273 (executing program) 2023/04/01 10:42:56 fetching corpus: 38447, signal 922274/1480273 (executing program) 2023/04/01 10:42:56 fetching corpus: 38497, signal 922543/1480273 (executing program) 2023/04/01 10:42:56 fetching corpus: 38547, signal 922905/1480273 (executing program) 2023/04/01 10:42:57 fetching corpus: 38597, signal 923316/1480273 (executing program) 2023/04/01 10:42:57 fetching corpus: 38647, signal 923573/1480273 (executing program) 2023/04/01 10:42:57 fetching corpus: 38697, signal 923913/1480273 (executing program) 2023/04/01 10:42:57 fetching corpus: 38747, signal 924201/1480273 (executing program) 2023/04/01 10:42:58 fetching corpus: 38797, signal 924743/1480274 (executing program) 2023/04/01 10:42:58 fetching corpus: 38847, signal 925047/1480274 (executing program) 2023/04/01 10:42:58 fetching corpus: 38897, signal 925396/1480274 (executing program) 2023/04/01 10:42:58 fetching corpus: 38947, signal 925798/1480274 (executing program) 2023/04/01 10:42:58 fetching corpus: 38997, signal 926181/1480278 (executing program) 2023/04/01 10:42:58 fetching corpus: 39047, signal 926565/1480278 (executing program) 2023/04/01 10:42:59 fetching corpus: 39097, signal 926987/1480278 (executing program) 2023/04/01 10:42:59 fetching corpus: 39147, signal 927340/1480282 (executing program) 2023/04/01 10:42:59 fetching corpus: 39197, signal 927643/1480282 (executing program) 2023/04/01 10:42:59 fetching corpus: 39247, signal 927876/1480282 (executing program) 2023/04/01 10:42:59 fetching corpus: 39297, signal 928187/1480282 (executing program) 2023/04/01 10:43:00 fetching corpus: 39347, signal 928512/1480282 (executing program) 2023/04/01 10:43:00 fetching corpus: 39397, signal 928827/1480282 (executing program) 2023/04/01 10:43:00 fetching corpus: 39447, signal 929140/1480284 (executing program) 2023/04/01 10:43:00 fetching corpus: 39497, signal 929436/1480284 (executing program) 2023/04/01 10:43:00 fetching corpus: 39547, signal 929806/1480284 (executing program) 2023/04/01 10:43:01 fetching corpus: 39597, signal 930094/1480286 (executing program) 2023/04/01 10:43:01 fetching corpus: 39647, signal 930435/1480286 (executing program) 2023/04/01 10:43:01 fetching corpus: 39697, signal 931021/1480286 (executing program) 2023/04/01 10:43:01 fetching corpus: 39747, signal 931316/1480286 (executing program) 2023/04/01 10:43:01 fetching corpus: 39797, signal 931570/1480286 (executing program) 2023/04/01 10:43:01 fetching corpus: 39847, signal 931882/1480286 (executing program) 2023/04/01 10:43:02 fetching corpus: 39897, signal 932200/1480286 (executing program) 2023/04/01 10:43:02 fetching corpus: 39947, signal 932481/1480286 (executing program) 2023/04/01 10:43:02 fetching corpus: 39997, signal 932725/1480286 (executing program) 2023/04/01 10:43:02 fetching corpus: 40047, signal 933100/1480286 (executing program) 2023/04/01 10:43:02 fetching corpus: 40097, signal 933499/1480287 (executing program) 2023/04/01 10:43:03 fetching corpus: 40147, signal 933830/1480287 (executing program) 2023/04/01 10:43:03 fetching corpus: 40197, signal 934180/1480287 (executing program) 2023/04/01 10:43:03 fetching corpus: 40247, signal 934616/1480287 (executing program) 2023/04/01 10:43:03 fetching corpus: 40297, signal 934984/1480287 (executing program) 2023/04/01 10:43:03 fetching corpus: 40347, signal 935305/1480287 (executing program) 2023/04/01 10:43:03 fetching corpus: 40397, signal 935597/1480292 (executing program) 2023/04/01 10:43:04 fetching corpus: 40447, signal 935918/1480296 (executing program) 2023/04/01 10:43:04 fetching corpus: 40497, signal 936234/1480296 (executing program) 2023/04/01 10:43:04 fetching corpus: 40547, signal 936586/1480296 (executing program) 2023/04/01 10:43:04 fetching corpus: 40597, signal 937075/1480312 (executing program) 2023/04/01 10:43:04 fetching corpus: 40647, signal 937417/1480314 (executing program) 2023/04/01 10:43:05 fetching corpus: 40697, signal 937709/1480314 (executing program) 2023/04/01 10:43:05 fetching corpus: 40747, signal 937998/1480314 (executing program) 2023/04/01 10:43:05 fetching corpus: 40797, signal 938427/1480314 (executing program) 2023/04/01 10:43:05 fetching corpus: 40847, signal 938740/1480314 (executing program) 2023/04/01 10:43:05 fetching corpus: 40897, signal 939069/1480316 (executing program) 2023/04/01 10:43:05 fetching corpus: 40947, signal 939446/1480316 (executing program) 2023/04/01 10:43:06 fetching corpus: 40997, signal 939756/1480316 (executing program) 2023/04/01 10:43:06 fetching corpus: 41047, signal 940138/1480316 (executing program) 2023/04/01 10:43:06 fetching corpus: 41097, signal 940392/1480318 (executing program) 2023/04/01 10:43:06 fetching corpus: 41147, signal 940610/1480318 (executing program) 2023/04/01 10:43:07 fetching corpus: 41197, signal 940984/1480320 (executing program) 2023/04/01 10:43:07 fetching corpus: 41247, signal 941526/1480320 (executing program) 2023/04/01 10:43:07 fetching corpus: 41297, signal 941817/1480320 (executing program) 2023/04/01 10:43:07 fetching corpus: 41347, signal 942048/1480324 (executing program) 2023/04/01 10:43:07 fetching corpus: 41397, signal 942386/1480324 (executing program) 2023/04/01 10:43:08 fetching corpus: 41447, signal 942624/1480324 (executing program) 2023/04/01 10:43:08 fetching corpus: 41497, signal 942908/1480324 (executing program) 2023/04/01 10:43:08 fetching corpus: 41547, signal 943178/1480329 (executing program) 2023/04/01 10:43:08 fetching corpus: 41597, signal 943444/1480329 (executing program) 2023/04/01 10:43:08 fetching corpus: 41647, signal 943711/1480339 (executing program) 2023/04/01 10:43:08 fetching corpus: 41697, signal 943948/1480339 (executing program) 2023/04/01 10:43:09 fetching corpus: 41747, signal 944814/1480339 (executing program) 2023/04/01 10:43:09 fetching corpus: 41797, signal 945093/1480339 (executing program) 2023/04/01 10:43:09 fetching corpus: 41847, signal 945490/1480339 (executing program) 2023/04/01 10:43:09 fetching corpus: 41897, signal 945767/1480339 (executing program) 2023/04/01 10:43:09 fetching corpus: 41947, signal 946057/1480339 (executing program) 2023/04/01 10:43:09 fetching corpus: 41997, signal 946355/1480339 (executing program) 2023/04/01 10:43:09 fetching corpus: 42047, signal 946674/1480339 (executing program) 2023/04/01 10:43:10 fetching corpus: 42097, signal 947132/1480342 (executing program) 2023/04/01 10:43:10 fetching corpus: 42147, signal 947450/1480342 (executing program) 2023/04/01 10:43:10 fetching corpus: 42197, signal 947671/1480342 (executing program) 2023/04/01 10:43:10 fetching corpus: 42247, signal 947997/1480342 (executing program) 2023/04/01 10:43:10 fetching corpus: 42297, signal 948274/1480360 (executing program) 2023/04/01 10:43:11 fetching corpus: 42347, signal 948876/1480360 (executing program) 2023/04/01 10:43:11 fetching corpus: 42397, signal 949212/1480360 (executing program) 2023/04/01 10:43:11 fetching corpus: 42447, signal 949674/1480360 (executing program) 2023/04/01 10:43:11 fetching corpus: 42497, signal 949917/1480360 (executing program) 2023/04/01 10:43:11 fetching corpus: 42547, signal 950209/1480360 (executing program) 2023/04/01 10:43:12 fetching corpus: 42597, signal 950460/1480360 (executing program) 2023/04/01 10:43:12 fetching corpus: 42647, signal 950895/1480362 (executing program) 2023/04/01 10:43:12 fetching corpus: 42697, signal 951170/1480362 (executing program) 2023/04/01 10:43:12 fetching corpus: 42747, signal 951507/1480362 (executing program) 2023/04/01 10:43:12 fetching corpus: 42797, signal 951881/1480362 (executing program) 2023/04/01 10:43:12 fetching corpus: 42847, signal 952128/1480362 (executing program) 2023/04/01 10:43:13 fetching corpus: 42897, signal 952442/1480362 (executing program) 2023/04/01 10:43:13 fetching corpus: 42947, signal 952733/1480362 (executing program) 2023/04/01 10:43:13 fetching corpus: 42997, signal 953079/1480362 (executing program) 2023/04/01 10:43:13 fetching corpus: 43047, signal 953606/1480362 (executing program) 2023/04/01 10:43:13 fetching corpus: 43097, signal 953925/1480362 (executing program) 2023/04/01 10:43:14 fetching corpus: 43147, signal 954270/1480362 (executing program) 2023/04/01 10:43:14 fetching corpus: 43197, signal 954681/1480362 (executing program) 2023/04/01 10:43:14 fetching corpus: 43247, signal 954951/1480362 (executing program) 2023/04/01 10:43:14 fetching corpus: 43297, signal 955149/1480362 (executing program) 2023/04/01 10:43:14 fetching corpus: 43347, signal 955536/1480362 (executing program) 2023/04/01 10:43:15 fetching corpus: 43397, signal 955919/1480362 (executing program) 2023/04/01 10:43:15 fetching corpus: 43447, signal 956192/1480362 (executing program) 2023/04/01 10:43:15 fetching corpus: 43497, signal 956572/1480362 (executing program) 2023/04/01 10:43:15 fetching corpus: 43547, signal 956816/1480362 (executing program) 2023/04/01 10:43:15 fetching corpus: 43597, signal 957097/1480362 (executing program) 2023/04/01 10:43:16 fetching corpus: 43647, signal 957309/1480362 (executing program) 2023/04/01 10:43:16 fetching corpus: 43697, signal 957689/1480364 (executing program) 2023/04/01 10:43:16 fetching corpus: 43747, signal 958016/1480364 (executing program) 2023/04/01 10:43:16 fetching corpus: 43797, signal 958316/1480364 (executing program) 2023/04/01 10:43:16 fetching corpus: 43847, signal 958743/1480364 (executing program) 2023/04/01 10:43:17 fetching corpus: 43897, signal 958988/1480364 (executing program) 2023/04/01 10:43:17 fetching corpus: 43947, signal 959264/1480364 (executing program) 2023/04/01 10:43:17 fetching corpus: 43997, signal 959494/1480364 (executing program) 2023/04/01 10:43:17 fetching corpus: 44047, signal 959744/1480364 (executing program) 2023/04/01 10:43:17 fetching corpus: 44097, signal 960052/1480364 (executing program) 2023/04/01 10:43:17 fetching corpus: 44147, signal 960307/1480364 (executing program) 2023/04/01 10:43:18 fetching corpus: 44197, signal 960612/1480364 (executing program) 2023/04/01 10:43:18 fetching corpus: 44247, signal 960899/1480364 (executing program) 2023/04/01 10:43:18 fetching corpus: 44297, signal 961182/1480364 (executing program) 2023/04/01 10:43:18 fetching corpus: 44347, signal 961506/1480366 (executing program) 2023/04/01 10:43:18 fetching corpus: 44397, signal 961794/1480366 (executing program) 2023/04/01 10:43:18 fetching corpus: 44447, signal 962090/1480366 (executing program) 2023/04/01 10:43:19 fetching corpus: 44497, signal 962396/1480367 (executing program) 2023/04/01 10:43:19 fetching corpus: 44547, signal 962811/1480367 (executing program) 2023/04/01 10:43:19 fetching corpus: 44597, signal 963206/1480367 (executing program) 2023/04/01 10:43:19 fetching corpus: 44647, signal 963482/1480367 (executing program) 2023/04/01 10:43:19 fetching corpus: 44697, signal 963772/1480367 (executing program) 2023/04/01 10:43:19 fetching corpus: 44747, signal 964073/1480372 (executing program) 2023/04/01 10:43:20 fetching corpus: 44797, signal 964322/1480372 (executing program) 2023/04/01 10:43:20 fetching corpus: 44847, signal 964555/1480378 (executing program) 2023/04/01 10:43:20 fetching corpus: 44897, signal 964814/1480379 (executing program) 2023/04/01 10:43:20 fetching corpus: 44947, signal 965136/1480379 (executing program) 2023/04/01 10:43:20 fetching corpus: 44997, signal 965444/1480379 (executing program) 2023/04/01 10:43:21 fetching corpus: 45047, signal 965754/1480379 (executing program) 2023/04/01 10:43:21 fetching corpus: 45097, signal 966060/1480379 (executing program) 2023/04/01 10:43:21 fetching corpus: 45147, signal 966394/1480379 (executing program) 2023/04/01 10:43:21 fetching corpus: 45197, signal 967211/1480383 (executing program) 2023/04/01 10:43:21 fetching corpus: 45247, signal 967476/1480383 (executing program) 2023/04/01 10:43:22 fetching corpus: 45297, signal 967686/1480383 (executing program) 2023/04/01 10:43:22 fetching corpus: 45347, signal 968006/1480383 (executing program) 2023/04/01 10:43:22 fetching corpus: 45397, signal 968222/1480383 (executing program) 2023/04/01 10:43:22 fetching corpus: 45447, signal 968543/1480383 (executing program) 2023/04/01 10:43:22 fetching corpus: 45497, signal 968843/1480408 (executing program) 2023/04/01 10:43:23 fetching corpus: 45547, signal 969151/1480408 (executing program) 2023/04/01 10:43:23 fetching corpus: 45597, signal 969426/1480408 (executing program) 2023/04/01 10:43:23 fetching corpus: 45647, signal 969713/1480408 (executing program) 2023/04/01 10:43:23 fetching corpus: 45697, signal 970017/1480408 (executing program) 2023/04/01 10:43:23 fetching corpus: 45747, signal 970275/1480408 (executing program) 2023/04/01 10:43:23 fetching corpus: 45797, signal 970748/1480408 (executing program) 2023/04/01 10:43:23 fetching corpus: 45847, signal 971023/1480410 (executing program) 2023/04/01 10:43:24 fetching corpus: 45897, signal 971258/1480410 (executing program) 2023/04/01 10:43:24 fetching corpus: 45947, signal 971797/1480410 (executing program) 2023/04/01 10:43:24 fetching corpus: 45997, signal 972076/1480410 (executing program) 2023/04/01 10:43:24 fetching corpus: 46047, signal 972324/1480410 (executing program) 2023/04/01 10:43:24 fetching corpus: 46097, signal 972682/1480410 (executing program) 2023/04/01 10:43:25 fetching corpus: 46147, signal 973046/1480410 (executing program) 2023/04/01 10:43:25 fetching corpus: 46197, signal 973435/1480410 (executing program) 2023/04/01 10:43:25 fetching corpus: 46247, signal 973753/1480410 (executing program) 2023/04/01 10:43:25 fetching corpus: 46297, signal 974140/1480410 (executing program) 2023/04/01 10:43:25 fetching corpus: 46347, signal 974506/1480410 (executing program) 2023/04/01 10:43:26 fetching corpus: 46397, signal 974882/1480410 (executing program) 2023/04/01 10:43:26 fetching corpus: 46447, signal 976655/1480410 (executing program) 2023/04/01 10:43:26 fetching corpus: 46497, signal 976903/1480410 (executing program) 2023/04/01 10:43:26 fetching corpus: 46547, signal 977193/1480410 (executing program) 2023/04/01 10:43:26 fetching corpus: 46597, signal 977482/1480410 (executing program) 2023/04/01 10:43:26 fetching corpus: 46647, signal 977873/1480410 (executing program) 2023/04/01 10:43:27 fetching corpus: 46697, signal 978147/1480410 (executing program) 2023/04/01 10:43:27 fetching corpus: 46747, signal 978672/1480412 (executing program) 2023/04/01 10:43:27 fetching corpus: 46797, signal 978985/1480412 (executing program) 2023/04/01 10:43:27 fetching corpus: 46847, signal 979178/1480412 (executing program) 2023/04/01 10:43:27 fetching corpus: 46897, signal 979505/1480412 (executing program) 2023/04/01 10:43:28 fetching corpus: 46947, signal 979871/1480415 (executing program) 2023/04/01 10:43:28 fetching corpus: 46997, signal 980209/1480415 (executing program) 2023/04/01 10:43:28 fetching corpus: 47047, signal 980527/1480415 (executing program) 2023/04/01 10:43:28 fetching corpus: 47097, signal 980816/1480415 (executing program) 2023/04/01 10:43:28 fetching corpus: 47147, signal 981048/1480415 (executing program) 2023/04/01 10:43:29 fetching corpus: 47197, signal 981427/1480415 (executing program) 2023/04/01 10:43:29 fetching corpus: 47247, signal 981779/1480415 (executing program) 2023/04/01 10:43:29 fetching corpus: 47297, signal 982046/1480415 (executing program) 2023/04/01 10:43:29 fetching corpus: 47347, signal 982237/1480415 (executing program) 2023/04/01 10:43:30 fetching corpus: 47397, signal 982806/1480415 (executing program) 2023/04/01 10:43:30 fetching corpus: 47447, signal 983122/1480423 (executing program) 2023/04/01 10:43:30 fetching corpus: 47497, signal 983442/1480423 (executing program) 2023/04/01 10:43:30 fetching corpus: 47547, signal 983713/1480424 (executing program) 2023/04/01 10:43:30 fetching corpus: 47597, signal 983882/1480425 (executing program) [ 260.627174][ T1214] ieee802154 phy0 wpan0: encryption failed: -22 [ 260.633539][ T1214] ieee802154 phy1 wpan1: encryption failed: -22 2023/04/01 10:43:30 fetching corpus: 47647, signal 984182/1480425 (executing program) 2023/04/01 10:43:30 fetching corpus: 47697, signal 984528/1480425 (executing program) 2023/04/01 10:43:31 fetching corpus: 47747, signal 984742/1480430 (executing program) 2023/04/01 10:43:31 fetching corpus: 47797, signal 984958/1480430 (executing program) 2023/04/01 10:43:31 fetching corpus: 47847, signal 985528/1480430 (executing program) 2023/04/01 10:43:31 fetching corpus: 47897, signal 985817/1480430 (executing program) 2023/04/01 10:43:31 fetching corpus: 47947, signal 986111/1480430 (executing program) 2023/04/01 10:43:31 fetching corpus: 47997, signal 986445/1480431 (executing program) 2023/04/01 10:43:32 fetching corpus: 48047, signal 986740/1480431 (executing program) 2023/04/01 10:43:32 fetching corpus: 48097, signal 987068/1480431 (executing program) 2023/04/01 10:43:32 fetching corpus: 48147, signal 987334/1480432 (executing program) 2023/04/01 10:43:32 fetching corpus: 48197, signal 987639/1480432 (executing program) 2023/04/01 10:43:33 fetching corpus: 48247, signal 988010/1480432 (executing program) 2023/04/01 10:43:33 fetching corpus: 48297, signal 988228/1480432 (executing program) 2023/04/01 10:43:33 fetching corpus: 48347, signal 988642/1480432 (executing program) 2023/04/01 10:43:33 fetching corpus: 48397, signal 988909/1480432 (executing program) 2023/04/01 10:43:33 fetching corpus: 48447, signal 989196/1480432 (executing program) 2023/04/01 10:43:33 fetching corpus: 48497, signal 989527/1480432 (executing program) 2023/04/01 10:43:34 fetching corpus: 48547, signal 989857/1480438 (executing program) 2023/04/01 10:43:34 fetching corpus: 48597, signal 990164/1480438 (executing program) 2023/04/01 10:43:34 fetching corpus: 48647, signal 990568/1480438 (executing program) 2023/04/01 10:43:34 fetching corpus: 48697, signal 990858/1480438 (executing program) 2023/04/01 10:43:34 fetching corpus: 48747, signal 991284/1480440 (executing program) 2023/04/01 10:43:34 fetching corpus: 48797, signal 991453/1480440 (executing program) 2023/04/01 10:43:35 fetching corpus: 48847, signal 991730/1480440 (executing program) 2023/04/01 10:43:35 fetching corpus: 48897, signal 992015/1480440 (executing program) 2023/04/01 10:43:35 fetching corpus: 48947, signal 992229/1480440 (executing program) 2023/04/01 10:43:35 fetching corpus: 48997, signal 992712/1480440 (executing program) 2023/04/01 10:43:35 fetching corpus: 49047, signal 992970/1480440 (executing program) 2023/04/01 10:43:35 fetching corpus: 49097, signal 993201/1480440 (executing program) 2023/04/01 10:43:36 fetching corpus: 49147, signal 993485/1480440 (executing program) 2023/04/01 10:43:36 fetching corpus: 49197, signal 993874/1480440 (executing program) 2023/04/01 10:43:36 fetching corpus: 49247, signal 994197/1480440 (executing program) 2023/04/01 10:43:36 fetching corpus: 49297, signal 994659/1480440 (executing program) 2023/04/01 10:43:36 fetching corpus: 49347, signal 995085/1480440 (executing program) 2023/04/01 10:43:36 fetching corpus: 49397, signal 995401/1480440 (executing program) 2023/04/01 10:43:37 fetching corpus: 49447, signal 995590/1480442 (executing program) 2023/04/01 10:43:37 fetching corpus: 49497, signal 995992/1480455 (executing program) 2023/04/01 10:43:37 fetching corpus: 49547, signal 996165/1480455 (executing program) 2023/04/01 10:43:37 fetching corpus: 49597, signal 996445/1480455 (executing program) 2023/04/01 10:43:37 fetching corpus: 49647, signal 996730/1480455 (executing program) 2023/04/01 10:43:37 fetching corpus: 49697, signal 997069/1480455 (executing program) 2023/04/01 10:43:38 fetching corpus: 49747, signal 997306/1480455 (executing program) 2023/04/01 10:43:38 fetching corpus: 49797, signal 997592/1480455 (executing program) 2023/04/01 10:43:38 fetching corpus: 49847, signal 997899/1480455 (executing program) 2023/04/01 10:43:38 fetching corpus: 49897, signal 998106/1480455 (executing program) 2023/04/01 10:43:38 fetching corpus: 49947, signal 998314/1480455 (executing program) 2023/04/01 10:43:39 fetching corpus: 49997, signal 998536/1480458 (executing program) 2023/04/01 10:43:39 fetching corpus: 50047, signal 998784/1480458 (executing program) 2023/04/01 10:43:39 fetching corpus: 50097, signal 998941/1480458 (executing program) 2023/04/01 10:43:39 fetching corpus: 50147, signal 999381/1480458 (executing program) 2023/04/01 10:43:39 fetching corpus: 50197, signal 999606/1480458 (executing program) 2023/04/01 10:43:39 fetching corpus: 50247, signal 999890/1480458 (executing program) 2023/04/01 10:43:40 fetching corpus: 50297, signal 1000277/1480459 (executing program) 2023/04/01 10:43:40 fetching corpus: 50347, signal 1000511/1480459 (executing program) 2023/04/01 10:43:40 fetching corpus: 50397, signal 1000862/1480459 (executing program) 2023/04/01 10:43:40 fetching corpus: 50447, signal 1001119/1480459 (executing program) 2023/04/01 10:43:40 fetching corpus: 50497, signal 1001369/1480459 (executing program) 2023/04/01 10:43:41 fetching corpus: 50547, signal 1001640/1480459 (executing program) 2023/04/01 10:43:41 fetching corpus: 50597, signal 1001847/1480459 (executing program) 2023/04/01 10:43:41 fetching corpus: 50647, signal 1002036/1480462 (executing program) 2023/04/01 10:43:41 fetching corpus: 50697, signal 1002623/1480462 (executing program) 2023/04/01 10:43:42 fetching corpus: 50747, signal 1002825/1480462 (executing program) 2023/04/01 10:43:42 fetching corpus: 50797, signal 1003326/1480469 (executing program) 2023/04/01 10:43:42 fetching corpus: 50847, signal 1003719/1480469 (executing program) 2023/04/01 10:43:42 fetching corpus: 50897, signal 1004082/1480470 (executing program) 2023/04/01 10:43:42 fetching corpus: 50947, signal 1004318/1480470 (executing program) 2023/04/01 10:43:42 fetching corpus: 50997, signal 1004521/1480470 (executing program) 2023/04/01 10:43:43 fetching corpus: 51047, signal 1004755/1480487 (executing program) 2023/04/01 10:43:43 fetching corpus: 51097, signal 1005096/1480487 (executing program) 2023/04/01 10:43:43 fetching corpus: 51147, signal 1005325/1480487 (executing program) 2023/04/01 10:43:43 fetching corpus: 51197, signal 1005576/1480487 (executing program) 2023/04/01 10:43:43 fetching corpus: 51247, signal 1005852/1480487 (executing program) 2023/04/01 10:43:44 fetching corpus: 51297, signal 1006135/1480487 (executing program) 2023/04/01 10:43:44 fetching corpus: 51347, signal 1006407/1480487 (executing program) 2023/04/01 10:43:44 fetching corpus: 51397, signal 1006652/1480487 (executing program) 2023/04/01 10:43:44 fetching corpus: 51447, signal 1006962/1480487 (executing program) 2023/04/01 10:43:44 fetching corpus: 51497, signal 1007235/1480487 (executing program) 2023/04/01 10:43:45 fetching corpus: 51547, signal 1007447/1480487 (executing program) 2023/04/01 10:43:45 fetching corpus: 51597, signal 1007629/1480487 (executing program) 2023/04/01 10:43:45 fetching corpus: 51647, signal 1007895/1480487 (executing program) 2023/04/01 10:43:45 fetching corpus: 51697, signal 1008565/1480487 (executing program) 2023/04/01 10:43:45 fetching corpus: 51747, signal 1008758/1480489 (executing program) 2023/04/01 10:43:45 fetching corpus: 51797, signal 1008915/1480489 (executing program) 2023/04/01 10:43:46 fetching corpus: 51847, signal 1009230/1480489 (executing program) 2023/04/01 10:43:46 fetching corpus: 51897, signal 1009396/1480489 (executing program) 2023/04/01 10:43:46 fetching corpus: 51947, signal 1009588/1480489 (executing program) 2023/04/01 10:43:46 fetching corpus: 51997, signal 1009832/1480489 (executing program) 2023/04/01 10:43:46 fetching corpus: 52047, signal 1010199/1480509 (executing program) 2023/04/01 10:43:46 fetching corpus: 52097, signal 1010408/1480509 (executing program) 2023/04/01 10:43:47 fetching corpus: 52147, signal 1010630/1480509 (executing program) 2023/04/01 10:43:47 fetching corpus: 52197, signal 1010961/1480509 (executing program) 2023/04/01 10:43:47 fetching corpus: 52247, signal 1011210/1480509 (executing program) 2023/04/01 10:43:47 fetching corpus: 52297, signal 1011453/1480509 (executing program) 2023/04/01 10:43:47 fetching corpus: 52347, signal 1011761/1480509 (executing program) 2023/04/01 10:43:47 fetching corpus: 52397, signal 1012046/1480509 (executing program) 2023/04/01 10:43:48 fetching corpus: 52447, signal 1012300/1480510 (executing program) 2023/04/01 10:43:48 fetching corpus: 52497, signal 1012687/1480510 (executing program) 2023/04/01 10:43:48 fetching corpus: 52547, signal 1012851/1480511 (executing program) 2023/04/01 10:43:48 fetching corpus: 52597, signal 1013121/1480511 (executing program) 2023/04/01 10:43:48 fetching corpus: 52647, signal 1013346/1480511 (executing program) 2023/04/01 10:43:48 fetching corpus: 52697, signal 1013592/1480511 (executing program) 2023/04/01 10:43:49 fetching corpus: 52747, signal 1013816/1480511 (executing program) 2023/04/01 10:43:49 fetching corpus: 52797, signal 1014114/1480512 (executing program) 2023/04/01 10:43:49 fetching corpus: 52847, signal 1014477/1480512 (executing program) 2023/04/01 10:43:50 fetching corpus: 52897, signal 1014691/1480530 (executing program) 2023/04/01 10:43:50 fetching corpus: 52947, signal 1014994/1480530 (executing program) 2023/04/01 10:43:50 fetching corpus: 52997, signal 1015215/1480530 (executing program) 2023/04/01 10:43:51 fetching corpus: 53047, signal 1015456/1480530 (executing program) 2023/04/01 10:43:51 fetching corpus: 53097, signal 1015694/1480530 (executing program) 2023/04/01 10:43:52 fetching corpus: 53147, signal 1016037/1480538 (executing program) 2023/04/01 10:43:52 fetching corpus: 53197, signal 1016287/1480539 (executing program) 2023/04/01 10:43:52 fetching corpus: 53247, signal 1016552/1480539 (executing program) 2023/04/01 10:43:53 fetching corpus: 53297, signal 1016783/1480540 (executing program) 2023/04/01 10:43:53 fetching corpus: 53347, signal 1017045/1480540 (executing program) 2023/04/01 10:43:53 fetching corpus: 53397, signal 1017167/1480540 (executing program) 2023/04/01 10:43:54 fetching corpus: 53447, signal 1017357/1480540 (executing program) 2023/04/01 10:43:54 fetching corpus: 53497, signal 1017621/1480548 (executing program) 2023/04/01 10:43:54 fetching corpus: 53547, signal 1017806/1480550 (executing program) 2023/04/01 10:43:55 fetching corpus: 53597, signal 1018056/1480551 (executing program) 2023/04/01 10:43:55 fetching corpus: 53646, signal 1018317/1480554 (executing program) 2023/04/01 10:43:55 fetching corpus: 53696, signal 1018575/1480554 (executing program) 2023/04/01 10:43:56 fetching corpus: 53746, signal 1018816/1480554 (executing program) 2023/04/01 10:43:56 fetching corpus: 53796, signal 1019143/1480554 (executing program) 2023/04/01 10:43:56 fetching corpus: 53846, signal 1019398/1480554 (executing program) 2023/04/01 10:43:56 fetching corpus: 53896, signal 1019674/1480554 (executing program) 2023/04/01 10:43:57 fetching corpus: 53946, signal 1020040/1480554 (executing program) 2023/04/01 10:43:57 fetching corpus: 53996, signal 1020226/1480554 (executing program) 2023/04/01 10:43:57 fetching corpus: 54046, signal 1020464/1480554 (executing program) 2023/04/01 10:43:58 fetching corpus: 54096, signal 1020717/1480554 (executing program) 2023/04/01 10:43:58 fetching corpus: 54146, signal 1020979/1480554 (executing program) 2023/04/01 10:43:58 fetching corpus: 54195, signal 1021246/1480554 (executing program) 2023/04/01 10:43:58 fetching corpus: 54245, signal 1021507/1480554 (executing program) 2023/04/01 10:43:59 fetching corpus: 54295, signal 1021788/1480554 (executing program) 2023/04/01 10:43:59 fetching corpus: 54345, signal 1022001/1480554 (executing program) 2023/04/01 10:43:59 fetching corpus: 54395, signal 1022344/1480567 (executing program) 2023/04/01 10:44:00 fetching corpus: 54445, signal 1022635/1480567 (executing program) 2023/04/01 10:44:00 fetching corpus: 54495, signal 1022860/1480567 (executing program) 2023/04/01 10:44:00 fetching corpus: 54545, signal 1023085/1480567 (executing program) 2023/04/01 10:44:01 fetching corpus: 54595, signal 1023356/1480567 (executing program) 2023/04/01 10:44:01 fetching corpus: 54645, signal 1023624/1480567 (executing program) 2023/04/01 10:44:01 fetching corpus: 54695, signal 1023839/1480567 (executing program) 2023/04/01 10:44:02 fetching corpus: 54745, signal 1024421/1480567 (executing program) 2023/04/01 10:44:02 fetching corpus: 54795, signal 1024713/1480567 (executing program) 2023/04/01 10:44:02 fetching corpus: 54845, signal 1025122/1480567 (executing program) 2023/04/01 10:44:03 fetching corpus: 54895, signal 1025331/1480567 (executing program) 2023/04/01 10:44:03 fetching corpus: 54945, signal 1025714/1480567 (executing program) 2023/04/01 10:44:03 fetching corpus: 54995, signal 1025908/1480567 (executing program) 2023/04/01 10:44:04 fetching corpus: 55045, signal 1026111/1480567 (executing program) 2023/04/01 10:44:04 fetching corpus: 55095, signal 1026332/1480567 (executing program) 2023/04/01 10:44:04 fetching corpus: 55145, signal 1026572/1480567 (executing program) 2023/04/01 10:44:05 fetching corpus: 55195, signal 1026889/1480568 (executing program) 2023/04/01 10:44:05 fetching corpus: 55245, signal 1027242/1480568 (executing program) 2023/04/01 10:44:05 fetching corpus: 55295, signal 1027497/1480568 (executing program) 2023/04/01 10:44:06 fetching corpus: 55345, signal 1027748/1480568 (executing program) 2023/04/01 10:44:06 fetching corpus: 55395, signal 1027962/1480568 (executing program) 2023/04/01 10:44:06 fetching corpus: 55445, signal 1028184/1480568 (executing program) 2023/04/01 10:44:06 fetching corpus: 55495, signal 1028332/1480570 (executing program) 2023/04/01 10:44:07 fetching corpus: 55545, signal 1028623/1480572 (executing program) 2023/04/01 10:44:07 fetching corpus: 55595, signal 1028827/1480572 (executing program) 2023/04/01 10:44:07 fetching corpus: 55645, signal 1029069/1480572 (executing program) 2023/04/01 10:44:08 fetching corpus: 55695, signal 1029285/1480574 (executing program) 2023/04/01 10:44:08 fetching corpus: 55745, signal 1029517/1480574 (executing program) 2023/04/01 10:44:08 fetching corpus: 55795, signal 1029745/1480574 (executing program) 2023/04/01 10:44:09 fetching corpus: 55845, signal 1029933/1480574 (executing program) 2023/04/01 10:44:09 fetching corpus: 55895, signal 1030236/1480574 (executing program) 2023/04/01 10:44:10 fetching corpus: 55945, signal 1030669/1480574 (executing program) 2023/04/01 10:44:10 fetching corpus: 55995, signal 1030819/1480599 (executing program) 2023/04/01 10:44:10 fetching corpus: 56045, signal 1031101/1480599 (executing program) 2023/04/01 10:44:10 fetching corpus: 56095, signal 1031362/1480610 (executing program) 2023/04/01 10:44:11 fetching corpus: 56145, signal 1031634/1480610 (executing program) 2023/04/01 10:44:11 fetching corpus: 56195, signal 1031918/1480610 (executing program) 2023/04/01 10:44:11 fetching corpus: 56245, signal 1032155/1480610 (executing program) 2023/04/01 10:44:12 fetching corpus: 56295, signal 1032386/1480610 (executing program) 2023/04/01 10:44:12 fetching corpus: 56345, signal 1032706/1480610 (executing program) 2023/04/01 10:44:12 fetching corpus: 56395, signal 1032982/1480610 (executing program) 2023/04/01 10:44:13 fetching corpus: 56445, signal 1033315/1480621 (executing program) 2023/04/01 10:44:13 fetching corpus: 56495, signal 1033494/1480621 (executing program) 2023/04/01 10:44:13 fetching corpus: 56545, signal 1033740/1480621 (executing program) 2023/04/01 10:44:14 fetching corpus: 56595, signal 1033922/1480621 (executing program) 2023/04/01 10:44:14 fetching corpus: 56645, signal 1034188/1480621 (executing program) 2023/04/01 10:44:14 fetching corpus: 56695, signal 1034372/1480621 (executing program) 2023/04/01 10:44:14 fetching corpus: 56745, signal 1035074/1480621 (executing program) 2023/04/01 10:44:15 fetching corpus: 56795, signal 1035431/1480622 (executing program) 2023/04/01 10:44:15 fetching corpus: 56845, signal 1035902/1480622 (executing program) 2023/04/01 10:44:15 fetching corpus: 56895, signal 1036155/1480622 (executing program) 2023/04/01 10:44:16 fetching corpus: 56945, signal 1036469/1480623 (executing program) 2023/04/01 10:44:16 fetching corpus: 56995, signal 1036762/1480623 (executing program) 2023/04/01 10:44:16 fetching corpus: 57045, signal 1037059/1480623 (executing program) 2023/04/01 10:44:17 fetching corpus: 57095, signal 1037304/1480623 (executing program) 2023/04/01 10:44:17 fetching corpus: 57145, signal 1037509/1480623 (executing program) 2023/04/01 10:44:17 fetching corpus: 57195, signal 1037714/1480623 (executing program) 2023/04/01 10:44:18 fetching corpus: 57245, signal 1037941/1480623 (executing program) 2023/04/01 10:44:18 fetching corpus: 57295, signal 1038109/1480623 (executing program) 2023/04/01 10:44:18 fetching corpus: 57345, signal 1038341/1480623 (executing program) 2023/04/01 10:44:18 fetching corpus: 57395, signal 1038609/1480623 (executing program) 2023/04/01 10:44:19 fetching corpus: 57445, signal 1038805/1480623 (executing program) 2023/04/01 10:44:19 fetching corpus: 57495, signal 1039032/1480625 (executing program) 2023/04/01 10:44:19 fetching corpus: 57545, signal 1039224/1480625 (executing program) 2023/04/01 10:44:19 fetching corpus: 57595, signal 1039527/1480628 (executing program) 2023/04/01 10:44:20 fetching corpus: 57645, signal 1039835/1480628 (executing program) 2023/04/01 10:44:20 fetching corpus: 57695, signal 1040000/1480628 (executing program) 2023/04/01 10:44:20 fetching corpus: 57745, signal 1040832/1480628 (executing program) 2023/04/01 10:44:21 fetching corpus: 57795, signal 1041046/1480628 (executing program) 2023/04/01 10:44:21 fetching corpus: 57845, signal 1041358/1480628 (executing program) 2023/04/01 10:44:22 fetching corpus: 57895, signal 1041591/1480629 (executing program) 2023/04/01 10:44:22 fetching corpus: 57945, signal 1041765/1480629 (executing program) 2023/04/01 10:44:22 fetching corpus: 57995, signal 1041951/1480629 (executing program) 2023/04/01 10:44:23 fetching corpus: 58045, signal 1042288/1480631 (executing program) 2023/04/01 10:44:23 fetching corpus: 58095, signal 1042539/1480631 (executing program) 2023/04/01 10:44:23 fetching corpus: 58145, signal 1042733/1480631 (executing program) 2023/04/01 10:44:24 fetching corpus: 58195, signal 1042969/1480631 (executing program) 2023/04/01 10:44:24 fetching corpus: 58245, signal 1043582/1480631 (executing program) 2023/04/01 10:44:24 fetching corpus: 58295, signal 1043795/1480631 (executing program) 2023/04/01 10:44:25 fetching corpus: 58345, signal 1044028/1480631 (executing program) 2023/04/01 10:44:25 fetching corpus: 58395, signal 1044268/1480633 (executing program) 2023/04/01 10:44:25 fetching corpus: 58445, signal 1044427/1480633 (executing program) 2023/04/01 10:44:25 fetching corpus: 58495, signal 1044650/1480637 (executing program) 2023/04/01 10:44:26 fetching corpus: 58545, signal 1044933/1480637 (executing program) 2023/04/01 10:44:26 fetching corpus: 58595, signal 1045129/1480637 (executing program) 2023/04/01 10:44:26 fetching corpus: 58645, signal 1045319/1480639 (executing program) 2023/04/01 10:44:27 fetching corpus: 58695, signal 1045560/1480639 (executing program) 2023/04/01 10:44:27 fetching corpus: 58745, signal 1045799/1480639 (executing program) 2023/04/01 10:44:27 fetching corpus: 58795, signal 1046009/1480639 (executing program) 2023/04/01 10:44:27 fetching corpus: 58845, signal 1046177/1480639 (executing program) 2023/04/01 10:44:28 fetching corpus: 58895, signal 1046367/1480639 (executing program) 2023/04/01 10:44:28 fetching corpus: 58945, signal 1046723/1480639 (executing program) 2023/04/01 10:44:28 fetching corpus: 58995, signal 1046883/1480651 (executing program) 2023/04/01 10:44:29 fetching corpus: 59045, signal 1047106/1480651 (executing program) 2023/04/01 10:44:29 fetching corpus: 59095, signal 1047308/1480651 (executing program) 2023/04/01 10:44:29 fetching corpus: 59145, signal 1047525/1480651 (executing program) 2023/04/01 10:44:30 fetching corpus: 59195, signal 1047775/1480651 (executing program) 2023/04/01 10:44:30 fetching corpus: 59245, signal 1048008/1480651 (executing program) 2023/04/01 10:44:30 fetching corpus: 59295, signal 1048220/1480651 (executing program) 2023/04/01 10:44:31 fetching corpus: 59345, signal 1048502/1480651 (executing program) 2023/04/01 10:44:31 fetching corpus: 59395, signal 1048863/1480651 (executing program) 2023/04/01 10:44:31 fetching corpus: 59445, signal 1049069/1480651 (executing program) 2023/04/01 10:44:32 fetching corpus: 59495, signal 1049282/1480659 (executing program) [ 322.066069][ T1214] ieee802154 phy0 wpan0: encryption failed: -22 [ 322.072414][ T1214] ieee802154 phy1 wpan1: encryption failed: -22 2023/04/01 10:44:32 fetching corpus: 59545, signal 1049552/1480659 (executing program) 2023/04/01 10:44:32 fetching corpus: 59595, signal 1049819/1480662 (executing program) 2023/04/01 10:44:32 fetching corpus: 59645, signal 1050026/1480662 (executing program) 2023/04/01 10:44:33 fetching corpus: 59695, signal 1050197/1480662 (executing program) 2023/04/01 10:44:33 fetching corpus: 59745, signal 1050367/1480662 (executing program) 2023/04/01 10:44:33 fetching corpus: 59795, signal 1050650/1480662 (executing program) 2023/04/01 10:44:34 fetching corpus: 59845, signal 1050846/1480662 (executing program) 2023/04/01 10:44:34 fetching corpus: 59895, signal 1051148/1480662 (executing program) 2023/04/01 10:44:34 fetching corpus: 59945, signal 1051367/1480662 (executing program) 2023/04/01 10:44:35 fetching corpus: 59995, signal 1051567/1480662 (executing program) 2023/04/01 10:44:35 fetching corpus: 60045, signal 1051779/1480662 (executing program) 2023/04/01 10:44:35 fetching corpus: 60095, signal 1052187/1480668 (executing program) 2023/04/01 10:44:36 fetching corpus: 60145, signal 1052454/1480668 (executing program) 2023/04/01 10:44:36 fetching corpus: 60195, signal 1052724/1480680 (executing program) 2023/04/01 10:44:36 fetching corpus: 60245, signal 1053061/1480680 (executing program) 2023/04/01 10:44:36 fetching corpus: 60295, signal 1053316/1480680 (executing program) 2023/04/01 10:44:37 fetching corpus: 60345, signal 1053603/1480681 (executing program) 2023/04/01 10:44:37 fetching corpus: 60395, signal 1053861/1480681 (executing program) 2023/04/01 10:44:37 fetching corpus: 60444, signal 1054019/1480681 (executing program) 2023/04/01 10:44:37 fetching corpus: 60494, signal 1054360/1480681 (executing program) 2023/04/01 10:44:38 fetching corpus: 60544, signal 1054526/1480681 (executing program) 2023/04/01 10:44:38 fetching corpus: 60594, signal 1055898/1480681 (executing program) 2023/04/01 10:44:38 fetching corpus: 60644, signal 1056040/1480681 (executing program) 2023/04/01 10:44:39 fetching corpus: 60694, signal 1056351/1480681 (executing program) 2023/04/01 10:44:39 fetching corpus: 60744, signal 1056579/1480687 (executing program) 2023/04/01 10:44:39 fetching corpus: 60794, signal 1056793/1480687 (executing program) 2023/04/01 10:44:39 fetching corpus: 60844, signal 1057077/1480688 (executing program) 2023/04/01 10:44:40 fetching corpus: 60894, signal 1057330/1480688 (executing program) 2023/04/01 10:44:40 fetching corpus: 60944, signal 1057543/1480688 (executing program) 2023/04/01 10:44:40 fetching corpus: 60994, signal 1057748/1480690 (executing program) 2023/04/01 10:44:41 fetching corpus: 61044, signal 1057975/1480690 (executing program) 2023/04/01 10:44:41 fetching corpus: 61094, signal 1058283/1480690 (executing program) 2023/04/01 10:44:42 fetching corpus: 61144, signal 1058541/1480690 (executing program) 2023/04/01 10:44:42 fetching corpus: 61194, signal 1058804/1480690 (executing program) 2023/04/01 10:44:42 fetching corpus: 61244, signal 1059029/1480691 (executing program) 2023/04/01 10:44:43 fetching corpus: 61294, signal 1059241/1480692 (executing program) 2023/04/01 10:44:43 fetching corpus: 61344, signal 1059551/1480692 (executing program) 2023/04/01 10:44:43 fetching corpus: 61394, signal 1059725/1480692 (executing program) 2023/04/01 10:44:44 fetching corpus: 61444, signal 1059929/1480693 (executing program) 2023/04/01 10:44:44 fetching corpus: 61494, signal 1060100/1480693 (executing program) 2023/04/01 10:44:44 fetching corpus: 61544, signal 1060297/1480693 (executing program) 2023/04/01 10:44:44 fetching corpus: 61594, signal 1060489/1480693 (executing program) 2023/04/01 10:44:45 fetching corpus: 61644, signal 1060717/1480693 (executing program) 2023/04/01 10:44:45 fetching corpus: 61692, signal 1061081/1480693 (executing program) 2023/04/01 10:44:45 fetching corpus: 61692, signal 1061081/1480693 (executing program) 2023/04/01 10:44:45 fetching corpus: 61692, signal 1061081/1480693 (executing program) 2023/04/01 10:44:47 starting 6 fuzzer processes 10:44:47 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) 10:44:47 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 10:44:47 executing program 1: r0 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)="af", 0x1, r0) 10:44:47 executing program 2: r0 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, r0) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, r1) 10:44:47 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x40, 0x0, &(0x7f0000000080)=[@release, @enter_looper, @register_looper, @acquire_done, @increfs, @increfs_done], 0x1, 0x0, &(0x7f0000000100)="ce"}) 10:44:47 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) [ 337.590901][ T5087] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=5087 'syz-fuzzer' [ 338.155375][ T5133] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 338.163948][ T5137] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 338.172348][ T5137] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 338.172374][ T5133] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 338.180465][ T5137] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 338.195673][ T5138] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 338.203372][ T5140] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 338.204261][ T5138] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 338.214641][ T5140] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 338.218206][ T5138] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 338.226219][ T5137] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 338.231792][ T5138] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 338.239466][ T5137] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 338.245857][ T5138] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 338.253044][ T5137] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 338.291274][ T5137] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 338.299357][ T5137] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 338.307769][ T5137] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 338.431049][ T5133] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 338.439920][ T5133] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 338.456154][ T5138] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 338.460598][ T4399] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 338.468492][ T5138] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 338.471176][ T4399] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 338.478180][ T5138] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 338.494320][ T5138] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 338.502309][ T5138] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 338.509738][ T5138] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 338.534839][ T5138] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 338.542230][ T5138] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 338.551514][ T5138] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 338.565387][ T5138] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 338.572747][ T5138] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 338.768677][ T5129] chnl_net:caif_netlink_parms(): no params data found [ 338.917898][ T5132] chnl_net:caif_netlink_parms(): no params data found [ 338.970097][ T5127] chnl_net:caif_netlink_parms(): no params data found [ 339.079564][ T5129] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.089791][ T5129] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.097640][ T5129] bridge_slave_0: entered allmulticast mode [ 339.104449][ T5129] bridge_slave_0: entered promiscuous mode [ 339.159512][ T5129] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.167101][ T5129] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.174266][ T5129] bridge_slave_1: entered allmulticast mode [ 339.181960][ T5129] bridge_slave_1: entered promiscuous mode [ 339.275129][ T5129] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 339.284398][ T5132] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.291673][ T5132] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.312861][ T5132] bridge_slave_0: entered allmulticast mode [ 339.324335][ T5132] bridge_slave_0: entered promiscuous mode [ 339.369390][ T5129] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 339.387186][ T5132] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.394291][ T5132] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.401951][ T5132] bridge_slave_1: entered allmulticast mode [ 339.409462][ T5132] bridge_slave_1: entered promiscuous mode [ 339.416645][ T5127] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.423734][ T5127] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.430981][ T5127] bridge_slave_0: entered allmulticast mode [ 339.438055][ T5127] bridge_slave_0: entered promiscuous mode [ 339.449374][ T5141] chnl_net:caif_netlink_parms(): no params data found [ 339.497060][ T5127] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.504149][ T5127] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.511945][ T5127] bridge_slave_1: entered allmulticast mode [ 339.519615][ T5127] bridge_slave_1: entered promiscuous mode [ 339.536035][ T5144] chnl_net:caif_netlink_parms(): no params data found [ 339.565864][ T5129] team0: Port device team_slave_0 added [ 339.613352][ T5127] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 339.630148][ T5132] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 339.641422][ T5129] team0: Port device team_slave_1 added [ 339.664188][ T5127] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 339.680218][ T5132] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 339.689505][ T5143] chnl_net:caif_netlink_parms(): no params data found [ 339.770792][ T5129] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 339.778074][ T5129] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 339.804838][ T5129] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 339.830850][ T5127] team0: Port device team_slave_0 added [ 339.839776][ T5132] team0: Port device team_slave_0 added [ 339.864570][ T5129] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 339.871650][ T5129] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 339.897614][ T5129] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 339.927567][ T5127] team0: Port device team_slave_1 added [ 339.943942][ T5132] team0: Port device team_slave_1 added [ 339.961374][ T5144] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.968936][ T5144] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.976963][ T5144] bridge_slave_0: entered allmulticast mode [ 339.984155][ T5144] bridge_slave_0: entered promiscuous mode [ 340.000034][ T5141] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.008784][ T5141] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.016393][ T5141] bridge_slave_0: entered allmulticast mode [ 340.023204][ T5141] bridge_slave_0: entered promiscuous mode [ 340.063346][ T5144] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.070808][ T5144] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.078495][ T5144] bridge_slave_1: entered allmulticast mode [ 340.085787][ T5144] bridge_slave_1: entered promiscuous mode [ 340.101258][ T5141] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.108477][ T5141] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.115724][ T5141] bridge_slave_1: entered allmulticast mode [ 340.122632][ T5141] bridge_slave_1: entered promiscuous mode [ 340.142124][ T5132] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 340.149260][ T5132] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 340.175778][ T5132] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 340.197557][ T5127] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 340.204549][ T5127] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 340.231119][ T5127] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 340.265812][ T5132] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 340.272787][ T5132] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 340.299134][ T48] Bluetooth: hci1: command 0x0409 tx timeout [ 340.299449][ T5132] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 340.306215][ T5138] Bluetooth: hci0: command 0x0409 tx timeout [ 340.327714][ T5127] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 340.334743][ T5127] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 340.360936][ T5127] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 340.374774][ T5138] Bluetooth: hci2: command 0x0409 tx timeout [ 340.394289][ T5129] hsr_slave_0: entered promiscuous mode [ 340.400941][ T5129] hsr_slave_1: entered promiscuous mode [ 340.413796][ T5144] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 340.429778][ T5141] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 340.452593][ T5143] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.459842][ T5143] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.467339][ T5143] bridge_slave_0: entered allmulticast mode [ 340.473951][ T5143] bridge_slave_0: entered promiscuous mode [ 340.497261][ T5144] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 340.520766][ T5141] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 340.534797][ T5138] Bluetooth: hci5: command 0x0409 tx timeout [ 340.545941][ T5143] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.553049][ T5143] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.560283][ T5143] bridge_slave_1: entered allmulticast mode [ 340.567585][ T5143] bridge_slave_1: entered promiscuous mode [ 340.614836][ T5138] Bluetooth: hci4: command 0x0409 tx timeout [ 340.621768][ T48] Bluetooth: hci3: command 0x0409 tx timeout [ 340.633675][ T5141] team0: Port device team_slave_0 added [ 340.677844][ T5144] team0: Port device team_slave_0 added [ 340.710099][ T5141] team0: Port device team_slave_1 added [ 340.738523][ T5143] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 340.748965][ T5144] team0: Port device team_slave_1 added [ 340.769593][ T5127] hsr_slave_0: entered promiscuous mode [ 340.781733][ T5127] hsr_slave_1: entered promiscuous mode [ 340.788876][ T5127] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 340.802342][ T5127] Cannot create hsr debugfs directory [ 340.822738][ T5132] hsr_slave_0: entered promiscuous mode [ 340.829768][ T5132] hsr_slave_1: entered promiscuous mode [ 340.836059][ T5132] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 340.843648][ T5132] Cannot create hsr debugfs directory [ 340.854751][ T5143] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 340.873396][ T5144] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 340.884823][ T5144] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 340.911398][ T5144] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 340.968356][ T5144] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 340.975577][ T5144] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 341.002391][ T5144] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 341.014258][ T5141] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 341.021434][ T5141] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 341.047978][ T5141] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 341.068575][ T5141] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 341.075598][ T5141] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 341.101894][ T5141] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 341.187227][ T5143] team0: Port device team_slave_0 added [ 341.206471][ T5143] team0: Port device team_slave_1 added [ 341.259062][ T5144] hsr_slave_0: entered promiscuous mode [ 341.265595][ T5144] hsr_slave_1: entered promiscuous mode [ 341.271799][ T5144] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 341.279700][ T5144] Cannot create hsr debugfs directory [ 341.326922][ T5141] hsr_slave_0: entered promiscuous mode [ 341.333273][ T5141] hsr_slave_1: entered promiscuous mode [ 341.340178][ T5141] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 341.347813][ T5141] Cannot create hsr debugfs directory [ 341.391219][ T5143] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 341.398413][ T5143] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 341.425464][ T5143] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 341.477003][ T5143] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 341.483993][ T5143] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 341.510737][ T5143] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 341.705278][ T5129] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 341.719827][ T5129] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 341.741955][ T5143] hsr_slave_0: entered promiscuous mode [ 341.748764][ T5143] hsr_slave_1: entered promiscuous mode [ 341.755371][ T5143] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 341.762967][ T5143] Cannot create hsr debugfs directory [ 341.774199][ T5129] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 341.825450][ T5129] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 341.933704][ T5127] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 341.943163][ T5127] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 341.975572][ T5127] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 341.990122][ T5127] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 342.172581][ T5132] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 342.184078][ T5132] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 342.199800][ T5132] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 342.237447][ T5132] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 342.312468][ T5141] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 342.322765][ T5141] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 342.333386][ T5141] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 342.343415][ T5141] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 342.365600][ T5127] 8021q: adding VLAN 0 to HW filter on device bond0 [ 342.375406][ T5138] Bluetooth: hci0: command 0x041b tx timeout [ 342.381471][ T5138] Bluetooth: hci1: command 0x041b tx timeout [ 342.419781][ T5187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 342.431654][ T5187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 342.443458][ T5127] 8021q: adding VLAN 0 to HW filter on device team0 [ 342.463601][ T5138] Bluetooth: hci2: command 0x041b tx timeout [ 342.542346][ T5129] 8021q: adding VLAN 0 to HW filter on device bond0 [ 342.564447][ T4462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 342.578373][ T4462] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 342.587244][ T4462] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.594502][ T4462] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.614946][ T5138] Bluetooth: hci5: command 0x041b tx timeout [ 342.636063][ T5144] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 342.649267][ T5187] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 342.658004][ T5187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 342.667983][ T5187] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 342.676607][ T5187] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.683752][ T5187] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.691845][ T5187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 342.705204][ T5138] Bluetooth: hci4: command 0x041b tx timeout [ 342.711260][ T5138] Bluetooth: hci3: command 0x041b tx timeout [ 342.726937][ T5144] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 342.753988][ T4462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 342.762617][ T4462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 342.770890][ T4462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 342.799010][ T5129] 8021q: adding VLAN 0 to HW filter on device team0 [ 342.816528][ T5144] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 342.843566][ T4462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 342.852614][ T4462] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 342.862322][ T4462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 342.871286][ T4462] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 342.880549][ T4462] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 342.906380][ T5144] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 342.932415][ T5132] 8021q: adding VLAN 0 to HW filter on device bond0 [ 342.961688][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 342.970818][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 342.979650][ T5174] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.986804][ T5174] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.994495][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 343.003739][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 343.012491][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 343.021531][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 343.034518][ T5127] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 343.072825][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 343.081819][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 343.091017][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 343.099719][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.106859][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.139497][ T5143] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 343.153506][ T5143] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 343.172252][ T5132] 8021q: adding VLAN 0 to HW filter on device team0 [ 343.206259][ T5193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 343.214227][ T5193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 343.227702][ T5193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 343.237404][ T5143] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 343.282508][ T5143] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 343.294644][ T4462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 343.304114][ T4462] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 343.314045][ T4462] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.321201][ T4462] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.329175][ T4462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 343.338437][ T4462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 343.347716][ T4462] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 343.356842][ T4462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 343.365718][ T4462] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 343.374134][ T4462] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.381294][ T4462] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.389825][ T4462] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 343.398566][ T4462] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 343.413128][ T5141] 8021q: adding VLAN 0 to HW filter on device bond0 [ 343.455761][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 343.473318][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 343.482641][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 343.502278][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 343.513717][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 343.530569][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 343.539557][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 343.589249][ T5129] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 343.603935][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 343.614887][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 343.624346][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 343.653082][ T5141] 8021q: adding VLAN 0 to HW filter on device team0 [ 343.688803][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 343.698616][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 343.708028][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 343.715965][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 343.723984][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 343.732296][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 343.742064][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 343.761003][ T5127] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 343.785669][ T5144] 8021q: adding VLAN 0 to HW filter on device bond0 [ 343.799448][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 343.809459][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 343.819008][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 343.828622][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 343.837714][ T5174] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.845005][ T5174] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.889717][ T5132] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 343.903823][ T5132] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 343.933224][ T5189] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 343.942020][ T5189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 343.951417][ T5189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 343.961921][ T5189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 343.971574][ T5189] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 343.981859][ T5189] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.989079][ T5189] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.003880][ T5189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 344.012826][ T5189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 344.025736][ T5189] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 344.034067][ T5189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 344.043166][ T5189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 344.080057][ T5144] 8021q: adding VLAN 0 to HW filter on device team0 [ 344.088560][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 344.148515][ T5143] 8021q: adding VLAN 0 to HW filter on device bond0 [ 344.176851][ T5131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 344.191610][ T5131] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 344.203644][ T5131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 344.217291][ T5131] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 344.226660][ T5131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 344.236218][ T5131] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 344.245304][ T5131] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.252433][ T5131] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.282373][ T5141] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 344.303488][ T5141] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 344.326138][ T5131] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 344.334449][ T5131] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 344.345228][ T5131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 344.353703][ T5131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 344.363187][ T5131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 344.372453][ T5131] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 344.381792][ T5131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 344.395333][ T5131] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 344.403877][ T5131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 344.413255][ T5131] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 344.422489][ T5131] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.429664][ T5131] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.455564][ T5138] Bluetooth: hci1: command 0x040f tx timeout [ 344.457038][ T5143] 8021q: adding VLAN 0 to HW filter on device team0 [ 344.461606][ T5138] Bluetooth: hci0: command 0x040f tx timeout [ 344.477900][ T5127] veth0_vlan: entered promiscuous mode [ 344.491114][ T5131] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 344.499334][ T5131] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 344.507670][ T5131] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 344.516131][ T5131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 344.523885][ T5131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 344.545357][ T5138] Bluetooth: hci2: command 0x040f tx timeout [ 344.564610][ T5127] veth1_vlan: entered promiscuous mode [ 344.578289][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 344.600424][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 344.625449][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 344.634525][ T5174] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.641701][ T5174] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.649882][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 344.658855][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 344.667653][ T5174] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.674815][ T5174] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.694925][ T5138] Bluetooth: hci5: command 0x040f tx timeout [ 344.701566][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 344.720487][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 344.735086][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 344.744222][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 344.753479][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 344.762622][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 344.774871][ T5138] Bluetooth: hci3: command 0x040f tx timeout [ 344.774925][ T48] Bluetooth: hci4: command 0x040f tx timeout [ 344.807202][ T5129] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 344.829882][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 344.845834][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 344.854036][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 344.871258][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 344.891891][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 344.902395][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 344.911990][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 344.922764][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 344.949047][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 344.964438][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 344.972827][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 344.990366][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 345.001771][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 345.018241][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 345.027393][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 345.036199][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 345.054307][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 345.063103][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 345.071933][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 345.080810][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 345.109277][ T5143] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 345.122575][ T5143] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 345.134325][ T5144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 345.159094][ T5132] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 345.167193][ T5188] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 345.175443][ T5188] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 345.183229][ T5188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 345.191944][ T5188] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 345.204566][ T5127] veth0_macvtap: entered promiscuous mode [ 345.287266][ T5127] veth1_macvtap: entered promiscuous mode [ 345.306987][ T5192] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 345.322315][ T5192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 345.345776][ T5192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 345.367729][ T5192] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 345.380412][ T5192] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 345.432537][ T5192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 345.442781][ T5192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 345.463181][ T5141] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 345.503675][ T5127] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 345.542497][ T5189] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 345.559370][ T5189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 345.569026][ T5189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 345.581823][ T5189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 345.597937][ T5189] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 345.615585][ T5189] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 345.639402][ T5129] veth0_vlan: entered promiscuous mode [ 345.650697][ T5127] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 345.677110][ T5193] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 345.687872][ T5193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 345.715825][ T5193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 345.724374][ T5193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 345.751254][ T5129] veth1_vlan: entered promiscuous mode [ 345.780393][ T5132] veth0_vlan: entered promiscuous mode [ 345.790898][ T5127] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 345.807165][ T5127] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 345.853593][ T5127] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 345.869175][ T5127] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 345.880805][ T5193] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 345.898617][ T5193] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 345.907256][ T5193] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 345.930181][ T5132] veth1_vlan: entered promiscuous mode [ 345.998952][ T5188] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 346.007899][ T5188] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 346.018235][ T5188] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 346.026806][ T5188] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 346.034335][ T5188] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 346.070833][ T5144] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 346.084978][ T5192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 346.102255][ T5192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 346.120976][ T5132] veth0_macvtap: entered promiscuous mode [ 346.144286][ T5129] veth0_macvtap: entered promiscuous mode [ 346.170104][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 346.178750][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 346.188423][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 346.197397][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 346.205015][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 346.222349][ T5132] veth1_macvtap: entered promiscuous mode [ 346.236672][ T5129] veth1_macvtap: entered promiscuous mode [ 346.246426][ T5143] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 346.256716][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 346.265798][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 346.274064][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 346.314296][ T5193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 346.328313][ T5193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 346.412180][ T5129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 346.427927][ T5129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.457375][ T5129] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 346.505987][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 346.523061][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 346.536158][ T5138] Bluetooth: hci0: command 0x0419 tx timeout [ 346.536173][ T48] Bluetooth: hci1: command 0x0419 tx timeout [ 346.551421][ T5129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 346.573040][ T5129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.592305][ T5129] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 346.603273][ T5129] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 346.612780][ T5129] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 346.622683][ T5129] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 346.632181][ T5138] Bluetooth: hci2: command 0x0419 tx timeout [ 346.633393][ T5129] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 346.664973][ T5193] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 346.673837][ T5193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 346.690979][ T5193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 346.704290][ T5193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 346.727860][ T5132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 346.743426][ T5132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.753900][ T5132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 346.764589][ T5132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.784817][ T48] Bluetooth: hci5: command 0x0419 tx timeout [ 346.785783][ T5132] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 346.800517][ T5207] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 346.817659][ T5207] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 346.826546][ T5144] veth0_vlan: entered promiscuous mode [ 346.838448][ T5189] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 346.852514][ T5189] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 346.855356][ T5138] Bluetooth: hci4: command 0x0419 tx timeout [ 346.862475][ T5189] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 346.866038][ T48] Bluetooth: hci3: command 0x0419 tx timeout [ 346.873762][ T5189] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 346.888648][ T5189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 346.903785][ T5132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 346.915896][ T5132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.926090][ T5132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 346.936956][ T5132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.948916][ T5132] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 346.975291][ T5144] veth1_vlan: entered promiscuous mode [ 346.985903][ T5192] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 346.994180][ T5192] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 347.004013][ T5192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 347.014062][ T5192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 347.029106][ T5192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 347.053504][ T5132] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 347.063772][ T5132] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 347.073509][ T5132] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 347.082660][ T5132] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 347.119621][ T5192] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 347.186018][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 347.194067][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 347.220378][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 347.236241][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 347.248752][ T5141] veth0_vlan: entered promiscuous mode [ 347.283163][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 347.292593][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 347.301164][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 347.342459][ T5144] veth0_macvtap: entered promiscuous mode [ 347.394220][ T902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 347.403053][ T902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 347.412051][ T902] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 347.430760][ T5144] veth1_macvtap: entered promiscuous mode [ 347.437474][ T41] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 347.448852][ T41] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 347.463371][ T5141] veth1_vlan: entered promiscuous mode 10:44:57 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc00c55ca, 0x0) [ 347.508009][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 347.523458][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 347.540010][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 347.569257][ T5193] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 347.587188][ T5193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 347.599870][ T5193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 10:44:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f00000011c0)='\x00', 0x0) dup3(r1, r0, 0x0) write$cgroup_pid(r0, 0x0, 0x0) [ 347.613500][ T5144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 347.634534][ T5144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.653627][ T5144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 10:44:57 executing program 3: r0 = epoll_create(0x9) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, r0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x54) 10:44:57 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x4a40, 0x1c2) [ 347.679992][ T5144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.691624][ T5144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 347.719864][ T5144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.750332][ T5144] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 347.784345][ T902] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 347.796435][ T902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 347.829590][ T27] audit: type=1800 audit(1680345897.848:2): pid=5244 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=1156 res=0 errno=0 10:44:57 executing program 3: semget(0x3, 0x1, 0x2) [ 347.870324][ T5207] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 347.881518][ T5141] veth0_macvtap: entered promiscuous mode [ 347.883152][ T5207] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 347.905320][ T5144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 347.918031][ T5144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.928913][ T5144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 347.942137][ T5144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.952376][ T5144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 10:44:58 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='comm\x00') write$FUSE_STATFS(r0, 0x0, 0x16) [ 347.972642][ T5144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.985900][ T5144] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 347.993297][ T4462] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 348.002566][ T4462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 348.012057][ T4462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 348.021055][ T4462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 348.030198][ T4462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 348.039181][ T4462] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 348.048359][ T4462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 348.085690][ T5141] veth1_macvtap: entered promiscuous mode [ 348.093807][ T5143] veth0_vlan: entered promiscuous mode [ 348.105383][ T2859] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 348.116000][ T5144] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.123003][ T2859] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 348.133385][ T5144] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.144168][ T5144] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.153527][ T5144] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.171745][ T4462] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 348.182014][ T4462] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 348.190434][ T4462] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 348.199223][ T4462] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 348.207982][ T4462] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 348.255234][ T5143] veth1_vlan: entered promiscuous mode [ 348.264877][ T5141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 348.268895][ T5182] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 348.278125][ T5141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.293981][ T5141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 348.298724][ T5182] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 348.305948][ T5141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.322081][ T5141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 348.332728][ T5141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.344931][ T5141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 348.355551][ T5141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.368561][ T5141] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 348.390226][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 348.398766][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 348.408209][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 348.420585][ T5141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 348.439766][ T5141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.461273][ T5141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 348.479638][ T5141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.494720][ T5141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 10:44:58 executing program 0: prlimit64(0x0, 0x2, &(0x7f0000001480), &(0x7f00000014c0)) 10:44:58 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x5450, 0x0) [ 348.510696][ T5141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.543703][ T5141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 348.566628][ T5141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.593238][ T5141] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 348.649222][ T5193] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 348.667537][ T5193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 348.684030][ T5141] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.693446][ T5141] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.702945][ T5141] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.712448][ T5141] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.804614][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 348.814100][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 348.817414][ T5258] trusted_key: encrypted_key: insufficient parameters specified [ 348.841222][ T5143] veth0_macvtap: entered promiscuous mode 10:44:58 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x820041, 0x0) write$FUSE_POLL(r0, &(0x7f0000000080)={0x18}, 0x18) [ 348.861034][ T5143] veth1_macvtap: entered promiscuous mode [ 348.908636][ T5182] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 348.926127][ T5182] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 348.952354][ T5193] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 348.961455][ T5193] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 348.970430][ T5193] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 349.048342][ T5250] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 349.051328][ T5143] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 349.058787][ T5250] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 349.077717][ T5143] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.093261][ T5143] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 349.109037][ T5143] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.120107][ T5143] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 349.131104][ T5143] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.141452][ T5143] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 349.152696][ T5143] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.162810][ T5143] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 349.173573][ T5143] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.188105][ T5143] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 349.202581][ T5192] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 349.210820][ T5192] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 349.220746][ T5192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 349.237938][ T5143] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 349.248849][ T5143] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.259984][ T5143] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 349.270767][ T5143] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.280915][ T5143] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 349.292154][ T5143] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.302468][ T5143] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 349.313105][ T5143] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.323638][ T5143] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 349.335634][ T5143] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.349154][ T5143] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 349.367625][ T5193] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 349.377135][ T5193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 349.392500][ T5143] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 349.402266][ T5143] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 349.431157][ T5143] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 10:44:59 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x1, 0x0, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r1, 0x5450, 0x0) [ 349.450216][ T5143] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 349.483885][ T5250] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 349.500786][ T5250] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 349.523604][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 349.624365][ T5182] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 349.633456][ T5182] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 349.643453][ T5201] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 349.724253][ T2859] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 349.749435][ T2859] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 10:44:59 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PIO_FONTRESET(r0, 0x541b, 0x20000000) [ 349.777644][ T5182] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 349.778862][ T5191] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 349.786617][ T5182] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 349.840792][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:44:59 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='comm\x00') write$tcp_congestion(r0, 0x0, 0x0) 10:44:59 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='comm\x00') write$tun(r0, 0x0, 0x55) 10:44:59 executing program 3: open$dir(&(0x7f0000000140)='./file0\x00', 0x80340, 0x0) r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) fchownat(r0, &(0x7f0000000080)='./file0\x00', 0xee00, 0xee00, 0x1000) 10:44:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) accept$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x58) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) listen(r1, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0), 0x0) socket$inet6(0xa, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @remote}, 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) pipe2(0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, 0x0, 0x0) 10:44:59 executing program 2: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0xfffffffffffffffe) 10:44:59 executing program 4: r0 = eventfd(0x0) close(r0) socket$packet(0x11, 0x3, 0x300) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) 10:45:00 executing program 2: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0xfffffffffffffffe) 10:45:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$PIO_FONTRESET(r1, 0x541b, 0x20000000) 10:45:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0xfffffffffffffdfc) 10:45:00 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x1, 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r1, 0x8902, 0x20000000) [ 350.016694][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. 10:45:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCL_SELLOADLUT(r1, 0x5450, 0x0) 10:45:00 executing program 2: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0xfffffffffffffffe) 10:45:00 executing program 3: semget(0x2, 0x2, 0x380) 10:45:00 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x1, 0x0, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r1, 0x5450, 0x0) 10:45:00 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/cgroup', 0x0, 0x0) faccessat2(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 10:45:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000300)) 10:45:00 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) 10:45:00 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8904, &(0x7f0000000200)) 10:45:00 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r1, 0x5451, 0x0) 10:45:00 executing program 2: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0xfffffffffffffffe) 10:45:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$KDSETKEYCODE(r1, 0x5451, 0x0) 10:45:00 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$RNDZAPENTCNT(r0, 0x8906, 0x0) 10:45:00 executing program 5: open$dir(&(0x7f0000000140)='./file0\x00', 0x80340, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0xee01, 0x1000) 10:45:00 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x1, 0x0, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r1, 0x5450, 0x0) 10:45:00 executing program 0: io_submit(0x0, 0x0, &(0x7f0000000240)) 10:45:00 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') fchownat(r0, &(0x7f0000000080)='\x00', 0xee01, 0x0, 0x1000) 10:45:00 executing program 1: open$dir(&(0x7f0000000140)='./file0\x00', 0x80340, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0xee01, 0x1000) 10:45:00 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) pipe(&(0x7f0000000980)={0xffffffffffffffff}) dup3(r0, r1, 0x0) fsetxattr$trusted_overlay_upper(r1, &(0x7f00000009c0), 0x0, 0x0, 0x0) 10:45:00 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x1, 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r1, 0x8901, &(0x7f0000000000)) 10:45:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGPTLCK(r1, 0x541b, &(0x7f0000000040)) 10:45:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @loopback}, 0x10) r2 = accept4$inet6(r1, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 10:45:00 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x5450, 0x0) 10:45:00 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='comm\x00') write$tun(r0, 0x0, 0x0) 10:45:00 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x1, 0x0, 0x0) ioctl$VT_SETMODE(r1, 0x5450, 0x0) 10:45:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) read$FUSE(r0, &(0x7f0000000480)={0x2020}, 0x2020) [ 350.814351][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. 10:45:00 executing program 0: r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x41, 0x0) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee00, r1) syz_open_dev$tty20(0xc, 0x4, 0x0) 10:45:00 executing program 4: open$dir(&(0x7f0000000140)='./file0\x00', 0x80340, 0x1) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) execveat(r0, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1000) 10:45:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') dup2(r0, r1) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, 0x0, 0x0) 10:45:01 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='comm\x00') write$FUSE_LSEEK(r0, 0x0, 0x0) 10:45:01 executing program 2: semget(0x0, 0x3, 0x2) 10:45:01 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x8001, 0x0) write$FUSE_ATTR(r0, 0x0, 0x0) 10:45:01 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}) 10:45:01 executing program 5: open$dir(&(0x7f0000000140)='./file0\x00', 0x80340, 0x0) r0 = getuid() fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', r0, 0x0, 0x0) [ 350.962190][ T5350] process 'syz-executor.4' launched '/dev/fd/4' with NULL argv: empty string added 10:45:01 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x1, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x5450, 0x0) 10:45:01 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='comm\x00') write$FUSE_GETXATTR(r0, 0x0, 0x0) 10:45:01 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x1, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x5451, 0x0) 10:45:01 executing program 5: openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs2/binder-control\x00', 0x201db93e8de49271, 0x0) 10:45:01 executing program 0: r0 = msgget(0x3, 0x0) r1 = msgget(0x1, 0x4) msgrcv(r1, &(0x7f0000000000)={0x0, ""/201}, 0xd1, 0x0, 0x1000) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) [ 351.099400][ T27] audit: type=1326 audit(1680345901.118:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5358 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6458e8c0f9 code=0x0 10:45:01 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) fsetxattr(r0, &(0x7f00000010c0)=@known='trusted.overlay.metacopy\x00', 0x0, 0x0, 0x2) 10:45:01 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write$cgroup_subtree(r0, 0x0, 0x0) 10:45:01 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r1, 0x5450, 0x0) 10:45:01 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x1, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0x5450, 0x0) 10:45:01 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_FREEZE(r0, 0x5452, &(0x7f00000001c0)) 10:45:01 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05604, &(0x7f0000000100)={0x1, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 10:45:01 executing program 2: getresuid(&(0x7f0000001e00)=0x0, &(0x7f0000001e40), &(0x7f0000001e80)) setreuid(0x0, r0) 10:45:01 executing program 4: setuid(0xee01) r0 = msgget(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000480)={{0x3, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 10:45:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) r1 = creat(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) getsockname$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @multicast2}, &(0x7f0000000180)=0x10) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x40b98f2c) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000001540)={{r1}, 0x0, 0x1c, @unused, @name="fd23792dd09af8c19eb5df64b1e51fa9c69bbc8d903742040afca1f127dafa261527340bc50f5e41fce46d5f91d2433055f94986cfa8ac09f73fed80d2291e002202625931cbd203905a994e0686eef986881b120a6db25892f01310408880532e33522b135ec63092a72d52401d317b3b80d244d8cb663c2a75ea136c4976b5edc63e0bb7c7c6a41274d8bd4283eb9a077b1aa744fca8c97f8c8d10e6771f6f2dcb3d10f91402733833b68e031411bcd92cae4350ba84ae041c3a7390f8168b1e1bbbfa17038669a8dc6381ddf3bac5327edf4d9a95757a6385e401ef54c587a3a42fc2819759ca1f6963aca0113efa9e3cb2f78a43c7a30cc5329dedcf66595d45093199f585d0e086ed4836e093efd74c4e5926af32e95b98ce0bd54d8574ec0cdd4a3b7f7a82e482fd4c48b74b03080bec09f95f3b72264b6b31c4a611e08cc29560c0b9fd5c068cf7489c2dcb8539b7110d59565c6ad04bdd33c1c2f2c60fe20f6c3e3b614bc07103c10ceb762617a175ef3908c6476b2c6b5cc36a917c32ad7cc84702da1789ceec0697c6a3b12684be9944abbd687f7c7ec9c702f4950764f8051da1b02d9a79613b2e6b72d8a504f8261bbd88dfe8870ecc05628f8ccb6611762c12adc963b3e753cbc8cb4ef914fd9c56140a614874ba78b151544a034076b3e74e16b96d53f5f3da6a9509e838724df4033dc5e98f29be1edae8ab642d3acefe6e35870c77406c14d14098527adc35e517d35db3035bfa0224a47ca208949749aeef7a413cfd050c049e14df1224fd3e35205b1c5eeea2023d0d4f07fac083a19a0d2933df3778552e0086d2292c91cd8022de7780763d21526cc9a9b3e5e1a85117fb20b0b08e18e16cb862cb70a0a4813f6b4761632a9c07128c4d4cad3aff984ac32cd88bfc2f069be7767b344c71f30bd156764fbe30b6c7c6b488ddef6417af4dc318cb8450b5fc7a1e23760273cffa421eae8aa1c3afbea10cf7300c85e1ed1a8616d94fea36ddca0c9dabea41924ed73e4dc7549d417eb9143720b5631db91dd62132fcfc9dec5cc61ee7bbaf90179646fb63dc6bf9dac2d526486c62f77775f89f1e2dd33097c2d812718b88831c3aa446ead1642a5d5fb40d74f3386c817b3a178538edbdead6fa81562e2cbf2853ff263eed59d28b42b80fd5a695980040c4800a8fb34137ac8bb9f24ac7693e19ee667d2548bc875dccdb5ac5875350026464c9ac1eb4414315f80d0b91da3a7294eebc86dc9e5559c53f16ab1f1e0324ee45adabe1e70a1a973a55a69a3b0a700f97094fa340e727a90bdcf4056f4f125d4ebfebebfb3b017ec5963645c1818099a04c8c47427b0b5d2d8fb53ed51bbab3226f968d3ad5d64381e769144b295846f2739cba7cb210788966f2ec1ca9d7a62b545f1b41f3a53dd2d064612085399954eaf9fff032f4c0be23055d5fbdb210a7379247ddd27fc6cd4d6329ead660fc076c238f62bc6328ea899d9d364d7fed8c9ab69a30785673b2aaca0843cdc9f0f490368a4207ed1771343d7c437996a7f51a1958efdc747a2b5cc9a9d25de9cfed3f296a9bec9cdac688f1b9fdf14a912fd291f78854dad7a81140dd5ab00405c05fcbd1c231e34ca98f56b981547caf92f3c98a7ab2346be93d54e13f792082dde7b0e9ef36121557bef740a8643e5046105f7ea3c7ba51d59da975284dc692d48ce13d58c4e5b463a73e885cbda2314a2e656db4fbddd7cdcd34367e41631b174d0c9e9fc62322f0bce6025f0e5530d2eea2a35663298cacd5d7e6f8ed004ef5e98415e207a72d1bc1357b106e495265d93aaefc6b501837c197d457a2dc609a49fb41067ede77f6d9d24516055d76d65756596d2dc900d4d5cb30eb0d8bcdb5e037f819e98c8e94670ee8c260a3ea22f18cd3779ece0bfe2ce4cd94dabf910bd1851332b1b19bc397bfc121485688ed1b125a015dc5af4b511174d53795907b0137bb54e709e84b9c49ac5ed6ea1c8bf84d88bb992c65a3d8bc16e1d553a3ee804d9b15bc6b44408fd2ede1803ea08d6c9bf1209cc2cb08a285607ec153a5cd6c581b06019495ac9b25fdc52ab22b5b80aa957e9cdadec16e3818c3cf5191edd00a03c30dc01ded79ed523aa22fa8c9c22ff3a8b95e5e789656220dcf1eec3a2291e38b7d0c3468a1db47350a4b4f0de0d57f51e3866cc45207f6fd9108ea9ef1217d2a08c87da8ec006cf01256ffd031d63517dcc1605e60ee1e6e6f4c4fea7312d20c7da55267c6c1e7dac3b4b62214fb79ebbe275f5ff8c82f6efbfaf8d51cf07c056c5e8d2f0389448b46ea66c89d1862e5b2787ee827c0a99781455df410aa75176486af39e9ee47c15525212b319b6733ab5bbb9316a58c7927c7dfacc2838f90a9b19d99e055008f777c48bd07d83d788a3796a00a39a54aca4f2ce0b7d636debd768853f95c8251c95282775f63e170e0d83ca6ec787fadca30728a27516dc762e8846e1827ba6c3f7fe485b75a85b6f879a95b425a2dcc5a250d9079ab1f2abbcfb61c6fd7fe864b2064fd9aa035ab45cfe2d212160394fc9d1fdbee1e2e443698e91302da64b39fc25219045fd67807df964bdc237eae532e6d4cdccf75fc3bffb21c44634e2dc4a01e3d8d176835350952283fadbad5da11a9a0a629de8092ec43219474d99db74d5fd210caece75584964ec7d8e1e768a785b0c3df1ee1c4296f58bb6cd7aff5f81bb54b6a18a2e1655a840419d9554d23da026229b451c03aef23a1ff67ed1d12ead03995fb2d5eb4afca7eade9da4e08881a421a0bef2925fa2e5fcb5aeea0533d47f311d894a36dc2d9656d31b9e759ce83af1ab8c97ac924d9f099d65698e6bb6bd7b00c07f3c78c5c2a2f098fc0e26d64d3537042213cba392e2f3cad0afbb2792b6bccbbec86d759a1d056c0d9f0eed156b6a6363fdb7b7df70fdc2d4727f9a085849dca1f155a574c1a9d330531b022240823e33925cd0f392e5d20ddfcf7307bd0782f5a9978497266701e4bb1da41cf71a2e6426a72f40486e2c5212a1f8a76267ac206ffb095288b716ba5a1ec51f48df4f4b0d32c824e34c8f33d6777b686f8f6fba32487d047d9db46fb44e28ec71e77954834cd2146ecf39d090445effedc1573792099e8ebd06d62e716e806c1b59b678cebe4b353c2382fc5b5d12532a400bd67a80e21ee0963db33fe484ef268283c1a53a6abc7ac2f87df0985001f174e6425355c3b7e7d13fe1d77927dee6741b6b890616cb12bbe800c09a0753c10cbfa7ab8ddc572d37a07fd36db694f62498a3275dad1b524221f135c684d353726870e7c8168f677bda65db9b120f1f24cffb3a483737f0687ddb3e9b6677da9be1b5de3800f6a66fbb745ea8c71db9bfa33ff11b6e72171edbb3eb0ae75e1041ce7b5243c840b071bdf6241050ea9a46bb15af013b2708c3f112df8baf1b1ca06fcd4461f08a5cde21b21abb35385fcf531fb5541cc3395079fe61a8270a52f54ac9f9b5c0cce01c1ceafb2a5eb18dc5ca85fbc412d5cc56d24b046e8f8d1ae9df1eb223aac8b35aaa0d74a6694055186c5e6d701c98ec6b858d44fb493b90a0b09a275d8abc5a1017dabb90be82ad4690f9e1458fd3ae56a30110747cb13e9949f6b675be0199b060d899423e29048fff42074e63d90cdc21b5a3b7ece7b27f6edf7f44e3f3fe7de0979e2e01867ee01a05033567201cdcd558c192589d1fefa3fc73f01aea2889647c0204e89baeeece058181cae3fa61405b3f864b8dda856e7b9d76a58b77732c7ac2c81042b883a5cc330a23493e73562075ce18a93466f8ac7b5485fcd0dc04542dd1bdef9d4ae3f21a156583703edc01719db2f23fd2b4fcb739eb333a4b35250c15b52e148169616118f6092b1c7e3f8ce3d1c12939f63a80f5269b9ce3013c69c98dd85c5a34ec518a589e05328e7084e01ed8dfb4d29ea6da848a3690db49db6de7bb1309f533d6f961f97b83e0a81f0a80ac43f48e22f38fd44cda7485246f90e0981af51218b4f1baea252cbcbc35aba55879105679c2e96d546f4a9f519a28a7036a36410409da016eb6e6fbd13ffe2002fb65226d6ad6ed4ef14ccebcd1f9714f012b4b2d028abb3d96009a25060968b9a86e9669935dd8e82b9ad113c8e61b41a2632895c94a8207cd99745241579b73c510f49d9459898ac518d931cb97cd37ddf46222e4a28c76654eb732ef9459888b7ef0c22a1b1c1bf32ba33aba48bb7ca1e312b60815abf252060f203ff363d56fe30cbbb53969a68ae902924fddde6c07d45fa54bbc2c2f6f8df5d0b808d49a78cc27794e4214a56c26f4993bca187e9822d487e2b39dcdeaa09f3ce1f2684ab06dc3fee9a7b65205986edbd26dcc1e721e7a79f706659093bccf8982ff1dfb71fa03d44c6fca6e34cf3a21629efbfa70d56eb3e9df7249cff4c7d44ce36437a42ad0685184865b8edec1a761fe70cd598c5f13b2faaa9ba5a44ddf215eaaafd85b2201a2b08c54edf6e9336744326d3997a09db80726e5c44d4084dbb5cdcdc1013297eabd3e8075ae31127042de1a53df2607c2fb7996579a61aad42424ed2771f0d6130f9ca50fc9cac947c830087759747243e50f168d3386e2b0f5c685f2105ea02cbd9123757e80c1e850461c5915af3fc5d882a819e1198850688712c2f080caf9c1b8fd0b63d223b265f861d56cbe319eb3c594d448287636eecc58515d2f8bc1ddf6d8092fd5ab5297108ccc19cf3517efb0e16e73c7fbcfa42ef5486858fb6f1da1f273a4f9294310c77a55a6d6555e94fdcfa0c34fbf018167dbbf4364159e6e69a8ea9b3ea33224ae8731a95eb751c37e01ef7f76d0b1f29ab4b1d7bf5293873785002ac8bd6011e6c594fa73e6f35daab1819ab31edf0c9cab7d80017387155b9620539eeabd72b9380402154c71ec1bf567617f6100a055d98f764c90deb04a7ae32647339445633608729ef360ce3d22b5a9eec0c2a071d8670db317d01cdd2aa15e575fc8dc3778e91aa627fabeb55eccf9d0c22983c40b3d4da343894f5347b0f322e5102d9055172523757d86381e3bb2a6c1c81bfe83e0d62ed85cbacfc8c08772e2cee26b6e3b640337a17dc048ee084005aec66c806fc8d5847e71864bda711617d9ae1036c9980d94b79b3d11807985a13227ab40367d202497734a69f6956c8b8929fff00e83db56c93c3c545989d810a5aa6f6ee50598486f181583aa5e4b594e8e110cc33c41a6690927db31cfa45bbc8e0d58bfa8ceb046bdbbef80bbcc25addb071d70ec43fb53096f2b8af827ebce11aa5d62e47a76d108479ac42918e16f816daf65ee99ff8b895bf01f20f578924ef54b812a7441b3fd231b299edd5614f50dbb6017ab6b1ef6f29167e1e3230596a9f87a2bb280d5293f3b0d0e1c5114f7ae17ea6355764ef2e5bae222adf709350ac7c7080b36750a3b47e7f67bee99f81465dd655872cd5bc14cfc476a33d885685d8e9a142ff5329145c76eda3855e4e2c5961f089b5d0119a02ce3f9767050b0e3375a6307566088388562ad38173a9970bcf4aeced86d082ea22f1b937a4582414d2e1f9d24b00435742f353ab7c6273b88b44aa02810098407724a1b0d7d7359751c37b0b41afbab702af8f76c8408530f85fe1d55448d6ca2d07acda715b6b660e4f1e269bcb259b6c99b6a106c98ec06c1abdc3a4f0a270a4b09cae3f"}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) listen(r0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000040)={'ip6tnl0\x00', r2, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) connect$packet(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5452, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r3, &(0x7f0000000140)={0x2, 0x2, @local}, 0x10) r4 = accept4$inet6(r0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = memfd_create(&(0x7f00000011c0)='\x00', 0x0) dup3(r6, r5, 0x0) write$cgroup_type(r5, 0x0, 0x0) accept4(r5, &(0x7f0000000240)=@l2tp6={0xa, 0x0, 0x0, @empty}, &(0x7f00000001c0)=0x80, 0x80800) 10:45:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') write$FUSE_DIRENTPLUS(r0, 0xfffffffffffffffe, 0x0) 10:45:01 executing program 5: select(0xdd, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000140)) 10:45:01 executing program 3: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={@loopback}) 10:45:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={0x0}}, 0x240000c5) 10:45:01 executing program 2: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x891d, 0x0) 10:45:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)) 10:45:01 executing program 5: r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read(r0, 0x0, 0x0) [ 351.503652][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 351.513354][ T5396] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 10:45:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x40000118}]}) 10:45:01 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000002400), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000000)=0x8) ioctl$SNDCTL_DSP_STEREO(r0, 0x5001, 0x0) 10:45:01 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0xc0189436, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @empty}}) 10:45:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_SEND_SEQ={0x6}, @L2TP_ATTR_MTU={0x6}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_L2SPEC_LEN={0xffffffffffffffde}]}, 0x34}}, 0x0) [ 351.665177][ T5405] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 10:45:01 executing program 2: socket$l2tp(0x2, 0x2, 0x73) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4048aec9, &(0x7f0000000400)={0x2, 0x0, @pic={0x21, 0x1, 0x0, 0x0, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x20}}) 10:45:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000002880)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x28}}], 0x1, 0x0) 10:45:01 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f00000000c0), &(0x7f0000000100)=0x30) [ 351.840483][ T5422] netlink: 'syz-executor.1': attribute type 19 has an invalid length. 10:45:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002b40)=[{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000001400)=[{&(0x7f0000000040)="a5", 0x1}], 0x1}], 0x1, 0x0) 10:45:01 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000002400), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000000)=0x8) ioctl$SNDCTL_DSP_STEREO(r0, 0x5001, 0x0) [ 351.922541][ T5422] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:45:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:02 executing program 0: pipe2$watch_queue(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r0, 0x5761, &(0x7f0000000040)={0x2, 0x0, [{0xb}, {0x0, 0x0, 0x4}]}) 10:45:02 executing program 5: r0 = syz_io_uring_setup(0x64b6, &(0x7f0000000000), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x10000000) 10:45:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) [ 352.045287][ T5437] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:45:02 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000002400), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000000)=0x8) ioctl$SNDCTL_DSP_STEREO(r0, 0x5001, 0x0) 10:45:02 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000140)=0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_freezer_state(r3, &(0x7f0000000080), 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000300)=""/19, 0x13}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000001cc0)={{}, "0b9ee17cf4f4ea9402aae71b1cc506df5c646b515438b8a5e23f6217fdf5b844fe681f623a977ec42310bb94d85a3c47bbd0538129ff1686a9b259cfb33a2d881ee31824964951b665bee005ef152c7ef74e6e2d95ccea32d7bd623e6b0ad1da63828c6d03c493be5a6d2e6443347f8065a533470ed2564e2859964a77e9a7ba3a0aaec7cac6796b23b5ad2815d54777402332209f581535663c6ee4b543032cfdf72d775086eead8916a62e127e28327631e31112654fa48eaf626ddc9558d9dead2c0590e49d8703bd8c6b58fe315fbde68297557fa7f162f12162310b128ea469b4b68fcde7af194cc5d7a2138aba6b36c21bd1a1f49d7fe4593f1225cd5d5008900f7a3f4cdb9245705f0ea7e78da1230ffd9b013fa27a5898f1c8fd2f08ce49675475e81c969686d81fd7927bcbc890a6ef038eb0254f2c770d1d67275402c1f566b493ac241e0a3a0249661aaff34d8decffcac1562d8b9809bdc0812d593eef3aef9191e23040f569109a9b82da47cd070eaac78bc9f0fb3e8d8368dd8cd6c6138e21106c37c482a58e501ef76dfdf1cf14f869d22b055adc1453d5526320bfff2b24d4ff0cfb54044d0d7580a8d898535296c4ef3afc9245df222af37db09250b8961dd4234a4ec9091e271a2e89a928f97edad97f0f0062ca94c432540068c7194f9d1492773589f6debff9c9aab3c9832ab16c6514b7867168b1133202dd23781d126a72ba083338fd1aec3e9ea3585b31a4e977e51918ee1230252dcbc04a6845b9b063ee2176eacb6f74aed96faf65860d37ece433094105b47d1325006cb69c75a5bb0e0da9df94f1f7264ed4ca82e0e95ec40015a7b4cec4a0dd91c4904472a83773229258f35ec9de9aeaf9a9089e8c6feb9c8585d399caca23aee057f013a4a7b91e919435e0bbd93dda8522881966afce900b0a49f141d2cda0d24d55d59cb3e4889059f2f357a127201d1602efb793597a2ab848818df6e54e0bdf6225ed12179492ddbdc9cae42e875e5a1a7f0f89f8d9f876dedf669e5b52bbcac851940f40bc7de4170e97f02f4b2ee017a03d4b9da81e649c7407f16ffa8dc4dce87955fa1476256206c08bf1e02fe3b35dba9a6e2f46738b372f7aaa24213baddbd8964b69067b49fa25beca977f77d9352d68caafb3f819fe562ae0e49b8a80067aabb6d03d721c67d212cd1cb60fe7f6e95038017f6cb7877c7f98495dd26683208bd91c990670b2fecc6e27f919052c8f3ecef9fab22f86da94a72b91e9ac964eb2bf171392a33bc11ecce4a3470b84bfc9c6c35993dd9bfa6bcd8b67722152dbbcdd5a2915c809736e2b0b900c3de7667ee3257ef96a8c8fda7c6eed2425adb7435d4a766846cbe96a83bc141f6e8335594adb16386b0de7c2522b792e6f13e8e1b4fd33d48b32b4b8027b12c57b495f5e3e5b43666bdfd23581d94a5a04eca04a46f1ad6b7112f5b0ca084ee05ba0d7b4518c5a56478dfa3e3c8430e879d031dee5bcf84f91b3525e03534d1ab988b458a54ccbd10f0d2d79bf325e99c6774abfe0ff39a9d7d8f71fd493ae1fb43172dfbf6e57afdbce7a0415ab3f2f2cfa615b0b4034b76ad273ba1e3ca2b8030a6c9771f2358719a0d72b982f71615fbfdcf22def70e57d9ffa886d16daf66fbacd3b96f221559758b8d444cc515ae481297bd8d36d3928ce9221b9a256e9520ab19fbcf302dee38caa50fff09cd47fe51fdaa1767e7158336b2ac57617f6c2b21ca2dfe2cf490211960d1963130532122bee78db704b1826e7259cd74e0147d5c2b672c0077dc6cc048159d4c9679b17fd44e7cfb4365ac380f9569ef04d4abb7ff9c570aaf5edfe09dafed6e7b00548b2ef49e469171f127229c59ade4b67885929b8dd32d72ff852adb0bf1d156c4e98f4152230e3dfa7fe5cc5ee12763a04c2e868ff63d61edeca671a62588a072e876df43593b9b69c5a6ce4448ef28ce694cf8a51b3c0ef994c1edf3f775093dca0b801786d7f823e5fa2c217a64b978c28a7a2e0e889e3d3c9db00000000fdea65830bd4643dbd6a6b86f0fbdc3850cdd2617c574024c0a54d2b6b1674bc6d72968abc55fa7290e2591877f909a2010f24edd49b28aef732c71355565fc48c1164dcbaf3757384c33062f1bcab1f89f2dcf1b1d16e4de71392b4b004496f532291a0119bd5cf87393a308de9e1064f0196e16965c91ec3e99dfd6744c216fa01ffdd433bd9f1c0d7698c9712f555333aa2fccb5f1cd52507d4c4543fc84d5f4f6a0e26ecb2be09e3b15529c385995fcbadd74f59889cc2b1dd7f3610481762da4e09d9156ad5e8138e956f6842b42adfe3d9f94e8cdb47b1da96f0152c07c3bdc5798c83a1457441f850712c5a31d847354504cc497d8dafb81fd520b16cc2e14c08a6dc89bf62daf39d6e1a28568d70c925f26384400c386e80312f2a0833b228dda1b10faaf7345f6b670dcf78c7d90a077cf2dd1313680df148e95a6861dd0251dc4580a64df2bb3529304dcf7e5a4cfbcedb480ccb3c97742f43168fa0b26db4c41f0a961b7a344b5607ee9c7a04c24e931379b95c318a3a212abe61ec6edc3757e8d621522e1462737f3a85c817a3dfbf1385db0256e482f0aa1828685f291ad73bab35fb0c2c719ba34010222105dccf2e4a788a0e650a29f22b20b05c1094a6048fe35f43ab331e265d93d3e1d31479840a58d3f2ee8c6b561847fcddcf2cbd6366abeeb9daa030cf6193901de77d57bf5ad03dc6efa90f8e41c77f713c4b6835b029258c0c7d0de796eb7185c9b4070ab2a89d2c420dffc7a5308414ddbe5b851c3adc66a453c5c021b67f000000000000004443523eabde5d635468920b7fea726052730ad009ef35f1f58984a432c4ce647917cd273ecb8b4bb9e4de58cf3319067636c3876f0b7c675c7213ea0b0543cb3b69a59f62cbc35b0f118e7fa48d850a9bb54a01342bccbf70105bb0d38096ce54194169b9d344c6972df35dd23486099f32b9d63e9bc9a11a4450dbeb468892488dc1dd75e5129333b4c21778a5fef0b2c53ef3f40bf87a22473d79f96f2353cdfc401278e03c5894d2be17505376cb2f3d7e859f61ac4c829fd99a8bda388bb2c27d2fdff91dc0e3fb2b0e69097d64b4ee1b186c9428a0932c488ba4f1d172db020b428d56fff9c5bf8ea3c972df9bbb2cc2b175417bd01067edd70de76164ecb6fc9569f2c8e574b4410e37cf9ae6403d93c36b060f36abff0196d8c967ff0f0a92dff1ba5cf8d342922b80bb83313f6db43c42672118bb8309d0bb5473253ee5b7f4b69a14af19854fb59b1bb03aff9bd50cad32438b3419190b7282a19972a9a792eb8e932e9d726238f55427e4c10f4f6b9907a3c220e328c2391b41524636a7e919552a695388f915faf6dda40c7cd917e463818d98f602552af15e5a213c00601eb26ce5e8fe7f9562d0917581e15fb491b266057038b17e2bd52f782213bf6f2fb78914acabb9b1d5360f3498df3418d21f0a40e2e9d8fb3cd38207721af9450a97b5d9fda3c1ef9034d430b686362968ebead2db99d40828d4cbb38da9b92d078e8978addf93aa3a73924f1dc6562d64ca8659025c3299cd92a0d7ad2fe6a352acce8fa7e7d516cc88f38d8b1c88a0c788a6cd7d9df69a353264215d817ab404e898a52d98416456d88f4f8be3397cb5d85103779b387e090e1af47e52da81eb0b9598f3c62598f5e4e2f30c7d79b082208089b8221694fcc4b8a0fb8f378d3625525ca7fe3bf8f55221b88809be17f495bd87dc6772051b3ec1190eb21c3ce3a8be909e2775a7e3b0fbfa106c3d348bea72dcf644af5216f89fe68ec34a1988d678fd32639684b3b2dfcfabdbeafe0af959a459fc86a4f85ec957c259bda9fde5b33df4a40050a03bc334cdb10eed500312d7203b1dba5fb387a12df799ae0aa5437ea49ab0245c9e9ffaf00b2e598fb4db0b1787791f8573ff45129af63527828a69542e6a9ca34af654c6c94852387a4d61bbf07379079dfbcf90975e15f7c6816b8d0b41c00d15cd1f4e1f32eff67fb8a80d1a6f4e4bb73c7b068878a36f7dbdc6b7b8aa6f4ea3f45a3111164587fb414022a15dfe625de3f2fe9f5c6a6bde1954cb4a4d975080f5f70eafcc7af5583e0de0b0cff74c6978609e40fe75b10945d70c2b1c0e20cb78c1b5e3bfca6e2734f3aab732e72984496ea4b7fe29c31f180f4f587ca5a63ddc61f6dd2fe4212b9899e05a25cf9ff404260552c503543563ac2c5212809bd503d6d49b71a20d7f724b33f7f92a42ff96e570cd112c9fbde8fad69fd07f8bf02809828dab2b6170aab3b75618dbfa8b17c10eaf7b5e1118c887b7d0384f5694a7972546b3c95531c26c522c29a76f2552686fbf0e52eaed534a047ddf03aedbceb156c7c0c700e1985c0461146994d8c85ac8084d3a7e7ff76587a0c5aac2de065a425db5dd6ef5d6c022ea527702ee7ba28a17b569f2568ae927f8b8298656ea6f0e864024f311ac96f1c2e583cab4a253788864d0628dfd6ba6221525cfdbb90443d8bcb34d020cbc7345aa251c3abff7138f64aad503bf27bad05027cc0b7756eb1d67814a43a8d03166ed79695fded7f12e6b660a748840981c521b22c0ad8d2fc369ba9911bd3f139e572dbe5def1188f1d7544bcc101172a99eddda3ef9a751ae029c16129ade3f85f2e6782bd7b6cdcda73301da6edc174ddacb8dd95ac29df8ae86576abd21833e7531ad1feb6af0e2f0b1ae086fb711537cc9e2335a1f197dac5f55fcc5748522383eb6367dfca8ef75cb6c44603df6b586700834d3b866f761dcee598b0fed00c0421dc12418f43892dc60f85f2bee8c86f5c1f843416bd26aede440b746d99b71bfc782257a066d9c37eb747d39a23282f39998d3f173ab785a501b350b86167161dc0c56bf8cbc7b2c310bc8c4751db5f8c91195f1092ad5eca51644e2c917ceb384b0fe76f54888d35f6398741b7ffd3df95f56ec87bda861be488268f067149e849a214bcd2e391bc3dee8ca6b2fad77f8371ea4f447bb467b7fbfbac9a491c76124ac9d5e50d8c5bb2f21e936bb2a9924548ccd94fdb1c95f9a734f363d1d79c092ff601462fc02bbba16e97496be1106b0f6c0056185fd312153a2ae0a7dbfc87918cbed2ba94c1c3ef79b1456a1c32fde3fff8a541ad63c16f817930f9080fc1ff6e268e15572f5b7e042e0264f16dfc558495ea801e80e2265b1571833f51b1461b201792555db378bbcc3b99e209b96337b41c7349d1983d1829bb79c17cb61f29cf9c1e5f6da4880bcac4cc0333fe266981c419ae92108cbeaaec794b7e645b31f09be93c84230006cda824055096f1f0cfc356c7be40bfa89360103c7f29cb3cf74ec8e0beebcb4288b068de4793d9f65238ae2861dcf9b5c0f1555c9b2b82f323459f290493ba7798b19cc5dd3d97a98bbc6d122096400534f243494f8022c7dfb0064bc3de7da0c6c89583f3a6d1f2f247e1c961479fa2a88cbc47d6ef5c17fb1ddb6d0c94132c64c4de858fdc2206a7af0c7bf5eb61c3620063d19ef06950dcc32881cb1aaf30f656ddb1e5a57e194db1767addcb3d964805657fd36ca2f492c4e5ab0f07dd97605d4e2162875337a2fadd97a51a0ac11defbf755561892dc6ab792a0e179c1c8372127a44b9f1a59945a9ed44f66576ebd6c96ddf563fb5bd1af1efae28033ba7734bc56b02a871ef174ac7709fa76da074c4108d72fe92579996d57f062459dbcb9f49c6000"}) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x14) 10:45:02 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback, @multicast1}, {0x0, 0x0, 0x8}}}}}, 0x0) 10:45:02 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000000300)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@dstopts_2292={{0x18}}, @dstopts_2292={{0x18}}], 0x30}}], 0x2, 0x0) 10:45:02 executing program 5: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x80}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000140)=0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_freezer_state(r3, &(0x7f0000000080), 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000300)=""/19, 0x13}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @tproxy={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_TPROXY_FAMILY={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_TPROXY_REG_ADDR={0x8, 0x2, 0x1, 0x0, 0x11}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x90}}, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f00000045c0)) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @tproxy={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_TPROXY_FAMILY={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_TPROXY_REG_ADDR={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x90}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000780)=[{0xd8, 0x29, 0x10, "458a63ed41d08fa5594359a364a45d39dd6a866f0f5ca61507a7af8e05f14583e4bf85532da59156b542402c86734d4e1aa2376dc0044b9273149d325a86e7c9796d03892d2d4004a3f1ecf58add75aa7b5acde5c28c1a1f1ace7edc5f99338ed978f7acfa42b757d8fa280b008cb75b1ce04d54d56feaa08d9bb1b4174333a164fe281ea2c9022a8dd9dcb6def6d9220cee4dc39e128cecf0f38876d6268540e789657f45183247573f235bd20a362c46a386539a665fb066036fb15b3eb70e12ae0eea5d7f"}], 0xd8}}, {{&(0x7f0000000880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e21, @broadcast}, 0x2, 0x4, 0x3, 0x4}}, 0x80, 0x0, 0x0, &(0x7f0000000940)=[{0xff0, 0x119, 0x101, "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"}, {0x88, 0x117, 0x3, "fc73ef76b60cd7010be46d044510a0be9d6e8cfde65c35769f60c53b785063c1c1df232c05254e39c53b592d00970551aac16ce421b756db67ac4bec3a23c6fa40b4df8636be24172991cff2e4c7357ec8506f12b7bf8500a14124a8b34fbe8e8ebd64d59cb86d7f1c37f46ba1e13c43a5769ee32d"}, {0x40, 0x119, 0x1, "95672839a22e5e37b61b21238fc38a6d2b76ec000a5db200058d54aba3820db0282624494cd5b6e2f0e97a84b3"}], 0x10b8}}, {{&(0x7f0000001a40)=@ieee802154={0x24, @long={0x3, 0x1, {0xaaaaaaaaaaaa0302}}}, 0x80, &(0x7f0000003f40)=[{&(0x7f0000001ac0)="ee76452ed41de355976f4cfde8b8c72af9b3c37c941877a2a0f705e5121a65050e81f25f45a109f0ae32cf7d42693e0921869c3a10fd9a7e7ece4a9ad93b3754ee9594107490e14fba84db2bd742e68e7b7e5b696a5f01ded3065e93bbb6ac8dfde9e11ac04a3da1b5c3fe9d1090aa1fd78783d49f25ca2d085396b5d8167bb5cfad63f92fdaf9237151321f2d66af2685fed9836c9d9e8f315824df0a50bf9adc6e70fbb2e8130a96a1b783971dceecf480fc3267086ce9067c6889daba6e1e16dfd3509c485a91fffe0f9e9d1b01ff36cb0fdee66acce8eb3579dc24234ecd870b36542f71c15c76", 0xe9}, {&(0x7f0000002cc0)="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", 0x1000}, {&(0x7f0000001bc0)="8a80da79f0111aa0af91ba5b80d6fbdefdc1e4f31796f426ab6afeeee804833bafed02ef6a566e1d8983bd16b4ff715ed108bce61c87", 0x36}, {&(0x7f0000003cc0)="080af1f2be367ce4f04cd4e28a4c0b8c9ca0ac06788fc580a82a1d0a48f90650e80410afef4da31af63dc2f0967c0f795b570fca0df4840e501902e5a3a17ec1709a25c98efcc1145ad94522b17eb60a64666a0da3c1e5ad3b3aba7910474d7e2b286e762a955f1d13324cebb496c2350b70b131fd762449ed29a75627ca9239ae35fe003ac2f76f5dd323ad3043d4e5e7c8df6e1984a42ff0f34927aef0944c85293df18fd11116c82d4339114abaa9e1d484431a65fbd9f7dfdcbfea633dcc50e9d8d45c02fa291e28dd130157f9d791637c9999437625875024ecfa84e2", 0xdf}, {&(0x7f0000003dc0)="174a261483833f082fe8b3f9a2f7661f797cb253a2d8b095af2c1443928b5053260d40ba3222d39f74570b7c17af554aceb7d3eb544bf2b0ddbe34399049b78e06f74886becff739d3707ce6372bbe1c3133c128ac5e86ba0c40c094d5622fe3c3bca64b7ee514e46391590268fa3d7dcefe73bbe7563262fcdb8b90823320f18e0412a261c3bad751df5c89588a659ae8a1b11bed95504daec56cbc1d90199ae0ab0f3f6d7fd6b54c4720364a5fb7a3e35b13649bfc2de8b9cff26b04b5eee8c8a7b1c3b049a325e9a8b67297d43e70dcc15c936e290d7f084ecb0604d13f984d217d9ca0bd7555fc6abbe304ce59", 0xef}, {&(0x7f0000001c40)="2f6423b23c941042d159221c76447364612649cbd044c4c270bc916f7122a9cfaf4a07", 0x23}, {0x0}], 0x7, &(0x7f0000004cc0)=[{0x30, 0x11, 0xfffffccc, "ac24344e1cb203571359655d95810287d1e38068f52a99389036fbe9a3"}, {0x90, 0x112, 0x28, "ff4233bf97dd8e41a1551d209237d905c00b4d217c2bf9ba254a52d3a8fcc417e475d2ab18dc5cc760bd65d9813b6358a9e3fe30fd264a589b73bc5dca111b5d35f175aac388e3d30362079af8c1a429b78859d4892f10a23aa740696eac4653d97e6127f02616520c68a44438bbd3e643788a3b928880c578c0b8e0d4ae"}, {0x70, 0x108, 0x0, "985dc0a90a009bb3bc9fdf52fed918dd655dace50b391e7962a2fc6af4f352983538c7dce02c3f2cab58d14e97fbd0dc965aaa5e080ec95b2bc3d63cfa82498f565de44e9722455101d00b1fd778021e56aa229dd9890521bb43"}, {0x20, 0x103, 0x9, "96d1286376094f212cbb"}, {0x48, 0x114, 0x100, "a357d99d1d47605647f11a9d5f352d1a5c818c7fdec025f5ca17ee377a136aefbb664a7bfe0da5f2846af6b740ff5355b133"}, {0x78, 0x108, 0x20, "7b2af7cc726f4dee5f61fe296f9f4da8dae4e7bdb6b76711d25b049329ad0013b3b94562f56007d8351332c44200dcf771fdacf66f131056a51b5ca3e8f789d5c39c64a75411d0cd17cfb29c58772e18efb06352b1f2e131d0d3311b5efbe5af042442cd9d"}], 0x210}}, {{&(0x7f0000004280)=@pppoe={0x18, 0x0, {0x4, @broadcast, 'veth0_virt_wifi\x00'}}, 0x80, &(0x7f0000004300)=[{&(0x7f0000001c80)="4f6252ae7b067e0e103d6d", 0xb}], 0x1, &(0x7f0000004340)=[{0x10, 0x111, 0x5}, {0xb0, 0x10b, 0x40, "0488726e8ea4844a28e24f00850d2276485a47e59c11dd1235955b8de014ba52bb347a8d4a37a058ec4404c446591bc3b83a1553eecd599a46fd7d241949a61772fb580b38f634ce336285c1efd1c09ee24b3c314a768880ba0717f3dfe0563422bf373dd0be1381116b6fe96018609e44facf26c5448202d2b65bf94fb499902b40646c824522c90116cc819cc6573958197d0e67ec939dced53377c6f42418"}, {0xb8, 0x115, 0x7f, "ea178c5ecee6cf1a8c3fe8949b1752fd2c2a668adfea52ad6cbda817f8044be2b938bbfb6c5ec9bf1862c109f3d55b40e0fa4f16e44fab33f80304d9a53b49d4d6b8950eb3478d4567e920ec2ec0ce22782a9f0201970aa0f65bec63a0ec19c39f745161f895ec59fc3b3a66f9be020000000000000000fef57217dcd90121498724f98210581314a9acca3ebeb923632c3a315e01925c4967b5f95119ac1b6343f26bc66298fb"}], 0x178}}, {{&(0x7f0000004700)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e21, @private=0xa010100}, 0x6, 0x1}}, 0x80, &(0x7f0000004940)=[{0x0}, {&(0x7f0000004880)="772f85094d6a7650e30fc10f76dd8d096512161c0db908d2b5204617694f13dffa9fa9059c416c3b9b8d36c3010be0e788445110381322a92fb9dd7de5eec9cc93d84c2674d9cb717f26b76b1f58465c0c74c8ec4f5b863eeb94d15c9bcec872e313736dbfcb606d4930014b5dd57557740105cb810276bcfc024a360cbd27452e6ce3f1c45f71e0fe4646aad0d6c007a36496b59be2deb49db3a12f987b7d7ca35cb8fc681f697d4b5f86d70df59a02343ae3a1365cec430c067989b8ed2d", 0xbf}], 0x2, &(0x7f0000004980)=[{0xf8, 0x118, 0x401, "b470700928bd7d72386cdbccc3c7ec598c65c0a545f8512d022a1c76e11fd5ecfa04e2e14e1ae75633e4c91eb267d0f870086f6e9244ad606ffa18ad2b21b47ae26ccc8c935d7c2c4e6d6cd7ff71f59bc6a90baa78f26a7eaf283868dab9a9e994823c8a56b466a8e27f1e012c1b559476e335c4919ae1394837b52cbe838c58c3322f2dc81d04cd050e0c7f978eb855e924f118a5108a4639cc459404cc5dbf901a6d277188c90e8c02379117d61f5e3707a645e3bcb087eba41e68c9165a7539c59e0d43a2ff300e5bcba834b825392016b10ad39e4492306a6088345079c26bff939afe27e2"}, {0x18, 0x10a, 0xfffffffa, "7279ba9e91be6b"}, {0x60, 0x10f, 0x21b0c19c, "7de06c53a7382c775ec8ab5d2581e062a1f6bee1591fd5a1f81a5e0030a321a4b066a00be79a128cb5936296ea5122ff6b3b4acbd6b79f5da7648104d4b751ccc0257fdf49b589a1a318ed4046dda7"}], 0x170}}], 0x5, 0x2004081) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000001cc0)={{}, "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"}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = gettid() r6 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) r7 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) r8 = syz_open_procfs(r5, &(0x7f00000001c0)='mountinfo\x00') r9 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_ERRQUEUE(r9, 0x6b, 0x4, &(0x7f0000000100), 0x4) r10 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000340), 0x38002, 0x0) r11 = landlock_create_ruleset(&(0x7f00000006c0)={0x1}, 0x8, 0x0) sendmsg$unix(r8, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000003c0)="303151e06c39b014e924e395f8fba54fb0f016bf59b5701ecc376d71a4fb1001602a663634cca4db3eee4cfbdfcc1671de391492908d22939dae1d59bf7e25da8f00cd4c3b3bcacebc0db436eacd0530adc61a06744e241ea08ee4956dd4d37621db5876379f8df3416a9600841f84d60de0fe832b6f108522448d21199cdaf18ca2c8b04258fb9f83e89c2157ce57d23abeb225bb8eee65fa35b4a17a48ef1b4917492593177c3f3b37294978b4e63f711c343b1307fa5b09d906daf3aef266c5fe9bbcf8247a0b3aa7a3ac6bc193612b829d863add", 0xd6}, {&(0x7f00000004c0)="580a10cb8e19c981a1ca2e9dfc60c6674b41c0933cb0e76228bb9b5b3a4b2c7f5275e96f0349f4c9acddf238260ad46aa0593a635738d3b120f04a0d00c2a86a842ca26e9314f17b6afde81095c09337a0e27e19a2908f15d27f21ec54b5138862f735f503a837f71460930eaa457fca3bf670d9bdf5c953ff17340cf9403593889c002b7d730b99372165378b053e2c3fc78a6f737acb0e18d3e83a57c4ea24cb92b30d6ef3b8b46b696f8cd688c53b986e30842a1e9d03c72e99228e0e38fdf9979db9bca539e05ffa01e35f21", 0xce}, {&(0x7f00000005c0)}], 0x3, &(0x7f0000000700)=ANY=[@ANYBLOB="2c00ec4f000000000100000001000100", @ANYRES32, @ANYRES32=r9, @ANYRES32, @ANYRES32=r7, @ANYRES32=r10, @ANYRES32=r11, @ANYRES32], 0x30}, 0xc050) syz_open_dev$sndmidi(&(0x7f0000000200), 0x0, 0x151000) dup(r6) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x14) 10:45:02 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000000300)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@dstopts_2292={{0x18}}, @dstopts_2292={{0x18}}], 0x30}}], 0x2, 0x0) [ 352.200636][ T5445] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:45:02 executing program 2: add_key(&(0x7f0000000280)='ceph\x00', 0x0, &(0x7f0000000300)="9e", 0x1, 0xfffffffffffffffb) 10:45:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:02 executing program 3: pselect6(0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000180)={&(0x7f0000000140)={[0x1]}, 0x8}) 10:45:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000940)={@mcast1, @empty, @empty, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1000020}) 10:45:02 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8941, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 10:45:02 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000002400), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000000)=0x8) ioctl$SNDCTL_DSP_STEREO(r0, 0x5001, 0x0) [ 352.380206][ T5462] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:45:02 executing program 3: clock_adjtime(0x3, &(0x7f0000000000)) 10:45:02 executing program 5: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x80}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000140)=0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_freezer_state(r3, &(0x7f0000000080), 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000300)=""/19, 0x13}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @tproxy={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_TPROXY_FAMILY={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_TPROXY_REG_ADDR={0x8, 0x2, 0x1, 0x0, 0x11}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x90}}, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f00000045c0)) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @tproxy={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_TPROXY_FAMILY={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_TPROXY_REG_ADDR={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x90}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000780)=[{0xd8, 0x29, 0x10, "458a63ed41d08fa5594359a364a45d39dd6a866f0f5ca61507a7af8e05f14583e4bf85532da59156b542402c86734d4e1aa2376dc0044b9273149d325a86e7c9796d03892d2d4004a3f1ecf58add75aa7b5acde5c28c1a1f1ace7edc5f99338ed978f7acfa42b757d8fa280b008cb75b1ce04d54d56feaa08d9bb1b4174333a164fe281ea2c9022a8dd9dcb6def6d9220cee4dc39e128cecf0f38876d6268540e789657f45183247573f235bd20a362c46a386539a665fb066036fb15b3eb70e12ae0eea5d7f"}], 0xd8}}, {{&(0x7f0000000880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e21, @broadcast}, 0x2, 0x4, 0x3, 0x4}}, 0x80, 0x0, 0x0, &(0x7f0000000940)=[{0xff0, 0x119, 0x101, "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"}, {0x88, 0x117, 0x3, "fc73ef76b60cd7010be46d044510a0be9d6e8cfde65c35769f60c53b785063c1c1df232c05254e39c53b592d00970551aac16ce421b756db67ac4bec3a23c6fa40b4df8636be24172991cff2e4c7357ec8506f12b7bf8500a14124a8b34fbe8e8ebd64d59cb86d7f1c37f46ba1e13c43a5769ee32d"}, {0x40, 0x119, 0x1, "95672839a22e5e37b61b21238fc38a6d2b76ec000a5db200058d54aba3820db0282624494cd5b6e2f0e97a84b3"}], 0x10b8}}, {{&(0x7f0000001a40)=@ieee802154={0x24, @long={0x3, 0x1, {0xaaaaaaaaaaaa0302}}}, 0x80, &(0x7f0000003f40)=[{&(0x7f0000001ac0)="ee76452ed41de355976f4cfde8b8c72af9b3c37c941877a2a0f705e5121a65050e81f25f45a109f0ae32cf7d42693e0921869c3a10fd9a7e7ece4a9ad93b3754ee9594107490e14fba84db2bd742e68e7b7e5b696a5f01ded3065e93bbb6ac8dfde9e11ac04a3da1b5c3fe9d1090aa1fd78783d49f25ca2d085396b5d8167bb5cfad63f92fdaf9237151321f2d66af2685fed9836c9d9e8f315824df0a50bf9adc6e70fbb2e8130a96a1b783971dceecf480fc3267086ce9067c6889daba6e1e16dfd3509c485a91fffe0f9e9d1b01ff36cb0fdee66acce8eb3579dc24234ecd870b36542f71c15c76", 0xe9}, {&(0x7f0000002cc0)="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", 0x1000}, {&(0x7f0000001bc0)="8a80da79f0111aa0af91ba5b80d6fbdefdc1e4f31796f426ab6afeeee804833bafed02ef6a566e1d8983bd16b4ff715ed108bce61c87", 0x36}, {&(0x7f0000003cc0)="080af1f2be367ce4f04cd4e28a4c0b8c9ca0ac06788fc580a82a1d0a48f90650e80410afef4da31af63dc2f0967c0f795b570fca0df4840e501902e5a3a17ec1709a25c98efcc1145ad94522b17eb60a64666a0da3c1e5ad3b3aba7910474d7e2b286e762a955f1d13324cebb496c2350b70b131fd762449ed29a75627ca9239ae35fe003ac2f76f5dd323ad3043d4e5e7c8df6e1984a42ff0f34927aef0944c85293df18fd11116c82d4339114abaa9e1d484431a65fbd9f7dfdcbfea633dcc50e9d8d45c02fa291e28dd130157f9d791637c9999437625875024ecfa84e2", 0xdf}, {&(0x7f0000003dc0)="174a261483833f082fe8b3f9a2f7661f797cb253a2d8b095af2c1443928b5053260d40ba3222d39f74570b7c17af554aceb7d3eb544bf2b0ddbe34399049b78e06f74886becff739d3707ce6372bbe1c3133c128ac5e86ba0c40c094d5622fe3c3bca64b7ee514e46391590268fa3d7dcefe73bbe7563262fcdb8b90823320f18e0412a261c3bad751df5c89588a659ae8a1b11bed95504daec56cbc1d90199ae0ab0f3f6d7fd6b54c4720364a5fb7a3e35b13649bfc2de8b9cff26b04b5eee8c8a7b1c3b049a325e9a8b67297d43e70dcc15c936e290d7f084ecb0604d13f984d217d9ca0bd7555fc6abbe304ce59", 0xef}, {&(0x7f0000001c40)="2f6423b23c941042d159221c76447364612649cbd044c4c270bc916f7122a9cfaf4a07", 0x23}, {0x0}], 0x7, &(0x7f0000004cc0)=[{0x30, 0x11, 0xfffffccc, "ac24344e1cb203571359655d95810287d1e38068f52a99389036fbe9a3"}, {0x90, 0x112, 0x28, "ff4233bf97dd8e41a1551d209237d905c00b4d217c2bf9ba254a52d3a8fcc417e475d2ab18dc5cc760bd65d9813b6358a9e3fe30fd264a589b73bc5dca111b5d35f175aac388e3d30362079af8c1a429b78859d4892f10a23aa740696eac4653d97e6127f02616520c68a44438bbd3e643788a3b928880c578c0b8e0d4ae"}, {0x70, 0x108, 0x0, "985dc0a90a009bb3bc9fdf52fed918dd655dace50b391e7962a2fc6af4f352983538c7dce02c3f2cab58d14e97fbd0dc965aaa5e080ec95b2bc3d63cfa82498f565de44e9722455101d00b1fd778021e56aa229dd9890521bb43"}, {0x20, 0x103, 0x9, "96d1286376094f212cbb"}, {0x48, 0x114, 0x100, "a357d99d1d47605647f11a9d5f352d1a5c818c7fdec025f5ca17ee377a136aefbb664a7bfe0da5f2846af6b740ff5355b133"}, {0x78, 0x108, 0x20, "7b2af7cc726f4dee5f61fe296f9f4da8dae4e7bdb6b76711d25b049329ad0013b3b94562f56007d8351332c44200dcf771fdacf66f131056a51b5ca3e8f789d5c39c64a75411d0cd17cfb29c58772e18efb06352b1f2e131d0d3311b5efbe5af042442cd9d"}], 0x210}}, {{&(0x7f0000004280)=@pppoe={0x18, 0x0, {0x4, @broadcast, 'veth0_virt_wifi\x00'}}, 0x80, &(0x7f0000004300)=[{&(0x7f0000001c80)="4f6252ae7b067e0e103d6d", 0xb}], 0x1, &(0x7f0000004340)=[{0x10, 0x111, 0x5}, {0xb0, 0x10b, 0x40, "0488726e8ea4844a28e24f00850d2276485a47e59c11dd1235955b8de014ba52bb347a8d4a37a058ec4404c446591bc3b83a1553eecd599a46fd7d241949a61772fb580b38f634ce336285c1efd1c09ee24b3c314a768880ba0717f3dfe0563422bf373dd0be1381116b6fe96018609e44facf26c5448202d2b65bf94fb499902b40646c824522c90116cc819cc6573958197d0e67ec939dced53377c6f42418"}, {0xb8, 0x115, 0x7f, "ea178c5ecee6cf1a8c3fe8949b1752fd2c2a668adfea52ad6cbda817f8044be2b938bbfb6c5ec9bf1862c109f3d55b40e0fa4f16e44fab33f80304d9a53b49d4d6b8950eb3478d4567e920ec2ec0ce22782a9f0201970aa0f65bec63a0ec19c39f745161f895ec59fc3b3a66f9be020000000000000000fef57217dcd90121498724f98210581314a9acca3ebeb923632c3a315e01925c4967b5f95119ac1b6343f26bc66298fb"}], 0x178}}, {{&(0x7f0000004700)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e21, @private=0xa010100}, 0x6, 0x1}}, 0x80, &(0x7f0000004940)=[{0x0}, {&(0x7f0000004880)="772f85094d6a7650e30fc10f76dd8d096512161c0db908d2b5204617694f13dffa9fa9059c416c3b9b8d36c3010be0e788445110381322a92fb9dd7de5eec9cc93d84c2674d9cb717f26b76b1f58465c0c74c8ec4f5b863eeb94d15c9bcec872e313736dbfcb606d4930014b5dd57557740105cb810276bcfc024a360cbd27452e6ce3f1c45f71e0fe4646aad0d6c007a36496b59be2deb49db3a12f987b7d7ca35cb8fc681f697d4b5f86d70df59a02343ae3a1365cec430c067989b8ed2d", 0xbf}], 0x2, &(0x7f0000004980)=[{0xf8, 0x118, 0x401, "b470700928bd7d72386cdbccc3c7ec598c65c0a545f8512d022a1c76e11fd5ecfa04e2e14e1ae75633e4c91eb267d0f870086f6e9244ad606ffa18ad2b21b47ae26ccc8c935d7c2c4e6d6cd7ff71f59bc6a90baa78f26a7eaf283868dab9a9e994823c8a56b466a8e27f1e012c1b559476e335c4919ae1394837b52cbe838c58c3322f2dc81d04cd050e0c7f978eb855e924f118a5108a4639cc459404cc5dbf901a6d277188c90e8c02379117d61f5e3707a645e3bcb087eba41e68c9165a7539c59e0d43a2ff300e5bcba834b825392016b10ad39e4492306a6088345079c26bff939afe27e2"}, {0x18, 0x10a, 0xfffffffa, "7279ba9e91be6b"}, {0x60, 0x10f, 0x21b0c19c, "7de06c53a7382c775ec8ab5d2581e062a1f6bee1591fd5a1f81a5e0030a321a4b066a00be79a128cb5936296ea5122ff6b3b4acbd6b79f5da7648104d4b751ccc0257fdf49b589a1a318ed4046dda7"}], 0x170}}], 0x5, 0x2004081) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000001cc0)={{}, "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"}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = gettid() r6 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) r7 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) r8 = syz_open_procfs(r5, &(0x7f00000001c0)='mountinfo\x00') r9 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_ERRQUEUE(r9, 0x6b, 0x4, &(0x7f0000000100), 0x4) r10 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000340), 0x38002, 0x0) r11 = landlock_create_ruleset(&(0x7f00000006c0)={0x1}, 0x8, 0x0) sendmsg$unix(r8, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000003c0)="303151e06c39b014e924e395f8fba54fb0f016bf59b5701ecc376d71a4fb1001602a663634cca4db3eee4cfbdfcc1671de391492908d22939dae1d59bf7e25da8f00cd4c3b3bcacebc0db436eacd0530adc61a06744e241ea08ee4956dd4d37621db5876379f8df3416a9600841f84d60de0fe832b6f108522448d21199cdaf18ca2c8b04258fb9f83e89c2157ce57d23abeb225bb8eee65fa35b4a17a48ef1b4917492593177c3f3b37294978b4e63f711c343b1307fa5b09d906daf3aef266c5fe9bbcf8247a0b3aa7a3ac6bc193612b829d863add", 0xd6}, {&(0x7f00000004c0)="580a10cb8e19c981a1ca2e9dfc60c6674b41c0933cb0e76228bb9b5b3a4b2c7f5275e96f0349f4c9acddf238260ad46aa0593a635738d3b120f04a0d00c2a86a842ca26e9314f17b6afde81095c09337a0e27e19a2908f15d27f21ec54b5138862f735f503a837f71460930eaa457fca3bf670d9bdf5c953ff17340cf9403593889c002b7d730b99372165378b053e2c3fc78a6f737acb0e18d3e83a57c4ea24cb92b30d6ef3b8b46b696f8cd688c53b986e30842a1e9d03c72e99228e0e38fdf9979db9bca539e05ffa01e35f21", 0xce}, {&(0x7f00000005c0)}], 0x3, &(0x7f0000000700)=ANY=[@ANYBLOB="2c00ec4f000000000100000001000100", @ANYRES32, @ANYRES32=r9, @ANYRES32, @ANYRES32=r7, @ANYRES32=r10, @ANYRES32=r11, @ANYRES32], 0x30}, 0xc050) syz_open_dev$sndmidi(&(0x7f0000000200), 0x0, 0x151000) dup(r6) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x14) 10:45:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:02 executing program 0: io_setup(0x6, &(0x7f0000000000)=0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x161281, 0x0) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c81fcf76000"}) r2 = syz_open_pts(r1, 0x0) creat(0x0, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, "d04954b80aa28d7129fad54969b9a0a2ac1ea6"}) io_submit(r0, 0x2, &(0x7f0000000080)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 10:45:02 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000700)={0xf0, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 10:45:02 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000052f000/0x4000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 10:45:02 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000002400), 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0x5001, 0x0) [ 352.583660][ T5475] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:45:02 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 10:45:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:02 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000002400), 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0x5001, 0x0) 10:45:02 executing program 2: mq_open(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0, 0x0) 10:45:02 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000035c0), 0x80201, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, &(0x7f0000005400)) 10:45:02 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x301, 0x0) write$dsp(r0, &(0x7f0000000280)='K', 0x1) 10:45:02 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000052f000/0x4000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) [ 352.821205][ T5493] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:45:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) [ 352.972197][ T5502] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:45:03 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r2 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) lstat(0x0, &(0x7f0000000180)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0xfffffffe}, 0x1c) listen(r3, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r6 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r6, &(0x7f0000000000), 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="000000000000ffff00000000240008801c000100000000000000000000000000100000000000000000000000040002000f000100706669666f5f666173740000"], 0x58}}, 0x0) sendmsg$can_bcm(r6, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r5, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r6, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r4, @ANYBLOB="3b0a1d0df8"], 0x20000600}}, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r7, 0x0, 0xffffffffffffff28, 0x20000004, &(0x7f0000000140)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) r8 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r8, 0x208200) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x108, 0x0, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_CLOSE, 0x3) r9 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r9, &(0x7f0000000180)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private1}}, 0x24) dup3(r0, r7, 0x80000) gettid() sendfile(r7, r2, 0x0, 0x800100020013) 10:45:03 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000002400), 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0x5001, 0x0) 10:45:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:03 executing program 2: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000052f000/0x4000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 10:45:03 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000052f000/0x4000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 10:45:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x85, 0x0, 0x0) 10:45:03 executing program 5: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0, 0x83d93206114f4a44}, 0x20) [ 353.618120][ T5511] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:45:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:03 executing program 4: ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000000)=0x8) ioctl$SNDCTL_DSP_STEREO(0xffffffffffffffff, 0x5001, 0x0) 10:45:03 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) sendmmsg$inet(r0, &(0x7f000000b480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20008000) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) [ 353.867604][ T5522] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:45:03 executing program 4: ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000000)=0x8) ioctl$SNDCTL_DSP_STEREO(0xffffffffffffffff, 0x5001, 0x0) 10:45:04 executing program 2: r0 = syz_clone(0x0, 0x0, 0xff1e, 0x0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x3f, &(0x7f0000000040)={0x0, 0x0, 0xffffffc4}) 10:45:04 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r2 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) lstat(0x0, &(0x7f0000000180)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0xfffffffe}, 0x1c) listen(r3, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r6 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r6, &(0x7f0000000000), 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="000000000000ffff00000000240008801c000100000000000000000000000000100000000000000000000000040002000f000100706669666f5f666173740000"], 0x58}}, 0x0) sendmsg$can_bcm(r6, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r5, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r6, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r4, @ANYBLOB="3b0a1d0df8"], 0x20000600}}, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r7, 0x0, 0xffffffffffffff28, 0x20000004, &(0x7f0000000140)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) r8 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r8, 0x208200) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x108, 0x0, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_CLOSE, 0x3) r9 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r9, &(0x7f0000000180)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private1}}, 0x24) dup3(r0, r7, 0x80000) gettid() sendfile(r7, r2, 0x0, 0x800100020013) 10:45:04 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) sendmmsg$inet(r0, &(0x7f000000b480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20008000) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) 10:45:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:04 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000052f000/0x4000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 10:45:04 executing program 4: ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000000)=0x8) ioctl$SNDCTL_DSP_STEREO(0xffffffffffffffff, 0x5001, 0x0) 10:45:04 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) sendmmsg$inet(r0, &(0x7f000000b480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20008000) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) 10:45:04 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000000)=0x8) ioctl$SNDCTL_DSP_STEREO(r0, 0x5001, 0x0) [ 354.605296][ T5534] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:45:04 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r2 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) lstat(0x0, &(0x7f0000000180)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0xfffffffe}, 0x1c) listen(r3, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r6 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r6, &(0x7f0000000000), 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="000000000000ffff00000000240008801c000100000000000000000000000000100000000000000000000000040002000f000100706669666f5f666173740000"], 0x58}}, 0x0) sendmsg$can_bcm(r6, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r5, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r6, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r4, @ANYBLOB="3b0a1d0df8"], 0x20000600}}, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r7, 0x0, 0xffffffffffffff28, 0x20000004, &(0x7f0000000140)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) r8 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r8, 0x208200) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x108, 0x0, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_CLOSE, 0x3) r9 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r9, &(0x7f0000000180)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private1}}, 0x24) dup3(r0, r7, 0x80000) gettid() sendfile(r7, r2, 0x0, 0x800100020013) 10:45:04 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) dup(0xffffffffffffffff) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x3, 0x1) read$FUSE(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:04 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000000)=0x8) ioctl$SNDCTL_DSP_STEREO(r0, 0x5001, 0x0) [ 354.937954][ T27] audit: type=1804 audit(1680345904.958:4): pid=5554 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3274918147/syzkaller.YexrPp/25/bus" dev="sda1" ino=1162 res=1 errno=0 10:45:05 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000000)=0x8) ioctl$SNDCTL_DSP_STEREO(r0, 0x5001, 0x0) [ 355.154215][ T27] audit: type=1804 audit(1680345905.168:5): pid=5554 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir3274918147/syzkaller.YexrPp/25/bus" dev="sda1" ino=1162 res=1 errno=0 10:45:05 executing program 0: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8921, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 10:45:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:05 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000052f000/0x4000)=nil) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 10:45:05 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000002400), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000000)=0x8) ioctl$SNDCTL_DSP_STEREO(r0, 0x5001, 0x0) 10:45:05 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) dup(0xffffffffffffffff) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x3, 0x1) read$FUSE(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:05 executing program 2: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000040)={0xa01c0, 0x0, 0x35}, 0x18) 10:45:05 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)=""/211, 0xd3}], 0x1}, 0x0) 10:45:05 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000052f000/0x4000)=nil) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 10:45:05 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000002400), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000000)=0x8) ioctl$SNDCTL_DSP_STEREO(r0, 0x5001, 0x0) 10:45:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:06 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$inet6_int(r0, 0x29, 0x43, 0x0, &(0x7f0000000140)) 10:45:06 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) dup(0xffffffffffffffff) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:06 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x1277, 0xffffffffffffffff) 10:45:06 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x1, @pix_mp}) 10:45:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:06 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000002400), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000000)=0x8) ioctl$SNDCTL_DSP_STEREO(r0, 0x5001, 0x0) 10:45:06 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000052f000/0x4000)=nil) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 10:45:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:06 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) dup(0xffffffffffffffff) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x3, 0x1) read$FUSE(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:06 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000002400), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0x5001, 0x0) 10:45:06 executing program 2: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @mcast2={0xff, 0x5}}}) 10:45:06 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$usbfs(0x0, 0x1, 0x90000) writev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000180)}], 0x1) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) io_uring_setup(0x5a13, &(0x7f0000000000)) ioctl$DMA_HEAP_IOCTL_ALLOC(0xffffffffffffffff, 0xc0184800, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f00000000c0)=ANY=[@ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00./fil']) io_uring_register$IORING_REGISTER_RING_FDS(0xffffffffffffffff, 0x14, &(0x7f0000001ec0), 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000140)="b9800000c03500400000665c8239fbc4237d0923062e35c5e17de74bc4027933f84000c4635765f766400fc774a666baf80cb8623a8480ef66bafc0cc422a58c010fbcf726660f38807769653626400fc7bb00000000360f7955f49af342d8868680000049b8206bc3c3220d2d4f5d2e66420fc73366bab6203e65650f06", 0x7e}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300), 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000740)={0x0, 0x0, 0x0, [0x0, 0x7fffffffffffffff, 0x0, 0x1], [0x0, 0x7fffffffffffffff, 0x9, 0x8, 0x200, 0x3, 0x0, 0xbbf2, 0xd8b, 0x4, 0x0, 0x8, 0x9, 0x0, 0x0, 0x4, 0x7, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x401, 0x0, 0x998, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0xfffffffffffffffe, 0x0, 0x39, 0x1, 0x0, 0x0, 0xfff, 0x2, 0x3, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x1, 0x3ff, 0x0, 0x0, 0x7fffffff, 0x6, 0x7, 0x0, 0x8000000000000001, 0x0, 0x3, 0x0, 0x0, 0x200, 0x80000001, 0xfffffffffffffff7, 0x0, 0x7, 0x0, 0x0, 0x0, 0x100000000, 0x8, 0x7fffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x7, 0x0, 0xc000000000000000, 0x0, 0x7, 0x561782dd, 0x81, 0x0, 0x0, 0x9, 0x0, 0x80, 0x278940000000000, 0x0, 0xfffffffffffffff7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0xcb78, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x9, 0x4]}) syz_open_dev$sndmidi(0x0, 0x2, 0x8001) syz_io_uring_setup(0x7a4, &(0x7f0000000140), &(0x7f0000400000/0xc00000)=nil, &(0x7f0000adb000/0x1000)=nil, &(0x7f00000001c0), 0x0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, &(0x7f0000004480)={{0x0, 0x0, 0x80}, "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", "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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) 10:45:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:07 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) dup(0xffffffffffffffff) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:07 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000002400), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0x5001, 0x0) 10:45:07 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 10:45:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:07 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$usbfs(0x0, 0x1, 0x90000) writev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000180)}], 0x1) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) io_uring_setup(0x5a13, &(0x7f0000000000)) ioctl$DMA_HEAP_IOCTL_ALLOC(0xffffffffffffffff, 0xc0184800, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f00000000c0)=ANY=[@ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00./fil']) io_uring_register$IORING_REGISTER_RING_FDS(0xffffffffffffffff, 0x14, &(0x7f0000001ec0), 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000140)="b9800000c03500400000665c8239fbc4237d0923062e35c5e17de74bc4027933f84000c4635765f766400fc774a666baf80cb8623a8480ef66bafc0cc422a58c010fbcf726660f38807769653626400fc7bb00000000360f7955f49af342d8868680000049b8206bc3c3220d2d4f5d2e66420fc73366bab6203e65650f06", 0x7e}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300), 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000740)={0x0, 0x0, 0x0, [0x0, 0x7fffffffffffffff, 0x0, 0x1], [0x0, 0x7fffffffffffffff, 0x9, 0x8, 0x200, 0x3, 0x0, 0xbbf2, 0xd8b, 0x4, 0x0, 0x8, 0x9, 0x0, 0x0, 0x4, 0x7, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x401, 0x0, 0x998, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0xfffffffffffffffe, 0x0, 0x39, 0x1, 0x0, 0x0, 0xfff, 0x2, 0x3, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x1, 0x3ff, 0x0, 0x0, 0x7fffffff, 0x6, 0x7, 0x0, 0x8000000000000001, 0x0, 0x3, 0x0, 0x0, 0x200, 0x80000001, 0xfffffffffffffff7, 0x0, 0x7, 0x0, 0x0, 0x0, 0x100000000, 0x8, 0x7fffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x7, 0x0, 0xc000000000000000, 0x0, 0x7, 0x561782dd, 0x81, 0x0, 0x0, 0x9, 0x0, 0x80, 0x278940000000000, 0x0, 0xfffffffffffffff7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0xcb78, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x9, 0x4]}) syz_open_dev$sndmidi(0x0, 0x2, 0x8001) syz_io_uring_setup(0x7a4, &(0x7f0000000140), &(0x7f0000400000/0xc00000)=nil, &(0x7f0000adb000/0x1000)=nil, &(0x7f00000001c0), 0x0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, &(0x7f0000004480)={{0x0, 0x0, 0x80}, "be77f645fa0faab4173328e03e0e9f020bbc798c84be65bf762199e269b6d15af3d542e5a531a895866fbf13910d95e922d6aa84d68924efe5e444b34d9df08a868ae23c677546798d6ec2c17d6e3f87f0d757c2078c9325c641fea9938ba4f20ebb2577f51ba467d973398c7fa94be4e2abd427b7ad4385c63e630090759c2a6c768a973d0b1e7244e494d5925d9d9f40afd544b84d1fdb8de7af279d8700739c11327a76f8bc32743c959d8858b276c211222f40206257be84ddd07b20d8b1de9b5390ba5eaa289c0bfdf6b5636b7acfac5159e2e7759338e06ae00e4b7cf162e45442e3c8395858847e3e28da4ed237027cd849991ab91e6e5dc61b9936de574c3b26a2b0e303386c02ed1bb6a5acaf8a9271e196bc59fb3d7d6a88383d53302680fd8ebd0e75fa67333a6fda0333d6f87b3f628136a4b9ec1c2f4cf3d5ec900ec17d48e3f741860d963ec6e629243d06b547374ec3f5a0a8e71cdd67e8f591d68711ba4df1f2fc62d9f54c6f7b8844c8ce569fb7f983a631250e77374780413ab37235afdefb70572e79f35d36406aded61bcf76711aacf325b2ac1f78b4ede1239e36d5d644c7a81cdf6b95a1e3aa6c2f70d889654572d1f88f05e5b27871a4819988f1532525a9b3fa28a88c83ded573a896239900bd365dc0323d4921c3c96a3dae810479a1ac83b64f0f9b2008eb51832bce90105dab379b3d99f6761d4cf438d92356c563c982938fe83026258aad0a7d9f5eacfa359c68ec271d3ecf9a57d3eec56cb0bcf1bb0adc6c297d6e5b101640d3c5b50bcb54faebed4f850e737b5a2837054bccbecfd1c28e70a967a350d21867ea95b2cdfe55fd3edc6e1f4db06a5e6b77a333af48e92899e074794f3b4687dce6d45cb33433e922b1602e767164dc0e760d14b4c70f304de2cb56ca5ea35719f492480e48b9007e4073a8e02450a93d3932971b32aca283773bbb7974486478d380d8524c0eee27ba19d9c51196494bc3f2c41c1ddc72b0b9d97ca307022baf742cb69b45de669e3224c1eaf4e6ec7bb76f921ad3fd01e1138eda10e945ca95302c1729adf6526041169700a783f767632e99b55eac5e4ebc25b63e11649a31e1dba33445a36b40c7cc7ab6450cb4853c69a9f1eb00d466f6c98f297d3e4882fd4d1a9dff0786cece0dd1b03fd84f982b493349f32e49be255102e7bd1475e25574a992da6907a0e6bce48d4601b51ca05798a0e8b5faa9ed6700902e4626a466b4219e3880277bca07f577def954fdd64e089622ed0eec558759a9b6d3e512b330fa30e31403053a73da1747a7874f5b7a9fde4c0f9f29a27e795e275c9f6c33d9db7f370f148a790811428b2f96566bd0e2b148997e69b0ffe1a81cb04d43ce6a24ea2a9414b930fa1330153cb20aaae484e515393b9ddf9d029806c35d5e956462b7cc7f1c7995006ffeae1f1ba1daf8d43309198bf44482c670800d5dacd600924564931014b1e834a38274c6560784572e6d4bf8c4a5a1ee5edb2f4ea5fa9f07b11d3d1d88b993fa662bc04dfb9ffa9e534f1622efd7f823346aa7e0a988f56be531c73f34439df61f9737cca8b93d2c25695138c70c469298c3a114c89a8c3409d4dc18e7bd0158631d0b936823a6dda814ed50f83862058d1ecc19b2e1195c910edb5e7164fbd403de0beb5d7feec901a5a373afa1162be95f0e71e50d479e33494d7c98c1cb2ac886c81610678923685fa9f5fff2584c89130b7d2ac78317e531bb2fcade76520cf8bec450e31eebfa5ae2f78587c572d36d56a69cf3f2cc9e15b77c11877d27e8af0196902d7f94646f0294b4507ae4461397ef21b24a2142f740460e1eb1935cbaccd14f71f21d6fb7144de99154f037cf31e9f30da3c935950c7d1c859096d44b57e7bd37147304b2fe51ab63ca7c4031c1f07913c8a894a6b0573886d7a0a62cd20a0f433e541a43808465eb82af5bb9c819a74bed83cf91aa180442c28b9f4d69dd7e728c7734dd3bd3e277e67e96ab9f09e083c0a6e42fe2bc5dcae9a2deddb7f763e62b0d8adacc00af734bb9e978c160601611c83309468a2f942f5d2c9f7cafc97dae2f542ef33be39952fa70ee3e2ecb3105c1a490db73fcf46a3645de10e1cb335ea604f41d10b723872c26f20a71f44b1301fffd601c6a609e0d195bbcb1203cd23fdb3e3f59fa8ae5a484881c34706bacb6a479fa7c9cc6920613dd6903bf046493bac060f046efc6ce43aafe9a3b735c1cb283714548fdc16a2ce9d9dccd77f3b8037132ec1b1f1d965932a9ec4b20efe1f2212c94511b61799b5bd29be84e47d1c1209af544bb4c4820b4897fe00fd583b8ae5394354d1f2ba31bf01a896ebea5302167cf9b0ed71e793d9572fac48d75724caa57f99ba9db2113f5fa52d19356ed1d0c85bd60805952113e521a01444d6a6a502144691a9d32363284410e967626c720cdb3444a56b1b7043047dbf8e5f1b5177c82a651710eaed591e1d4ac5ffaf85411f7c3c3e58fefb5e0528f74b3f78a0b31de68f1e31415a7a37010be818b886c28cca1bf68db068929bad71bc6b4ae2a4c9f2c9bf98f15164e6ef96ef4121c191e5a94ca431b49c475f02acebc42d2c6026e4f7d595e5677947bf6cc0d6f95d7838f76cfc04492cebaed4374984706465ac83a1acbb55450f5b5e1e4cc00a88c334af44d337089c80167a813f54fa903ec85d8f1d22c443bcdfb3d268a3e57f563b9732cc3f5d8b1fd98a6f44e3b056cbeb65946ec917ef093c3a62757f2b27e6b4873ae7183b5b9a6528a576af69449df90cda4bfad6c54bed67fecc6fdc624183aecb5072002c8dc9d45505901c61489ab31b7d6cde6943f042953df648861b68663291117f3deb74d3f9e9501d9d50b095baaeef21aca82e00203c06ce103cc923e6f02ab481eed2da0a4eedeb827e9d7961f6d972f347c649e706dc0259d697a6a5ea1ba33a6f2c16beed92b58fa290026c728e91f3de285a74e56e968c5d174639a915b5e53d7b1e5566b1a89f09434afb2a2ff1fd00d13e7ce5a3dcb8e628f39a6c6825acd4b7152a777d21485f6360af8b1c62a4a29f2ad98d9c393530187c14b4defdfc8ac12433be7f56a40ce4087eb1f7cf949e4e9b3c612e4953716ab027a36ce839f1d2815c289d08e0e500630c2f54344d6541b9645a4b31648d25f71dc7a43651aa8530ccd0cec2f96a4385b185823111c514b5beb817a98824f301462598f03919ec52c0fdf5a522f00000000ed3089e0958bb20e5f936c8ab4fc00316ce483254f6e2abc024835acdba239decc60fcc316cbb5fe85db2e22ecd1259c607b575d836222d7a21f0fccdc6d4f90c487c66dcbe9d17f6af2edc30b57189f009072fa5b46e1f49aa33a6546aea60202c4e77066e2f487b2bd36f3178ea888488ae52fad830868172d8f2b3335db98a83c45e047ba93eb32e08a014d13fb8b9f3b54c16adaac8a95c250051baaa3667343a3df51ab7dccedcf4410482fb24ab337285d4c0d182bf00050c5cd2f8a1f7954fe0ce1c2ae8c944db603ceab504409be7e3316e679960b63e1935018641f0d30d40fb4f83faa2786e7284b0adf6fe0ae04f61c362be89177aa7a27cd00a1c101deb33fbae04b8b20fceeef601049626954f0436470eb4d344fd53c34eab4fca401bb6aa64c1d1891ca88300ce5f8b9b7badb64a5aa3ce8ea848e288239def4602e4812c66503ccc2a68b734d97b2fe71e321e09275bbc727e4c02ce1a967f2f7c5f02f658c5e449a1c718a535561afbddd05ad28559c6ea8a5d19298eeccee69818b69a833b972128e153306522a3733396e25e3a2175443715b0926ea967609f73e2529fa4b6c346e32543431d11f57f557c71ff6b789d9a78e8039f78c5089586aeba7a584b3d6b753f8633d062b5cca3639eb95885027a1b78a90f79d33e8872b455a21618b76a4afd3d704849b067ab8f968bf528fbdbdfdd34e84163d644e211e32f9b5b91f86fb815890f6e405d7324fd6ff84fea268cf4d613d8b8cc784fd434f317dd77ccaf40d974c43d70ec15306c691ce9782267b20b35c150c1c104adff5c08403024e5ed1f35bf1b6db213af8fd0293b230ddc7a405e1e3e584292cf6d9bd4ca1d0c325ecf37c57134320f79f000026874b1d595d0aacb7bf454bc4e15f755c1c7e2d0951d7731d8bf27c8002e611a942d633c9e0203ee9f848de15966e6c993d790bbc26958fdc3ff4e62b971697855ad0980d3cf6cd79c0f2f0d41eab6d2c67e83295afcbee60179e0997ddf9b15002b7fc058afa567034dabc640790aba2419a5ccbce25abccde586373f4e31f3436e5bab2e156b4cd6abaadbd4e991cb4a15cdea2202b13bce716e1df40d6bcc275f14c152ffe6294d2b5a5377a9da546490a0ff9ec3f27a0a6070f1b0d72b75a74ac1e764c4670b9547faa728500233dc410132d800bddd4e81272e1ace1fa8186e1b68e06000000000000009b094764fd0720212c14f12f1835596660e08dbaf1a28c2ecb391094e8decb500484a4f9de412781fe084695a243d474471a106abd4ac640cfb7da40e0327defce9aa8101a25f7145b55db0510dd090af63fd65f9003693b21b2f3d4775c65707fed78474238d6453592933b2265c3836d0c775b95e9739b3de3856072a5b43c9e3024e8843b2522e92d12aab4a636c68af12722ab38d881f4c97118014db986f3ec966783b93d81d1d70e11482df745256c3ef9c6c949c6afc6929f69d9427d6c2fc7713ad92ed13640f4051e72b38568e3f211f75261ee6517de0b980076127d7dc00a1660a11232325f7ac097f46e0ef4493cd7de875d14056419373d887a821672d894d32c810464705e92c9abe32967fead2464c8b2f693f45d07a8160f59ec046019b016ee8b07764278af8c6b22b4cc079f406c0ba898332aa8911b026c75edd02d5a40f8ed9c1a3d39c1893a0affe4b38c77305429562e9d0907179753051cbf13ff936091334fe24a53816d2aa5e2e26993da1152ee26b633afd966bfb704054227160bf292bbcc35f78a649bb7f4fe1783a6b10de778519c8a71f1381cc67a779e51ce3097e666d964728d55708e76953826c7659c3647d3f3cedf9f1b45b27f5735bb8d78d874bf73147b738b9c0566a0d2fdcb17f85dc712462e381ba1466d92d903ba24d0cc17ddbeb7bd80b5525d7236a8add54d4eca06fe4cd0d3724403c7ad09f22eb2fcb4181eddde271be821579b7382bbfe36dab5079811e62842da65165c27c181dfed279d5ec12a1c0c13541760c2fe5cce95c6892622229ac24a7211ba43e513077f34342b61611a1ab10b6c51f6e3a06be0716d7d1abc82f5903e32f1e6e3e85789c1b8f140bbe1903b9677ec9655e171bf1f4d27dda003c27d4ef0e043d0def451dbc0f48cb6cb605b1e2d27e9fc9db10c0b571b6805f316b00b581d0d7358f83e14d1b4290e61fc0d0bd97334f31a547350c00877c90bcb591b98986c19d9d477f7dc521ac43d2edf9201ea61c43e6365e795bfb44b0d90ced7b9d34a849dec495d79cae7769c721d7cd17f1503df3d113c49fcb18449ff180d39c94717ae8fcba7ee1d8cf75873098a7a697d5f5d7a6eeef14daf146710ee40c94ff8ea9ff048d108688776fd074e72658d6ea43f42ea03883f70f45c7b86d3eb0bced0f3a60b6da510833728ffdb82af9a34c5fc86e0130861ac66c68b784300", "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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) 10:45:07 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000002400), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0x5001, 0x0) 10:45:08 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) dup(0xffffffffffffffff) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x3, 0x1) read$FUSE(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:08 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 10:45:08 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000002400), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000000)) ioctl$SNDCTL_DSP_STEREO(r0, 0x5001, 0x0) 10:45:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:08 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 10:45:08 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) dup(0xffffffffffffffff) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:08 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000002400), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000000)) ioctl$SNDCTL_DSP_STEREO(r0, 0x5001, 0x0) 10:45:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:08 executing program 2: r0 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000240)=ANY=[@ANYBLOB="11010000733336088dea2cdb23610000000109022d0001100000000904000003fe03010009cd8d1f000200"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000180)={0x44, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80015b1b, 0x0) 10:45:08 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) gettid() mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000052f000/0x4000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 10:45:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) [ 358.874832][ T5191] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 359.114789][ T5191] usb 3-1: Using ep0 maxpacket: 8 10:45:09 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) dup(0xffffffffffffffff) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x3, 0x1) read$FUSE(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:09 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000002400), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000000)) ioctl$SNDCTL_DSP_STEREO(r0, 0x5001, 0x0) 10:45:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:09 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) gettid() mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000052f000/0x4000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) [ 359.234958][ T5191] usb 3-1: config 16 has an invalid descriptor of length 0, skipping remainder of the config [ 359.283262][ T5191] usb 3-1: config 16 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 10:45:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:09 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000002400), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000000)=0x8) ioctl$SNDCTL_DSP_STEREO(0xffffffffffffffff, 0x5001, 0x0) [ 359.380489][ T5191] usb 3-1: New USB device found, idVendor=ea8d, idProduct=db2c, bcdDevice=61.23 [ 359.477702][ T5191] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 10:45:09 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) dup(0xffffffffffffffff) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:09 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000002400), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000000)=0x8) ioctl$SNDCTL_DSP_STEREO(0xffffffffffffffff, 0x5001, 0x0) [ 359.557808][ T5191] usbtmc 3-1:16.0: bulk endpoints not found 10:45:11 executing program 2: renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x9) 10:45:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:11 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000002400), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000000)=0x8) ioctl$SNDCTL_DSP_STEREO(0xffffffffffffffff, 0x5001, 0x0) 10:45:11 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) gettid() mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000052f000/0x4000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 10:45:11 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) dup(0xffffffffffffffff) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x3, 0x1) read$FUSE(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:11 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) dup(0xffffffffffffffff) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) [ 361.594967][ T5174] usb 3-1: USB disconnect, device number 2 10:45:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000007c0)={{{@in=@private, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0xc0}}, {{@in6=@remote}, 0x0, @in6=@dev}}, 0xe8) 10:45:11 executing program 2: syz_io_uring_setup(0x73b3, &(0x7f0000000000), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x2008, &(0x7f0000000380), &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000400), &(0x7f0000000440)) 10:45:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x5c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, {@wo_ht={{}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x0, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x15f4}], @NL80211_ATTR_BEACON_INTERVAL={0x8}, @NL80211_ATTR_DTIM_PERIOD={0x8}]}, 0x5c}}, 0x0) 10:45:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='$'], 0x28}}], 0x1, 0x0) 10:45:12 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000052f000/0x4000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 10:45:12 executing program 4: syz_io_uring_setup(0x371a, &(0x7f0000000180)={0x0, 0x0, 0x800}, &(0x7f0000003000/0x3000)=nil, &(0x7f0000004000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 10:45:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='$'], 0x28}}], 0x1, 0x0) 10:45:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:12 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) dup(0xffffffffffffffff) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x3, 0x1) read$FUSE(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:12 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r2 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) lstat(0x0, &(0x7f0000000180)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, 0x0, 0x0) listen(r3, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r6 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r6, &(0x7f0000000000), 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$can_bcm(r6, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r5, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r4, @ANYBLOB="3b0a1d0df8"], 0x20000600}}, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r7, 0x0, 0xffffffffffffff28, 0x20000004, &(0x7f0000000140)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) r8 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r8, 0x208200) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x108, 0x0, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_CLOSE, 0x3) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000180)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private1}}, 0x24) dup3(r0, r7, 0x80000) socket$can_bcm(0x1d, 0x2, 0x2) gettid() sendfile(r7, r2, 0x0, 0x800100020013) 10:45:12 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udp\x00') r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) dup(0xffffffffffffffff) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) ioctl$KVM_GET_FPU(r3, 0x81a0ae8c, &(0x7f0000000440)) 10:45:12 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) dup(0xffffffffffffffff) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:12 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000052f000/0x4000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 10:45:12 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udp\x00') r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) dup(0xffffffffffffffff) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) ioctl$KVM_GET_FPU(r3, 0x81a0ae8c, &(0x7f0000000440)) 10:45:13 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000052f000/0x4000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 10:45:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:13 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udp\x00') r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) dup(0xffffffffffffffff) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) ioctl$KVM_GET_FPU(r3, 0x81a0ae8c, &(0x7f0000000440)) 10:45:13 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) dup(0xffffffffffffffff) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x3, 0x1) read$FUSE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:13 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) dup(0xffffffffffffffff) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:13 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000021c0), 0x1800, 0x0) syz_usb_connect$cdc_ecm(0x2, 0x60, &(0x7f0000000480)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4e, 0x1, 0x1, 0x0, 0x20, 0x2, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x4, {{0x9, 0x24, 0x6, 0x0, 0x0, "3628b2da"}, {0x5, 0x24, 0x0, 0x1f}, {0xd, 0x24, 0xf, 0x1, 0x4, 0x800, 0x400, 0x5}, [@ncm={0x6, 0x24, 0x1a, 0x0, 0x14}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x2, 0x8, 0x3f}}], {{0x9, 0x5, 0x82, 0x2, 0x3ff, 0x1e, 0x80, 0x8}}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0x3, 0x5, 0x20}}}}}]}}]}}, &(0x7f00000005c0)={0xa, &(0x7f0000000500)={0xa, 0x6, 0x310, 0x7, 0x7, 0x33, 0x20, 0x5}, 0xf, &(0x7f0000000540)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x8, 0x4, 0x9, 0x1}]}, 0x1, [{0x33, &(0x7f0000000580)=@string={0x33, 0x3, "8940e5451e74ce915a30ccfd20e8c453e0e862ffd6de49bf5f103d12ae899e7560555823b3fb04a7cf8e03704982523aff"}}]}) 10:45:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:13 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000052f000/0x4000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 10:45:13 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udp\x00') r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) dup(0xffffffffffffffff) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) ioctl$KVM_GET_FPU(r3, 0x81a0ae8c, &(0x7f0000000440)) [ 364.164817][ T902] usb 5-1: new full-speed USB device number 2 using dummy_hcd 10:45:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:14 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5450, 0x0) 10:45:14 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000052f000/0x4000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 10:45:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:14 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) dup(0xffffffffffffffff) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x3, 0x1) read$FUSE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) [ 364.524905][ T902] usb 5-1: not running at top speed; connect to a high speed hub 10:45:14 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) dup(0xffffffffffffffff) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:14 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) pipe2$watch_queue(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) keyctl$KEYCTL_WATCH_KEY(0x20, r0, r1, 0x0) [ 364.615037][ T902] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 10:45:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) [ 364.667174][ T902] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1023, setting to 64 [ 364.707290][ T902] usb 5-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 364.995146][ T902] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 365.022192][ T902] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 365.090782][ T902] usb 5-1: Product: syz [ 365.127775][ T902] usb 5-1: Manufacturer: syz [ 365.165661][ T902] usb 5-1: SerialNumber: syz [ 365.235145][ T5767] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 365.252661][ T5767] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 365.537109][ T902] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 365.576312][ T902] usb 5-1: USB disconnect, device number 2 10:45:16 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000021c0), 0x1800, 0x0) syz_usb_connect$cdc_ecm(0x2, 0x60, &(0x7f0000000480)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4e, 0x1, 0x1, 0x0, 0x20, 0x2, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x4, {{0x9, 0x24, 0x6, 0x0, 0x0, "3628b2da"}, {0x5, 0x24, 0x0, 0x1f}, {0xd, 0x24, 0xf, 0x1, 0x4, 0x800, 0x400, 0x5}, [@ncm={0x6, 0x24, 0x1a, 0x0, 0x14}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x2, 0x8, 0x3f}}], {{0x9, 0x5, 0x82, 0x2, 0x3ff, 0x1e, 0x80, 0x8}}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0x3, 0x5, 0x20}}}}}]}}]}}, &(0x7f00000005c0)={0xa, &(0x7f0000000500)={0xa, 0x6, 0x310, 0x7, 0x7, 0x33, 0x20, 0x5}, 0xf, &(0x7f0000000540)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x8, 0x4, 0x9, 0x1}]}, 0x1, [{0x33, &(0x7f0000000580)=@string={0x33, 0x3, "8940e5451e74ce915a30ccfd20e8c453e0e862ffd6de49bf5f103d12ae899e7560555823b3fb04a7cf8e03704982523aff"}}]}) 10:45:16 executing program 2: inotify_add_watch(0xffffffffffffffff, 0x0, 0xc72c0e7646d53a65) 10:45:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:16 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000052f000/0x4000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 10:45:16 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) dup(0xffffffffffffffff) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x3, 0x1) read$FUSE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:16 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) dup(0xffffffffffffffff) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010026bd7000fddbdf250600000008001700", @ANYRES32, @ANYBLOB="b1ff0300"], 0x24}, 0x1, 0x0, 0x0, 0x20044084}, 0x4040010) 10:45:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) [ 366.263751][ T5810] __nla_validate_parse: 1 callbacks suppressed [ 366.263773][ T5810] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 10:45:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@mangle={'mangle\x00', 0x1f, 0x6, 0x500, 0xd0, 0x0, 0x528, 0x0, 0x0, 0x528, 0x528, 0x528, 0x528, 0x528, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@private1, @empty, [], [], 'veth0_macvtap\x00', 'pim6reg\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@loopback, @remote, [], [], 'virt_wifi0\x00', 'pim6reg0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast1, @ipv6=@private2}}}, {{@ipv6={@dev, @remote, [], [], 'veth1_to_batadv\x00', 'nr0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@dev, @remote, [], [], 'nicvf0\x00', 'ip6erspan0\x00', {}, {}, 0x0, 0x0, 0x0, 0x58047db93f6039ab}, 0x0, 0xa8, 0xd0}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x560) 10:45:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) [ 366.394800][ T5234] usb 5-1: new full-speed USB device number 3 using dummy_hcd 10:45:16 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000200), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x80084121, 0x0) 10:45:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) [ 366.744931][ T5234] usb 5-1: not running at top speed; connect to a high speed hub [ 366.845086][ T5234] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 366.878511][ T5234] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1023, setting to 64 [ 366.926617][ T5234] usb 5-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 367.114978][ T5234] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 367.124084][ T5234] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 367.132723][ T5234] usb 5-1: Product: syz [ 367.137183][ T5234] usb 5-1: Manufacturer: syz [ 367.141804][ T5234] usb 5-1: SerialNumber: syz [ 367.175159][ T5806] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 367.182460][ T5806] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 367.435509][ T5234] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 367.453965][ T5234] usb 5-1: USB disconnect, device number 3 10:45:17 executing program 4: bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000022c0)={0xffffffffffffffff, 0x0}, 0x20) 10:45:17 executing program 3: mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000052f000/0x4000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 10:45:17 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) dup(0xffffffffffffffff) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:17 executing program 2: r0 = add_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_WATCH_KEY(0x3, r0, 0xffffffffffffffff, 0x0) 10:45:17 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) dup(0xffffffffffffffff) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:18 executing program 2: bpf$PROG_LOAD(0x7, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 10:45:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:18 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@mangle={'mangle\x00', 0x1f, 0x2, 0x500, 0xd0, 0x0, 0x528, 0x0, 0x0, 0x528, 0x528, 0x528, 0x528, 0x528, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@private1, @empty, [], [], 'veth0_macvtap\x00', 'pim6reg\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@loopback, @remote, [], [], 'virt_wifi0\x00', 'pim6reg0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast1, @ipv6=@private2}}}, {{@ipv6={@dev, @remote, [], [], 'veth1_to_batadv\x00', 'nr0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@dev, @remote, [], [], 'nicvf0\x00', 'ip6erspan0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x560) 10:45:18 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8904, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 10:45:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:18 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@mangle={'mangle\x00', 0x1f, 0x2, 0x500, 0xd0, 0x0, 0x528, 0x0, 0x0, 0x528, 0x528, 0x528, 0x528, 0x528, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@private1, @empty, [], [], 'veth0_macvtap\x00', 'pim6reg\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@loopback, @remote, [], [], 'virt_wifi0\x00', 'pim6reg0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast1, @ipv6=@private2}}}, {{@ipv6={@dev, @remote, [], [], 'veth1_to_batadv\x00', 'nr0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@dev, @remote, [], [], 'nicvf0\x00', 'ip6erspan0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x560) 10:45:18 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x6, 0x0, 0x0, 0xb3550aa4ba878394}, 0x9c) 10:45:18 executing program 3: mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000052f000/0x4000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 10:45:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0xfffffffffffffffe) 10:45:18 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) dup(0xffffffffffffffff) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:18 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) dup(0xffffffffffffffff) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000140)) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:18 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "c78758", 0x8, 0x3c, 0x0, @dev, @local, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 10:45:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:19 executing program 4: request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0xffffffffffffffff) 10:45:19 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)=0x9) 10:45:19 executing program 3: mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000052f000/0x4000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 10:45:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:19 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000009c0), 0xffffffffffffffff) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000140)=0x0) sched_setscheduler(r6, 0x3, &(0x7f0000000180)=0x7000000) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000080)={0x6, @local, 0x0, 0x2, 'lblc\x00'}, 0x2c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0xa, 0x2, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x403, 0x0, 0xfffffffd, {}, [@IFLA_LINKINFO={0xffffffffffffff1e, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8, 0x2, r8}}}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x0) bind$packet(r8, &(0x7f0000000380)={0x11, 0x6, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f00000000c0)=0x5, 0x4) sendmmsg(r3, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}}], 0xfb93a852dd518c, 0x101d0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x12345, 0x0, 0x0, 0x1}, 0x0) r9 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r9, 0x4601, &(0x7f0000000000)={0x0, 0x8, 0x140, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x1000}, {}, {0xc48}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0xfffffffc, 0x8, 0x0, 0x3, 0x0, 0x0, 0x200, 0x1}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000ac0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000480)={0x30, r0, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r10}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_BEACON_INTERVAL={0x8}]}, 0x30}}, 0x0) 10:45:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:19 executing program 2: syz_emit_ethernet(0x30, &(0x7f0000001080)={@remote, @remote, @void, {@generic={0x88f7, "bc2759967709eb4af8114e3d47a41efd8b7287eb60ca28aa395e98cd0c0f717c2992"}}}, 0x0) [ 369.623550][ T5885] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 369.722105][ T899] IPVS: starting estimator thread 0... [ 369.834910][ T5887] IPVS: using max 25 ests per chain, 60000 per kthread 10:45:19 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) dup(0xffffffffffffffff) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000100)) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:19 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) dup(0xffffffffffffffff) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000140)) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:19 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046210, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:45:19 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x2, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 10:45:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000100)) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000100)) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:20 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000052f000/0x4000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 10:45:20 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000140)={'ipvs\x00'}, &(0x7f0000000180)=0x1e) 10:45:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:20 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000000)) 10:45:20 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000009c0), 0xffffffffffffffff) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000140)=0x0) sched_setscheduler(r6, 0x3, &(0x7f0000000180)=0x7000000) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000080)={0x6, @local, 0x0, 0x2, 'lblc\x00'}, 0x2c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0xa, 0x2, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x403, 0x0, 0xfffffffd, {}, [@IFLA_LINKINFO={0xffffffffffffff1e, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8, 0x2, r8}}}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x0) bind$packet(r8, &(0x7f0000000380)={0x11, 0x6, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f00000000c0)=0x5, 0x4) sendmmsg(r3, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}}], 0xfb93a852dd518c, 0x101d0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x12345, 0x0, 0x0, 0x1}, 0x0) r9 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r9, 0x4601, &(0x7f0000000000)={0x0, 0x8, 0x140, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x1000}, {}, {0xc48}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0xfffffffc, 0x8, 0x0, 0x3, 0x0, 0x0, 0x200, 0x1}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000ac0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000480)={0x30, r0, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r10}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_BEACON_INTERVAL={0x8}]}, 0x30}}, 0x0) 10:45:20 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) dup(0xffffffffffffffff) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000140)) read$FUSE(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:20 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) dup(0xffffffffffffffff) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000140)) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:20 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000052f000/0x4000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 10:45:20 executing program 2: io_setup(0x8, &(0x7f0000000180)=0x0) r1 = mq_open(&(0x7f0000000000)='eth0\x00', 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000580)=[&(0x7f0000000200)={0x0, 0x2, 0x0, 0x5, 0x0, r1, 0x0}]) 10:45:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) [ 371.064942][ T5931] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 10:45:21 executing program 2: socketpair(0x2a, 0x0, 0x0, &(0x7f0000000240)) 10:45:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:21 executing program 2: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0x0], 0x1}, 0x58) gettid() 10:45:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:21 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000052f000/0x4000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 10:45:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:22 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000009c0), 0xffffffffffffffff) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000140)=0x0) sched_setscheduler(r6, 0x3, &(0x7f0000000180)=0x7000000) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000080)={0x6, @local, 0x0, 0x2, 'lblc\x00'}, 0x2c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0xa, 0x2, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x403, 0x0, 0xfffffffd, {}, [@IFLA_LINKINFO={0xffffffffffffff1e, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8, 0x2, r8}}}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x0) bind$packet(r8, &(0x7f0000000380)={0x11, 0x6, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f00000000c0)=0x5, 0x4) sendmmsg(r3, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}}], 0xfb93a852dd518c, 0x101d0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x12345, 0x0, 0x0, 0x1}, 0x0) r9 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r9, 0x4601, &(0x7f0000000000)={0x0, 0x8, 0x140, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x1000}, {}, {0xc48}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0xfffffffc, 0x8, 0x0, 0x3, 0x0, 0x0, 0x200, 0x1}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000ac0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000480)={0x30, r0, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r10}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_BEACON_INTERVAL={0x8}]}, 0x30}}, 0x0) 10:45:22 executing program 2: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0x0], 0x1}, 0x58) gettid() 10:45:22 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) dup(0xffffffffffffffff) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:22 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) dup(0xffffffffffffffff) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000140)) read$FUSE(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:22 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000052f000/0x4000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 10:45:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) [ 372.373079][ T5973] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 10:45:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:22 executing program 2: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0x0], 0x1}, 0x58) gettid() 10:45:22 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) dup(0xffffffffffffffff) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000140)) read$FUSE(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:23 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000052f000/0x4000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 10:45:23 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000009c0), 0xffffffffffffffff) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000140)=0x0) sched_setscheduler(r6, 0x3, &(0x7f0000000180)=0x7000000) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000080)={0x6, @local, 0x0, 0x2, 'lblc\x00'}, 0x2c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0xa, 0x2, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x403, 0x0, 0xfffffffd, {}, [@IFLA_LINKINFO={0xffffffffffffff1e, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8, 0x2, r8}}}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x0) bind$packet(r8, &(0x7f0000000380)={0x11, 0x6, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f00000000c0)=0x5, 0x4) sendmmsg(r3, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}}], 0xfb93a852dd518c, 0x101d0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x12345, 0x0, 0x0, 0x1}, 0x0) r9 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r9, 0x4601, &(0x7f0000000000)={0x0, 0x8, 0x140, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x1000}, {}, {0xc48}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0xfffffffc, 0x8, 0x0, 0x3, 0x0, 0x0, 0x200, 0x1}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000ac0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000480)={0x30, r0, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r10}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_BEACON_INTERVAL={0x8}]}, 0x30}}, 0x0) 10:45:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:23 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) dup(0xffffffffffffffff) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:23 executing program 2: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0x0], 0x1}, 0x58) gettid() 10:45:23 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000052f000/0x4000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 10:45:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:24 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) dup(0xffffffffffffffff) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x3, 0x1) read$FUSE(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:24 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8953, 0x0) 10:45:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) [ 374.170454][ T6003] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 10:45:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001b80)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @local, 0x6}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000100)="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", 0x3d9}], 0x1, &(0x7f00000011c0)=[@dstopts_2292={{0x1b0, 0x29, 0x4, {0x0, 0x33, '\x00', [@ra, @ra, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x5, 0xf1, "0c848f74bd3a76a58a6748338dd54700a1776d5dd5914fd9189cca71776dadbd200a03947d0c8d2cb5f25c38e03edd275b6a8a180db4e24c7595db8bab3b91eaa2a22b2c36717d766d9fe9d4f6f6227723a31d2e29594786002143707b8fc768cd093afedcb7cb920ba6733012cf1447f4cdd70b3de45282d5518ad5713af613bed611af921776b4e8cd8e993892ae3baa46d4e664084e07fd7659c5adf024cc28d3f910a86f882cb68541a43d0d51fee98ddb01d475b0bb30b7e475f5f079d9028cc14807f2b21727a448c12e7fd17783c809bb0dc6aa01c5de373c84f91252197ae5e65bc70e09b52525e8dd76e4c22f"}, @generic={0xff, 0x4e, "abe542fbfce0245ad7427bc0aefe12d8b6a376fda762f431cd5eddab5b8cc18dcda0b2b9e6f2ddf5a0165484816261e6d7c360ee0e167be3769c998946461d6ec4fd40b81a72b91929829829fbbf"}, @padn={0x1, 0x2, [0x0, 0x0]}, @calipso={0x7, 0x38, {0x0, 0xc, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @pad1]}}}, @hopopts={{0x30, 0x29, 0x36, {0x0, 0x3, '\x00', [@hao={0xc9, 0x10, @ipv4}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}}}], 0x1e0}}], 0x1, 0x0) 10:45:24 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) gettid() process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000052f000/0x4000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) [ 374.348959][ T6015] Zero length message leads to an empty skb 10:45:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000001c0), &(0x7f0000000240)=0x8) 10:45:26 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x1, 0x2, &(0x7f0000000000)=@raw=[@map_idx_val], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:45:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:26 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) dup(0xffffffffffffffff) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:26 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) gettid() process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000052f000/0x4000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 10:45:26 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) dup(0xffffffffffffffff) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x3, 0x1) read$FUSE(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:26 executing program 2: getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000006180)) 10:45:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:27 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x64}]}) 10:45:27 executing program 4: semctl$IPC_INFO(0x0, 0x0, 0x13, &(0x7f0000000000)=""/139) 10:45:27 executing program 2: syz_emit_ethernet(0xd2, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60c78758009c2b00fe800000000000000000000000000000fe8000000008000000000000000000aa00000000009c907801"], 0x0) 10:45:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:27 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) gettid() process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000052f000/0x4000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 10:45:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x64, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x4788}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @bond={{0x9}, {0x34, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_AD_SELECT={0x5}, @IFLA_BOND_PEER_NOTIF_DELAY={0x8}, @IFLA_BOND_PRIMARY_RESELECT={0x5}, @IFLA_BOND_AD_ACTOR_SYSTEM={0xa, 0x1a, @local}, @IFLA_BOND_USE_CARRIER={0x5}]}}}]}, 0xc3}, 0x1, 0x100000000000000}, 0x0) 10:45:27 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @empty}}) [ 377.408390][ T6049] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 10:45:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:27 executing program 2: r0 = fsopen(&(0x7f00000000c0)='hfs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c) 10:45:27 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) dup(0xffffffffffffffff) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x3, 0x1) read$FUSE(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:27 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) dup(0xffffffffffffffff) r1 = dup(r0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x64, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x4788}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @bond={{0x9}, {0x34, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_AD_SELECT={0x5}, @IFLA_BOND_PEER_NOTIF_DELAY={0x8}, @IFLA_BOND_PRIMARY_RESELECT={0x5}, @IFLA_BOND_AD_ACTOR_SYSTEM={0xa, 0x1a, @local}, @IFLA_BOND_USE_CARRIER={0x5}]}}}]}, 0xc3}, 0x1, 0x100000000000000}, 0x0) 10:45:27 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, 0x0, 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000052f000/0x4000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 10:45:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_PMSR_ATTR_PEERS={0x988, 0x5, 0x0, 0x1, [{0x2e0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xb8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xb4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x190, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x17c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}]}, {0x450, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x50, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1ec, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xb8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x84, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x204, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x118, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x1a4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xf0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x94, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x8c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}]}, {0x88, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x58, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}]}, @NL80211_PMSR_ATTR_PEERS={0x75c, 0x5, 0x0, 0x1, [{0x2f4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x20c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xac, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x88, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x464, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x128, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xe0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xf0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x70, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x60, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x110, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x108, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0xba0, 0x5, 0x0, 0x1, [{0x320, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x158, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x90, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xf8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x84, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}]}, {0x644, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x184, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xfc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x64, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x88, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x84, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x384, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x8c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xa4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xf4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xfc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}]}, {0xa4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}]}]}, {0x194, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x120, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x78, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}]}, @NL80211_PMSR_ATTR_PEERS={0x22c, 0x5, 0x0, 0x1, [{0x1fc, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x1d8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xa8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x78, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xb4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}]}]}]}, 0x1ec4}}, 0x0) 10:45:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) [ 377.806431][ T6059] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 10:45:28 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) dup(0xffffffffffffffff) r1 = dup(r0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x30, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x38, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_USE_MFP={0x8}, @NL80211_ATTR_AUTH_TYPE={0x8}]}, 0x38}}, 0x0) 10:45:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x64, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x4788}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @bond={{0x9}, {0x34, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_AD_SELECT={0x5}, @IFLA_BOND_PEER_NOTIF_DELAY={0x8}, @IFLA_BOND_PRIMARY_RESELECT={0x5}, @IFLA_BOND_AD_ACTOR_SYSTEM={0xa, 0x1a, @local}, @IFLA_BOND_USE_CARRIER={0x5}]}}}]}, 0xc3}, 0x1, 0x100000000000000}, 0x0) 10:45:28 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, 0x0, 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000052f000/0x4000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 10:45:28 executing program 2: syz_emit_ethernet(0x3c, &(0x7f0000000300)={@random, @remote, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "809564", 0x2, 0x0, 0x0, @mcast1, @remote, {[], "fd8d"}}}}}, 0x0) [ 378.250311][ T6078] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 10:45:28 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) dup(0xffffffffffffffff) r1 = dup(r0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:28 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_SIGNAL(r0, 0xc01864cd, &(0x7f0000000280)={0x0, 0x0}) 10:45:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x64, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x4788}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @bond={{0x9}, {0x34, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_AD_SELECT={0x5}, @IFLA_BOND_PEER_NOTIF_DELAY={0x8}, @IFLA_BOND_PRIMARY_RESELECT={0x5}, @IFLA_BOND_AD_ACTOR_SYSTEM={0xa, 0x1a, @local}, @IFLA_BOND_USE_CARRIER={0x5}]}}}]}, 0xc3}, 0x1, 0x100000000000000}, 0x0) 10:45:28 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) dup(0xffffffffffffffff) dup(r0) r1 = socket$inet6(0xa, 0x3, 0x1) read$FUSE(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:28 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, 0x0, 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000052f000/0x4000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 10:45:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) [ 378.860777][ T6092] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 10:45:28 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000), 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000052f000/0x4000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 10:45:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x64, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x4788}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @bond={{0x9}, {0x34, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_AD_SELECT={0x5}, @IFLA_BOND_PEER_NOTIF_DELAY={0x8}, @IFLA_BOND_PRIMARY_RESELECT={0x5}, @IFLA_BOND_AD_ACTOR_SYSTEM={0xa, 0x1a, @local}, @IFLA_BOND_USE_CARRIER={0x5}]}}}]}, 0xc3}, 0x1, 0x100000000000000}, 0x0) 10:45:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x9, 0x0, &(0x7f0000000040)) [ 379.068777][ T6101] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 10:45:29 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x64, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x4788}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @bond={{0x9}, {0x34, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_AD_SELECT={0x5}, @IFLA_BOND_PEER_NOTIF_DELAY={0x8}, @IFLA_BOND_PRIMARY_RESELECT={0x5}, @IFLA_BOND_AD_ACTOR_SYSTEM={0xa, 0x1a, @local}, @IFLA_BOND_USE_CARRIER={0x5}]}}}]}, 0xc3}, 0x1, 0x100000000000000}, 0x0) 10:45:29 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/iscsi_iface', 0x410881, 0x0) 10:45:29 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) dup(0xffffffffffffffff) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f0000000140)) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:29 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x64, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x4788}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @bond={{0x9}, {0x34, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_AD_SELECT={0x5}, @IFLA_BOND_PEER_NOTIF_DELAY={0x8}, @IFLA_BOND_PRIMARY_RESELECT={0x5}, @IFLA_BOND_AD_ACTOR_SYSTEM={0xa, 0x1a, @local}, @IFLA_BOND_USE_CARRIER={0x5}]}}}]}, 0xc3}, 0x1, 0x100000000000000}, 0x0) 10:45:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:29 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r2 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0xfffffffe}, 0x1c) listen(0xffffffffffffffff, 0x0) r3 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, 0x0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r3, @ANYRES64=0x0, @ANYRES64, @ANYBLOB], 0x20000600}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0xffffffffffffff28, 0x20000004, &(0x7f0000000140)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) r5 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r5, 0x208200) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x108, 0x0, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_CLOSE, 0x3) r6 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r6, &(0x7f0000000180)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private1}}, 0x24) dup3(r0, r4, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) gettid() sendfile(r4, r2, 0x0, 0x800100020013) 10:45:29 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) dup(0xffffffffffffffff) dup(r0) r1 = socket$inet6(0xa, 0x3, 0x1) read$FUSE(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:29 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x64, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x4788}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @bond={{0x9}, {0x34, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_AD_SELECT={0x5}, @IFLA_BOND_PEER_NOTIF_DELAY={0x8}, @IFLA_BOND_PRIMARY_RESELECT={0x5}, @IFLA_BOND_AD_ACTOR_SYSTEM={0xa, 0x1a, @local}, @IFLA_BOND_USE_CARRIER={0x5}]}}}]}, 0xc3}, 0x1, 0x100000000000000}, 0x0) 10:45:29 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000), 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000052f000/0x4000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 10:45:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) [ 379.636179][ T27] audit: type=1804 audit(1680345929.658:6): pid=6122 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3274918147/syzkaller.YexrPp/77/bus" dev="sda1" ino=1177 res=1 errno=0 10:45:29 executing program 4: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x64, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x4788}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @bond={{0x9}, {0x34, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_AD_SELECT={0x5}, @IFLA_BOND_PEER_NOTIF_DELAY={0x8}, @IFLA_BOND_PRIMARY_RESELECT={0x5}, @IFLA_BOND_AD_ACTOR_SYSTEM={0xa, 0x1a, @local}, @IFLA_BOND_USE_CARRIER={0x5}]}}}]}, 0xc3}, 0x1, 0x100000000000000}, 0x0) 10:45:29 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) dup(0xffffffffffffffff) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f0000000140)) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:29 executing program 4: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x64, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x4788}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @bond={{0x9}, {0x34, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_AD_SELECT={0x5}, @IFLA_BOND_PEER_NOTIF_DELAY={0x8}, @IFLA_BOND_PRIMARY_RESELECT={0x5}, @IFLA_BOND_AD_ACTOR_SYSTEM={0xa, 0x1a, @local}, @IFLA_BOND_USE_CARRIER={0x5}]}}}]}, 0xc3}, 0x1, 0x100000000000000}, 0x0) [ 379.878917][ T27] audit: type=1804 audit(1680345929.658:7): pid=6122 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir3274918147/syzkaller.YexrPp/77/bus" dev="sda1" ino=1177 res=1 errno=0 10:45:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:30 executing program 4: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x64, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x4788}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @bond={{0x9}, {0x34, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_AD_SELECT={0x5}, @IFLA_BOND_PEER_NOTIF_DELAY={0x8}, @IFLA_BOND_PRIMARY_RESELECT={0x5}, @IFLA_BOND_AD_ACTOR_SYSTEM={0xa, 0x1a, @local}, @IFLA_BOND_USE_CARRIER={0x5}]}}}]}, 0xc3}, 0x1, 0x100000000000000}, 0x0) 10:45:30 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) dup(0xffffffffffffffff) dup(r0) r1 = socket$inet6(0xa, 0x3, 0x1) read$FUSE(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:30 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000), 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000052f000/0x4000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 10:45:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 10:45:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:30 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) dup(0xffffffffffffffff) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f0000000140)) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r0, &(0x7f0000000000)="e6", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) 10:45:30 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) dup(0xffffffffffffffff) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) r0 = socket$inet6(0xa, 0x3, 0x1) read$FUSE(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 10:45:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:30 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000000c0)={0xa0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {0x5554}}) 10:45:30 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000052f000/0x4000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 10:45:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 10:45:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x161281, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c81fcf76000"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCSETS(r2, 0x541a, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, "d04954b80aa28d7129fad54969b9a0a2ac1ea6"}) 10:45:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x100000000000000}, 0x0) 10:45:30 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:30 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) dup(0xffffffffffffffff) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) r0 = socket$inet6(0xa, 0x3, 0x1) read$FUSE(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x100000000000000}, 0x0) 10:45:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:31 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000052f000/0x4000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 10:45:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x100000000000000}, 0x0) 10:45:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x100000000000000}, 0x0) 10:45:31 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) dup(0xffffffffffffffff) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) r0 = socket$inet6(0xa, 0x3, 0x1) read$FUSE(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x161281, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c81fcf76000"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCSETS(r2, 0x541a, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, "d04954b80aa28d7129fad54969b9a0a2ac1ea6"}) 10:45:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x100000000000000}, 0x0) 10:45:31 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:31 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000052f000/0x4000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 10:45:31 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x3, 0x1) read$FUSE(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x100000000000000}, 0x0) 10:45:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x64, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x4788}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @bond={{0x9}, {0x34, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_AD_SELECT={0x5}, @IFLA_BOND_PEER_NOTIF_DELAY={0x8}, @IFLA_BOND_PRIMARY_RESELECT={0x5}, @IFLA_BOND_AD_ACTOR_SYSTEM={0xa, 0x1a, @local}, @IFLA_BOND_USE_CARRIER={0x5}]}}}]}, 0xc3}, 0x1, 0x100000000000000}, 0x0) 10:45:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x64, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x4788}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @bond={{0x9}, {0x34, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_AD_SELECT={0x5}, @IFLA_BOND_PEER_NOTIF_DELAY={0x8}, @IFLA_BOND_PRIMARY_RESELECT={0x5}, @IFLA_BOND_AD_ACTOR_SYSTEM={0xa, 0x1a, @local}, @IFLA_BOND_USE_CARRIER={0x5}]}}}]}, 0xc3}, 0x1, 0x100000000000000}, 0x0) 10:45:32 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, 0x0, 0x0, 0x0) mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000052f000/0x4000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 10:45:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x161281, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c81fcf76000"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCSETS(r2, 0x541a, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, "d04954b80aa28d7129fad54969b9a0a2ac1ea6"}) 10:45:32 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = dup(0xffffffffffffffff) write$6lowpan_enable(r0, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f0000000140)) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x64, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x4788}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @bond={{0x9}, {0x34, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_AD_SELECT={0x5}, @IFLA_BOND_PEER_NOTIF_DELAY={0x8}, @IFLA_BOND_PRIMARY_RESELECT={0x5}, @IFLA_BOND_AD_ACTOR_SYSTEM={0xa, 0x1a, @local}, @IFLA_BOND_USE_CARRIER={0x5}]}}}]}, 0xc3}, 0x1, 0x100000000000000}, 0x0) 10:45:32 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x3, 0x1) read$FUSE(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:32 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, 0x0, 0x0, 0x0) mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000052f000/0x4000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 10:45:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x20, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x4788}}, 0x20}, 0x1, 0x100000000000000}, 0x0) 10:45:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x20, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x4788}}, 0x20}, 0x1, 0x100000000000000}, 0x0) 10:45:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x20, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x4788}}, 0x20}, 0x1, 0x100000000000000}, 0x0) 10:45:33 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = dup(0xffffffffffffffff) write$6lowpan_enable(r0, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f0000000140)) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x80fe) [ 383.496120][ T1214] ieee802154 phy0 wpan0: encryption failed: -22 [ 383.502536][ T1214] ieee802154 phy1 wpan1: encryption failed: -22 10:45:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000200)={0x0, @multicast1, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x52}, 0x2c) 10:45:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:33 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, 0x0, 0x0, 0x0) mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000052f000/0x4000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 10:45:33 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = dup(0xffffffffffffffff) write$6lowpan_enable(r0, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f0000000140)) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:33 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x3, 0x1) read$FUSE(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x5c, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x4788}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @bond={{0x9}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_AD_SELECT={0x5}, @IFLA_BOND_PEER_NOTIF_DELAY={0x8}, @IFLA_BOND_PRIMARY_RESELECT={0x5}, @IFLA_BOND_AD_ACTOR_SYSTEM={0x8, 0x1a, @local}]}}}]}, 0x5c}, 0x1, 0x100000000000000}, 0x0) 10:45:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x5c, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x4788}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @bond={{0x9}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_AD_SELECT={0x5}, @IFLA_BOND_PEER_NOTIF_DELAY={0x8}, @IFLA_BOND_PRIMARY_RESELECT={0x5}, @IFLA_BOND_AD_ACTOR_SYSTEM={0x8, 0x1a, @local}]}}}]}, 0x5c}, 0x1, 0x100000000000000}, 0x0) 10:45:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) [ 383.913905][ T6261] IPVS: set_ctl: invalid protocol: 0 224.0.0.1:0 10:45:34 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/asound/timers\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000400), 0x8) 10:45:34 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x5c, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x4788}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @bond={{0x9}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_AD_SELECT={0x5}, @IFLA_BOND_PEER_NOTIF_DELAY={0x8}, @IFLA_BOND_PRIMARY_RESELECT={0x5}, @IFLA_BOND_AD_ACTOR_SYSTEM={0x8, 0x1a, @local}]}}}]}, 0x5c}, 0x1, 0x100000000000000}, 0x0) 10:45:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:34 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f00000002c0)={0x0, 0x3, &(0x7f00000001c0)=[0x0, 0x0, 0x0], &(0x7f0000000200), &(0x7f0000000240), 0x0}) 10:45:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x5c, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x4788}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @bond={{0x9}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_AD_SELECT={0x5}, @IFLA_BOND_PEER_NOTIF_DELAY={0x8}, @IFLA_BOND_PRIMARY_RESELECT={0x5}, @IFLA_BOND_USE_CARRIER={0x5}]}}}]}, 0x5c}, 0x1, 0x100000000000000}, 0x0) 10:45:34 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000), 0x0, 0x0) mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000052f000/0x4000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 10:45:34 executing program 2: r0 = openat$mice(0xffffffffffffff9c, &(0x7f00000006c0), 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, 0x0, 0x0) 10:45:34 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) dup(0xffffffffffffffff) r0 = dup(0xffffffffffffffff) write$6lowpan_enable(r0, &(0x7f0000000000)='0', 0xfffffd2c) r1 = socket$inet6(0xa, 0x3, 0x1) read$FUSE(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x5c, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x4788}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @bond={{0x9}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_AD_SELECT={0x5}, @IFLA_BOND_PEER_NOTIF_DELAY={0x8}, @IFLA_BOND_PRIMARY_RESELECT={0x5}, @IFLA_BOND_USE_CARRIER={0x5}]}}}]}, 0x5c}, 0x1, 0x100000000000000}, 0x0) 10:45:34 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000021c0), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 10:45:35 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:35 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000), 0x0, 0x0) mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000052f000/0x4000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 10:45:35 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000018c0)={@link_local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ad2609", 0x8, 0x0, 0x0, @local, @mcast2, {[@fragment]}}}}}, 0x0) 10:45:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x5c, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x4788}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @bond={{0x9}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_AD_SELECT={0x5}, @IFLA_BOND_PEER_NOTIF_DELAY={0x8}, @IFLA_BOND_PRIMARY_RESELECT={0x5}, @IFLA_BOND_USE_CARRIER={0x5}]}}}]}, 0x5c}, 0x1, 0x100000000000000}, 0x0) 10:45:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:35 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) dup(0xffffffffffffffff) r0 = dup(0xffffffffffffffff) write$6lowpan_enable(r0, &(0x7f0000000000)='0', 0xfffffd2c) r1 = socket$inet6(0xa, 0x3, 0x1) read$FUSE(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(r0, 0xc03064b7, 0x0) 10:45:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:35 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$inet6_int(r0, 0x29, 0x8, 0x0, &(0x7f0000000140)) 10:45:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x5c, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x4788}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @bond={{0x9}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_AD_SELECT={0x5}, @IFLA_BOND_PEER_NOTIF_DELAY={0x8}, @IFLA_BOND_AD_ACTOR_SYSTEM={0x8, 0x1a, @local}, @IFLA_BOND_USE_CARRIER={0x5}]}}}]}, 0x5c}, 0x1, 0x100000000000000}, 0x0) 10:45:35 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) dup(0xffffffffffffffff) r0 = dup(0xffffffffffffffff) write$6lowpan_enable(r0, &(0x7f0000000000)='0', 0xfffffd2c) r1 = socket$inet6(0xa, 0x3, 0x1) read$FUSE(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:35 executing program 2: set_mempolicy(0x1, &(0x7f0000000040)=0x20000000000c60, 0x8) 10:45:35 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:35 executing program 2: r0 = io_uring_setup(0x50ae, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 10:45:35 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000), 0x0, 0x0) mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000052f000/0x4000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 10:45:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x5c, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x4788}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @bond={{0x9}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_AD_SELECT={0x5}, @IFLA_BOND_PEER_NOTIF_DELAY={0x8}, @IFLA_BOND_AD_ACTOR_SYSTEM={0x8, 0x1a, @local}, @IFLA_BOND_USE_CARRIER={0x5}]}}}]}, 0x5c}, 0x1, 0x100000000000000}, 0x0) 10:45:35 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) dup(0xffffffffffffffff) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x3, 0x1) read$FUSE(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x5c, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x4788}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @bond={{0x9}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_AD_SELECT={0x5}, @IFLA_BOND_PEER_NOTIF_DELAY={0x8}, @IFLA_BOND_AD_ACTOR_SYSTEM={0x8, 0x1a, @local}, @IFLA_BOND_USE_CARRIER={0x5}]}}}]}, 0x5c}, 0x1, 0x100000000000000}, 0x0) 10:45:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x5c, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x4788}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @bond={{0x9}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_AD_SELECT={0x5}, @IFLA_BOND_PRIMARY_RESELECT={0x5}, @IFLA_BOND_AD_ACTOR_SYSTEM={0x8, 0x1a, @local}, @IFLA_BOND_USE_CARRIER={0x5}]}}}]}, 0x5c}, 0x1, 0x100000000000000}, 0x0) 10:45:35 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000000c0)={0xa0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x1}}) 10:45:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x5c, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x4788}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @bond={{0x9}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_AD_SELECT={0x5}, @IFLA_BOND_PRIMARY_RESELECT={0x5}, @IFLA_BOND_AD_ACTOR_SYSTEM={0x8, 0x1a, @local}, @IFLA_BOND_USE_CARRIER={0x5}]}}}]}, 0x5c}, 0x1, 0x100000000000000}, 0x0) 10:45:36 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:36 executing program 2: r0 = add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000140)='#', 0x1, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f00000001c0)={0x0, r0}, &(0x7f0000000200)=""/93, 0x5d, 0x0) 10:45:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x5c, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x4788}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @bond={{0x9}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_AD_SELECT={0x5}, @IFLA_BOND_PRIMARY_RESELECT={0x5}, @IFLA_BOND_AD_ACTOR_SYSTEM={0x8, 0x1a, @local}, @IFLA_BOND_USE_CARRIER={0x5}]}}}]}, 0x5c}, 0x1, 0x100000000000000}, 0x0) 10:45:36 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{0x0}], 0x1, 0x0) mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000052f000/0x4000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 10:45:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:36 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) dup(0xffffffffffffffff) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x3, 0x1) read$FUSE(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x5c, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x4788}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @bond={{0x9}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_PEER_NOTIF_DELAY={0x8}, @IFLA_BOND_PRIMARY_RESELECT={0x5}, @IFLA_BOND_AD_ACTOR_SYSTEM={0x8, 0x1a, @local}, @IFLA_BOND_USE_CARRIER={0x5}]}}}]}, 0x5c}, 0x1, 0x100000000000000}, 0x0) 10:45:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:36 executing program 2: r0 = epoll_create(0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)={0x20000007}) 10:45:36 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4610, &(0x7f0000000180)={0x30, 0x480}) 10:45:36 executing program 2: add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000200)="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", 0xe41, 0xfffffffffffffffd) 10:45:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x5c, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x4788}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @bond={{0x9}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_PEER_NOTIF_DELAY={0x8}, @IFLA_BOND_PRIMARY_RESELECT={0x5}, @IFLA_BOND_AD_ACTOR_SYSTEM={0x8, 0x1a, @local}, @IFLA_BOND_USE_CARRIER={0x5}]}}}]}, 0x5c}, 0x1, 0x100000000000000}, 0x0) 10:45:37 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:37 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0}) 10:45:37 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{0x0}], 0x1, 0x0) mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000052f000/0x4000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 10:45:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x5c, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x4788}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @bond={{0x9}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_PEER_NOTIF_DELAY={0x8}, @IFLA_BOND_PRIMARY_RESELECT={0x5}, @IFLA_BOND_AD_ACTOR_SYSTEM={0x8, 0x1a, @local}, @IFLA_BOND_USE_CARRIER={0x5}]}}}]}, 0x5c}, 0x1, 0x100000000000000}, 0x0) 10:45:37 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) dup(0xffffffffffffffff) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x3, 0x1) read$FUSE(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x5c, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x4788}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @bond={{0x9}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_SELECT={0x5}, @IFLA_BOND_PEER_NOTIF_DELAY={0x8}, @IFLA_BOND_PRIMARY_RESELECT={0x5}, @IFLA_BOND_AD_ACTOR_SYSTEM={0x8, 0x1a, @local}, @IFLA_BOND_USE_CARRIER={0x5}]}}}]}, 0x5c}, 0x1, 0x100000000000000}, 0x0) 10:45:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:37 executing program 2: add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)="4c25fc704bb9482619154c09ef0e709d6801dd77ce", 0x15, 0xfffffffffffffffd) 10:45:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x5c, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x4788}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @bond={{0x9}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_SELECT={0x5}, @IFLA_BOND_PEER_NOTIF_DELAY={0x8}, @IFLA_BOND_PRIMARY_RESELECT={0x5}, @IFLA_BOND_AD_ACTOR_SYSTEM={0x8, 0x1a, @local}, @IFLA_BOND_USE_CARRIER={0x5}]}}}]}, 0x5c}, 0x1, 0x100000000000000}, 0x0) [ 387.681138][ T6392] (unnamed net_device) (uninitialized): Unable to set peer notification delay as MII monitoring is disabled [ 387.711554][ T6393] trusted_key: encrypted_key: master key parameter 'ïphÝwÎ' is invalid 10:45:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, &(0x7f00000009c0)) 10:45:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) [ 387.785928][ T6397] (unnamed net_device) (uninitialized): Unable to set peer notification delay as MII monitoring is disabled 10:45:38 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x5c, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x4788}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @bond={{0x9}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_SELECT={0x5}, @IFLA_BOND_PEER_NOTIF_DELAY={0x8}, @IFLA_BOND_PRIMARY_RESELECT={0x5}, @IFLA_BOND_AD_ACTOR_SYSTEM={0x8, 0x1a, @local}, @IFLA_BOND_USE_CARRIER={0x5}]}}}]}, 0x5c}, 0x1, 0x100000000000000}, 0x0) 10:45:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:38 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x49, &(0x7f0000000000)={@local}, 0x14) 10:45:38 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{0x0}], 0x1, 0x0) mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000052f000/0x4000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 10:45:38 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) dup(0xffffffffffffffff) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x3, 0x1) read$FUSE(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:38 executing program 2: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000380), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r1, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b00)={0x14, r0, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) [ 388.337755][ T6407] (unnamed net_device) (uninitialized): Unable to set peer notification delay as MII monitoring is disabled 10:45:38 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:38 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f000052f000/0x4000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 10:45:38 executing program 2: syz_emit_ethernet(0x36, &(0x7f00000018c0)={@random="66a3e756d1b8", @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ad2609", 0x8, 0x0, 0x0, @mcast2, @mcast2, {[@fragment]}}}}}, 0x0) 10:45:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x64, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x4788}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @bond={{0x9}, {0x34, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5}, @IFLA_BOND_AD_SELECT={0x5}, @IFLA_BOND_PEER_NOTIF_DELAY={0x8}, @IFLA_BOND_PRIMARY_RESELECT={0x5}, @IFLA_BOND_AD_ACTOR_SYSTEM={0xa, 0x1a, @local}, @IFLA_BOND_USE_CARRIER={0x5}]}}}]}, 0xc3}, 0x1, 0x100000000000000}, 0x0) 10:45:38 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) [ 388.599810][ T6427] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 388.655189][ T6427] (unnamed net_device) (uninitialized): Unable to set peer notification delay as MII monitoring is disabled 10:45:39 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:39 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:39 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 10:45:39 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f000052f000/0x4000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 10:45:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x64, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x4788}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @bond={{0x9}, {0x34, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5}, @IFLA_BOND_AD_SELECT={0x5}, @IFLA_BOND_PEER_NOTIF_DELAY={0x8}, @IFLA_BOND_PRIMARY_RESELECT={0x5}, @IFLA_BOND_AD_ACTOR_SYSTEM={0xa, 0x1a, @local}, @IFLA_BOND_USE_CARRIER={0x5}]}}}]}, 0xc3}, 0x1, 0x100000000000000}, 0x0) 10:45:39 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) dup(0xffffffffffffffff) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x3, 0x1) read$FUSE(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) [ 389.257920][ T6437] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 389.311557][ T6437] (unnamed net_device) (uninitialized): Unable to set peer notification delay as MII monitoring is disabled 10:45:39 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f000052f000/0x4000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 10:45:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x64, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x4788}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @bond={{0x9}, {0x34, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5}, @IFLA_BOND_AD_SELECT={0x5}, @IFLA_BOND_PEER_NOTIF_DELAY={0x8}, @IFLA_BOND_PRIMARY_RESELECT={0x5}, @IFLA_BOND_AD_ACTOR_SYSTEM={0xa, 0x1a, @local}, @IFLA_BOND_USE_CARRIER={0x5}]}}}]}, 0xc3}, 0x1, 0x100000000000000}, 0x0) 10:45:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 10:45:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) [ 389.669570][ T6450] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 389.785740][ T6450] (unnamed net_device) (uninitialized): Unable to set peer notification delay as MII monitoring is disabled 10:45:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x41, &(0x7f0000000180)=@mangle={'mangle\x00', 0x1f, 0x6, 0x500, 0xd0, 0x0, 0x528, 0x0, 0x0, 0x528, 0x528, 0x528, 0x528, 0x528, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@private1, @empty, [], [], 'veth0_macvtap\x00', 'pim6reg\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@loopback, @remote, [], [], 'virt_wifi0\x00', 'pim6reg0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast1, @ipv6=@private2}}}, {{@ipv6={@dev, @remote, [], [], 'veth1_to_batadv\x00', 'nr0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@dev, @remote, [], [], 'nicvf0\x00', 'ip6erspan0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x560) 10:45:40 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000052f000/0x4000)=nil) gettid() process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 10:45:40 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) dup(0xffffffffffffffff) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x3, 0x1) read$FUSE(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 10:45:40 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:40 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000240)={0xf2, 0x1, 0x0, "b05a9fcd02ec046479353e36a5fed226b6487c46534893d32c6cf9ce1a1f2668"}) 10:45:40 executing program 2: openat$mice(0xffffffffffffff9c, 0x0, 0x0) mq_open(&(0x7f0000000880)='\'-)(,%\x00', 0xff8eaf6a5292a0f8, 0x0, &(0x7f00000008c0)={0x6, 0x3, 0x2000000000000000, 0x9}) 10:45:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 10:45:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = dup2(r2, r2) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1ffff8151000, &(0x7f0000000000/0x2000)=nil}) 10:45:40 executing program 2: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$search(0x1d, r1, &(0x7f00000001c0)='keyring\x00', 0x0, 0x0) 10:45:40 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000052f000/0x4000)=nil) gettid() process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 10:45:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 10:45:40 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x0, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x6}) 10:45:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x24}}, 0x0) 10:45:41 executing program 4: semctl$IPC_INFO(0x0, 0x0, 0x12, 0x0) 10:45:41 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000052f000/0x4000)=nil) gettid() process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 10:45:41 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:41 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udp\x00') r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x0) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 10:45:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x24}}, 0x0) 10:45:41 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) dup(0xffffffffffffffff) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x3, 0x1) read$FUSE(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:41 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0xc100, 0x0) 10:45:41 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000052f000/0x4000)=nil) r1 = gettid() process_vm_writev(r1, 0x0, 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 10:45:41 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, 0x0) 10:45:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x24}}, 0x0) 10:45:41 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="89000000120081ae08060cdc016b3f087f03e3f70000000000e2ffca1b1f0000000004c00e72f750375ed08a56331dbf9ed7815e381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec00120800031fff010000bdad446b9bbc7a46e3988285dcdf12f21308f868fece01955fed0009d78f0a947ee2b49e33538afa8af92347514f0b56a20ff27fff", 0x89}], 0x1}, 0x0) 10:45:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4], 0x24}}, 0x0) 10:45:41 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000200), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r0, 0xc0884123, &(0x7f0000000000)) 10:45:41 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000052f000/0x4000)=nil) r1 = gettid() process_vm_writev(r1, 0x0, 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 10:45:42 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x149101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4], 0x24}}, 0x0) 10:45:42 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0285628, &(0x7f0000000200)={0x3, @win={{0x85}, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0}}) 10:45:42 executing program 2: syz_io_uring_setup(0x52a9, &(0x7f0000000040)={0x0, 0x0, 0x8}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff4000/0xc000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 10:45:42 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000052f000/0x4000)=nil) r1 = gettid() process_vm_writev(r1, 0x0, 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 10:45:42 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) dup(0xffffffffffffffff) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x3, 0x1) read$FUSE(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4], 0x24}}, 0x0) 10:45:42 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x2100, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000080)) openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000001100)={0x0, 0x0, 0x1e}, 0x18) pipe2$watch_queue(&(0x7f0000001080), 0x80) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) pipe2$watch_queue(&(0x7f0000001080), 0x80) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340), 0x1, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_FD(0xffffffffffffffff, 0xc01064c1, &(0x7f00000000c0)) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000240)=@fd={0xffffffff, 0x1, 0x4, 0x0, 0x0, {}, {0x4, 0x0, 0x2, 0xb, 0x4, 0x0, "2e4750e4"}, 0x7, 0x4, {}, 0x5}) 10:45:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0xfd6b) [ 392.326464][ T6541] random: crng reseeded on system resumption 10:45:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB], 0x24}}, 0x0) 10:45:42 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000052f000/0x4000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000), 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 10:45:42 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x149101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:42 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000180), 0x8134a607fdd354bd, 0x0) 10:45:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB], 0x24}}, 0x0) 10:45:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r3, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x12, r3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x56634000) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, 0x0) 10:45:42 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000052f000/0x4000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000), 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 10:45:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB], 0x24}}, 0x0) 10:45:43 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) dup(0xffffffffffffffff) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x3, 0x1) read$FUSE(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:43 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000380), 0x20000, 0x0) 10:45:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00'], 0x24}}, 0x0) 10:45:43 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x149101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:43 executing program 4: socket$inet6_sctp(0xa, 0x1, 0x84) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000002680)=0x0, &(0x7f0000000100)=0x0) r3 = openat$procfs(0xffffff9c, &(0x7f0000000200)='/proc/zoneinfo\x00', 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002780)='net/anycast6\x00') ioctl$int_in(r4, 0x5421, &(0x7f0000000080)=0x80) syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x20002) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, 0x0) dup(r4) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, 0x0) read$FUSE(r3, &(0x7f0000000640)={0x2020}, 0x2020) syz_io_uring_submit(r1, r2, &(0x7f0000000400)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f0000000140)=""/30, 0x1e}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x1e000000) 10:45:43 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000052f000/0x4000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000), 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 10:45:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00'], 0x24}}, 0x0) 10:45:43 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x19, &(0x7f0000000000)={@local}, 0x14) 10:45:43 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000040), 0x3, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0xb}) 10:45:43 executing program 2: r0 = syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000480)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x4, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x0, 0x2, 0x0, 0x3f}}], {{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x10}}}}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f00000006c0)={0x14, 0x0, &(0x7f0000000680)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 10:45:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00'], 0x24}}, 0x0) 10:45:43 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000052f000/0x4000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) [ 393.684879][ T5193] usb 3-1: new high-speed USB device number 3 using dummy_hcd 10:45:43 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x149101) dup(0xffffffffffffffff) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x3, 0x1) read$FUSE(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:43 executing program 4: syz_emit_ethernet(0x36, &(0x7f00000005c0)={@random="75a03b8056cb", @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "f55955", 0x0, 0x11, 0x0, @remote, @private1}}}}, 0x0) 10:45:43 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x0, 0x149101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ff"], 0x24}}, 0x0) 10:45:43 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000052f000/0x4000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 10:45:44 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1, 0x1, 0xa00, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1b000000}, 0x48) 10:45:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ff"], 0x24}}, 0x0) [ 394.065029][ T5193] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 394.095443][ T5193] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1023 10:45:44 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000052f000/0x4000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 10:45:44 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x0, 0x149101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) [ 394.175625][ T5193] usb 3-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 394.453130][ T5193] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 394.468904][ T5193] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 394.485242][ T5193] usb 3-1: Product: syz [ 394.489557][ T5193] usb 3-1: Manufacturer: syz [ 394.494280][ T5193] usb 3-1: SerialNumber: syz [ 394.525264][ T6586] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 394.532527][ T6586] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 394.756522][ T5193] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 394.961498][ T5234] usb 3-1: USB disconnect, device number 3 10:45:45 executing program 2: socket$inet(0x2, 0x0, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{0x0}], 0x1, 0x0, 0x0, 0x0) gettid() socket$inet6(0x10, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000200)=0x4) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x29) process_vm_readv(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r4, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r5 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r4, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x18ff5}], 0x1}}], 0x1, 0x100, 0x0) write$binfmt_elf64(r4, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r5], 0xc63b9e35) 10:45:45 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x149101) dup(0xffffffffffffffff) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x3, 0x1) read$FUSE(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:45 executing program 4: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000240)={0x220000, 0x0, 0x10}, 0x18) 10:45:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ff"], 0x24}}, 0x0) 10:45:45 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000052f000/0x4000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, 0x0, 0x0, 0x0) 10:45:45 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x0, 0x149101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:45 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x8, 0x0, &(0x7f0000000080)=[@register_looper, @exit_looper], 0x1, 0x0, &(0x7f0000000000)="9b"}) 10:45:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffff"], 0x24}}, 0x0) 10:45:45 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x149101) dup(0xffffffffffffffff) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x3, 0x1) read$FUSE(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:45 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:45 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000052f000/0x4000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, 0x0, 0x0, 0x0) 10:45:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffff"], 0x24}}, 0x0) 10:45:46 executing program 2: socket$inet(0x2, 0x0, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{0x0}], 0x1, 0x0, 0x0, 0x0) gettid() socket$inet6(0x10, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000200)=0x4) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x29) process_vm_readv(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r4, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r5 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r4, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x18ff5}], 0x1}}], 0x1, 0x100, 0x0) write$binfmt_elf64(r4, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r5], 0xc63b9e35) 10:45:46 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:45:46 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffff"], 0x24}}, 0x0) 10:45:46 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000052f000/0x4000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, 0x0, 0x0, 0x0) 10:45:46 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x0, 0x149101) dup(0xffffffffffffffff) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x3, 0x1) read$FUSE(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:46 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000035c0), 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x800c5011, 0x0) 10:45:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:46 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000052f000/0x4000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000), 0x0, 0x0) 10:45:46 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:46 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x0, 0x149101) dup(0xffffffffffffffff) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x3, 0x1) read$FUSE(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:47 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000005c0), 0x3, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000004c0)={0x7, @sliced}) 10:45:47 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$usbfs(0x0, 0x1, 0x90000) writev(0xffffffffffffffff, &(0x7f0000000440)=[{0x0}], 0x1) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = io_uring_setup(0x0, 0x0) io_uring_register$IORING_REGISTER_FILES2(0xffffffffffffffff, 0xd, 0x0, 0x0) ioctl$DMA_HEAP_IOCTL_ALLOC(0xffffffffffffffff, 0xc0184800, 0x0) io_uring_register$IORING_REGISTER_RING_FDS(0xffffffffffffffff, 0x14, &(0x7f0000001ec0), 0x0) ioctl$AUTOFS_IOC_ASKUMOUNT(r2, 0x80049370, &(0x7f00000001c0)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000140)="b9800000c03500400000665c8239fbc4237d0923062e35c5e17de74bc4027933f84000c4635765f766400fc774a666baf80cb8623a8480ef66bafc0cc422a58c010fbcf726660f38807769653626400fc7bb00000000360f7955f49af342d8868680000049b8206bc3c3220d2d4f5d2e66420fc73366bab6203e65650f06", 0x7e}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300), 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000740)={0x0, 0x0, 0x0, [0x0, 0x7fffffffffffffff, 0x0, 0x1], [0x0, 0x7fffffffffffffff, 0x9, 0x0, 0x200, 0x3, 0x0, 0xbbf2, 0xd8b, 0x4, 0x0, 0x8, 0x9, 0x0, 0x0, 0x4, 0x7, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x401, 0x0, 0x998, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0xfffffffffffffffe, 0x0, 0x39, 0x1, 0x0, 0x0, 0xfff, 0x2, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x1, 0x3ff, 0x0, 0x0, 0x7fffffff, 0x6, 0x7, 0x0, 0x8000000000000001, 0x0, 0x3, 0x0, 0x0, 0x200, 0x80000001, 0xfffffffffffffff7, 0x0, 0x7, 0x0, 0x0, 0x0, 0x100000000, 0x8, 0x7fffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x7, 0x0, 0xc000000000000000, 0x0, 0x7, 0x561782dd, 0x81, 0x0, 0x0, 0x9, 0x0, 0x80, 0x278940000000000, 0x0, 0xfffffffffffffff7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0xcb78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4]}) r4 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x8001) r5 = dup(r4) syz_io_uring_setup(0x7a4, &(0x7f0000000140), &(0x7f0000400000/0xc00000)=nil, &(0x7f0000adb000/0x1000)=nil, &(0x7f00000001c0), 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0x16, 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000700)=@IORING_OP_WRITEV={0x2, 0x42, 0x6000, @fd, 0x0, &(0x7f0000000680)=[{&(0x7f00000002c0)="2f9b81514298d54c32077a3f71f45793313bd85a873567378cacd4e95f33e2480f50b367e84ef11a337bd0144323c6200211d56c721363e769d491cca89c4f5d", 0x40}, {&(0x7f0000000340)="d6a52191996f87810adefbff8c9e443d4eb5533b937eef3537dd649631a71f0c7a2c17daa1bdc5ebb82a87320e66d3a79820026bb4249e7d82ae5bbb4633b6dfda8c3d74386963d54633cf57248cba6cd04e12f4f161006f4d1d1b944f085dcc423cee553b60cfde2074b174c2e9f4dd", 0x70}, {&(0x7f0000000480)}, {&(0x7f0000000500)="d115f2d19e855523fb72f6aa1c0a41ccc6a87786548f69f0fc4b1035debae9242d450c26a1525a6729de93609ef55447f5d427138943", 0x36}, {&(0x7f0000000580)="85eed7e519895b39fad5df90cc6c52e5255a816a", 0x14}], 0x5, 0xe}, 0x0) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, &(0x7f0000004480)={{0x0, 0x0, 0x80}, "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", "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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, 0x0) 10:45:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:47 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) r0 = dup(0xffffffffffffffff) write$6lowpan_enable(r0, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f0000000140)) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:47 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000052f000/0x4000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000), 0x0, 0x0) 10:45:47 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x0, 0x149101) dup(0xffffffffffffffff) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x3, 0x1) read$FUSE(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:47 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0xc1, 0x0) 10:45:47 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000052f000/0x4000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000), 0x0, 0x0) 10:45:47 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000052f000/0x4000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{0x0}], 0x1, 0x0) 10:45:47 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) r0 = dup(0xffffffffffffffff) write$6lowpan_enable(r0, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f0000000140)) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:47 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000700)={0xf0, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x1}}) 10:45:47 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x0) dup(0xffffffffffffffff) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x3, 0x1) read$FUSE(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:48 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$usbfs(0x0, 0x1, 0x90000) writev(0xffffffffffffffff, &(0x7f0000000440)=[{0x0}], 0x1) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = io_uring_setup(0x0, 0x0) io_uring_register$IORING_REGISTER_FILES2(0xffffffffffffffff, 0xd, 0x0, 0x0) ioctl$DMA_HEAP_IOCTL_ALLOC(0xffffffffffffffff, 0xc0184800, 0x0) io_uring_register$IORING_REGISTER_RING_FDS(0xffffffffffffffff, 0x14, &(0x7f0000001ec0), 0x0) ioctl$AUTOFS_IOC_ASKUMOUNT(r2, 0x80049370, &(0x7f00000001c0)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000140)="b9800000c03500400000665c8239fbc4237d0923062e35c5e17de74bc4027933f84000c4635765f766400fc774a666baf80cb8623a8480ef66bafc0cc422a58c010fbcf726660f38807769653626400fc7bb00000000360f7955f49af342d8868680000049b8206bc3c3220d2d4f5d2e66420fc73366bab6203e65650f06", 0x7e}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300), 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000740)={0x0, 0x0, 0x0, [0x0, 0x7fffffffffffffff, 0x0, 0x1], [0x0, 0x7fffffffffffffff, 0x9, 0x0, 0x200, 0x3, 0x0, 0xbbf2, 0xd8b, 0x4, 0x0, 0x8, 0x9, 0x0, 0x0, 0x4, 0x7, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x401, 0x0, 0x998, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0xfffffffffffffffe, 0x0, 0x39, 0x1, 0x0, 0x0, 0xfff, 0x2, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x1, 0x3ff, 0x0, 0x0, 0x7fffffff, 0x6, 0x7, 0x0, 0x8000000000000001, 0x0, 0x3, 0x0, 0x0, 0x200, 0x80000001, 0xfffffffffffffff7, 0x0, 0x7, 0x0, 0x0, 0x0, 0x100000000, 0x8, 0x7fffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x7, 0x0, 0xc000000000000000, 0x0, 0x7, 0x561782dd, 0x81, 0x0, 0x0, 0x9, 0x0, 0x80, 0x278940000000000, 0x0, 0xfffffffffffffff7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0xcb78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4]}) r4 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x8001) r5 = dup(r4) syz_io_uring_setup(0x7a4, &(0x7f0000000140), &(0x7f0000400000/0xc00000)=nil, &(0x7f0000adb000/0x1000)=nil, &(0x7f00000001c0), 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0x16, 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000700)=@IORING_OP_WRITEV={0x2, 0x42, 0x6000, @fd, 0x0, &(0x7f0000000680)=[{&(0x7f00000002c0)="2f9b81514298d54c32077a3f71f45793313bd85a873567378cacd4e95f33e2480f50b367e84ef11a337bd0144323c6200211d56c721363e769d491cca89c4f5d", 0x40}, {&(0x7f0000000340)="d6a52191996f87810adefbff8c9e443d4eb5533b937eef3537dd649631a71f0c7a2c17daa1bdc5ebb82a87320e66d3a79820026bb4249e7d82ae5bbb4633b6dfda8c3d74386963d54633cf57248cba6cd04e12f4f161006f4d1d1b944f085dcc423cee553b60cfde2074b174c2e9f4dd", 0x70}, {&(0x7f0000000480)}, {&(0x7f0000000500)="d115f2d19e855523fb72f6aa1c0a41ccc6a87786548f69f0fc4b1035debae9242d450c26a1525a6729de93609ef55447f5d427138943", 0x36}, {&(0x7f0000000580)="85eed7e519895b39fad5df90cc6c52e5255a816a", 0x14}], 0x5, 0xe}, 0x0) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, &(0x7f0000004480)={{0x0, 0x0, 0x80}, "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", "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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, 0x0) 10:45:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:48 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000052f000/0x4000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{0x0}], 0x1, 0x0) 10:45:48 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) r0 = dup(0xffffffffffffffff) write$6lowpan_enable(r0, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f0000000140)) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:48 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "c78758", 0x8, 0x2b, 0x0, @dev, @local, {[], {0x0, 0x2, 0x8}}}}}}, 0x0) 10:45:48 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x0) dup(0xffffffffffffffff) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x3, 0x1) read$FUSE(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:48 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) pselect6(0x40, &(0x7f0000000240)={0x1}, 0x0, &(0x7f00000002c0)={0x9}, &(0x7f0000000300), 0x0) 10:45:48 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f0000f18000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000052f000/0x4000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{0x0}], 0x1, 0x0) 10:45:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/20, @ANYRES32, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:48 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x0) dup(0xffffffffffffffff) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x3, 0x1) read$FUSE(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:48 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) r1 = dup(r0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:49 executing program 4: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) 10:45:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:49 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @local}, {0x0, 0x0, 0x8}}}}}, 0x0) 10:45:49 executing program 2: syz_io_uring_setup(0x1a5c, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x0, 0x24}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 10:45:49 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) dup(0xffffffffffffffff) r0 = dup(0xffffffffffffffff) write$6lowpan_enable(r0, &(0x7f0000000000)='0', 0xfffffd2c) r1 = socket$inet6(0xa, 0x3, 0x1) read$FUSE(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:49 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) r1 = dup(r0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:49 executing program 3: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$search(0xa, r1, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0) 10:45:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004640)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c, &(0x7f0000001180)=[{&(0x7f0000000080)='O', 0x1}, {&(0x7f0000001080)="ce", 0x1}], 0x2, &(0x7f00000011c0)=[@rthdrdstopts={{0x28, 0x29, 0x37, {0x0, 0x1, '\x00', [@generic={0x0, 0x7, "56d04699db5294"}]}}}], 0x28}}, {{0x0, 0x0, 0x0}}], 0x2, 0x4014000) 10:45:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:49 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) dup(0xffffffffffffffff) r0 = dup(0xffffffffffffffff) write$6lowpan_enable(r0, &(0x7f0000000000)='0', 0xfffffd2c) r1 = socket$inet6(0xa, 0x3, 0x1) read$FUSE(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:49 executing program 3: syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') 10:45:49 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) r1 = dup(r0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:49 executing program 4: landlock_create_ruleset(&(0x7f0000000000)={0x4040}, 0x8, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, 0x0, 0x0) 10:45:49 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000002500), 0x0) 10:45:49 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000040)={&(0x7f00000003c0)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in, @in6=@local}}}, 0x50}}, 0x0) 10:45:49 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x7400000000000000, 0x0, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) 10:45:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="b84a7b337b22"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) ioctl$KVM_GET_NESTED_STATE(r3, 0xc080aebe, &(0x7f0000001600)={{0x0, 0x0, 0x80}}) 10:45:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000dc0)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x4e23, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@rthdr_2292={{0x18}}], 0x18}}], 0x2, 0x0) 10:45:50 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) dup(0xffffffffffffffff) r0 = dup(0xffffffffffffffff) write$6lowpan_enable(r0, &(0x7f0000000000)='0', 0xfffffd2c) r1 = socket$inet6(0xa, 0x3, 0x1) read$FUSE(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)={0x34, r1, 0xe09, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x8, 0x2, 0x0, 0x1, [{0x4}]}]}, 0x34}}, 0x0) 10:45:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:50 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x14, 0x0, &(0x7f0000000100)=[@dead_binder_done, @release], 0x0, 0x0, 0x0}) 10:45:50 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) r1 = dup(r0) write$6lowpan_enable(r1, 0x0, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00\x00\x00', @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, 0x0, &(0x7f0000000240)) 10:45:50 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f0000000000)={@local}, 0x14) 10:45:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="b84a7b337b22"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) ioctl$KVM_GET_NESTED_STATE(r3, 0xc080aebe, &(0x7f0000001600)={{0x0, 0x0, 0x80}}) 10:45:50 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) dup(0xffffffffffffffff) dup(r0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) r1 = socket$inet6(0xa, 0x3, 0x1) read$FUSE(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:50 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) r1 = dup(r0) write$6lowpan_enable(r1, 0x0, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00\x00\x00', @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="b84a7b337b22"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) ioctl$KVM_GET_NESTED_STATE(r3, 0xc080aebe, &(0x7f0000001600)={{0x0, 0x0, 0x80}}) 10:45:50 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x73, 0x0, @remote, @local}, {0x0, 0x0, 0x8}}}}}, 0x0) 10:45:50 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001b80)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @local, 0x6}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000100)="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", 0x3c9}], 0x1, &(0x7f00000011c0)=[@dstopts_2292={{0x1c0, 0x29, 0x4, {0x0, 0x35, '\x00', [@ra, @ra, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0xf1, "0c848f74bd3a76a58a6748338dd54700a1776d5dd5914fd9189cca71776dadbd200a03947d0c8d2cb5f25c38e03edd275b6a8a180db4e24c7595db8bab3b91eaa2a22b2c36717d766d9fe9d4f6f6227723a31d2e29594786002143707b8fc768cd093afedcb7cb920ba6733012cf1447f4cdd70b3de45282d5518ad5713af613bed611af921776b4e8cd8e993892ae3baa46d4e664084e07fd7659c5adf024cc28d3f910a86f882cb68541a43d0d51fee98ddb01d475b0bb30b7e475f5f079d9028cc14807f2b21727a448c12e7fd17783c809bb0dc6aa01c5de373c84f91252197ae5e65bc70e09b52525e8dd76e4c22f"}, @generic={0x0, 0x50, "abe542fbfce0245ad7427bc0aefe12d8b6a376fda762f431cd5eddab5b8cc18dcda0b2b9e6f2ddf5a0165484816261e6d7c360ee0e167be3769c998946461d6ec4fd40b81a72b91929829829fbbf417e"}, @padn={0x1, 0x1, [0x0]}, @calipso={0x7, 0x38, {0x0, 0xc, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @hao={0xc9, 0x10, @private2}]}}}, @hopopts={{0x30, 0x29, 0x36, {0x0, 0x3, '\x00', [@hao={0xc9, 0x10, @ipv4}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}}}], 0x1f0}}], 0x1, 0x0) 10:45:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00\x00\x00', @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:50 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) r1 = dup(r0) write$6lowpan_enable(r1, 0x0, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:51 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000180)={'gretap0\x00', {0x2, 0x0, @private}}) 10:45:51 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) dup(0xffffffffffffffff) dup(r0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) r1 = socket$inet6(0xa, 0x3, 0x1) read$FUSE(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="b84a7b337b22"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) ioctl$KVM_GET_NESTED_STATE(r3, 0xc080aebe, &(0x7f0000001600)={{0x0, 0x0, 0x80}}) 10:45:51 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$inet6_int(r0, 0x29, 0x13, 0x0, &(0x7f0000000140)) 10:45:51 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x320, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 10:45:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:51 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000002400), 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0x5008, 0x0) 10:45:51 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:51 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x320, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 10:45:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:51 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) dup(0xffffffffffffffff) dup(r0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) r1 = socket$inet6(0xa, 0x3, 0x1) read$FUSE(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:51 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000380), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r1, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000000)={0x28, r0, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private2}]}, 0x28}}, 0x0) 10:45:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/18, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:51 executing program 2: r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$nci(r0, &(0x7f0000000040)=@NCI_OP_NFCEE_DISCOVER_RSP, 0x5) 10:45:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="b84a7b337b22"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) ioctl$KVM_GET_NESTED_STATE(r3, 0xc080aebe, &(0x7f0000001600)={{0x0, 0x0, 0x80}}) 10:45:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/18, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:51 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52b, 0x7}) 10:45:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000040), 0x4) 10:45:51 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) dup(0xffffffffffffffff) r1 = dup(r0) write$6lowpan_enable(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x1) read$FUSE(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:52 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:52 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @mcast1, 0x9}, 0x1c) 10:45:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000009040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[@dstaddrv6={0x20, 0x84, 0x8, @private0}, @sndinfo={0x20}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x8001}}], 0x60}], 0x1, 0x0) 10:45:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/18, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:52 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) dup(0xffffffffffffffff) r1 = dup(r0) write$6lowpan_enable(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x1) read$FUSE(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:52 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000080)={0x3, @raw_data="34d12e78284eac50a1f2f3d6fc94ac13228346da1b88c9c01e81c39a70ccd6221e1348371e8d48ed2b43f71eff36661e2ec0be99531e26f462e1476a02527925dcb4206352d443cd29c73a8173f07680d15c43309d093fb104d44e93dbecf1c2e1bacf0c36ea794255f6fcdfa6780b822c694b1277fe5bc836449390c25266ade8b96a5da75ab494baf21bbc691a80045f6ab8451ec00b59c37b6fd0adc4c095559e9669e9cb04bdea658cdb12cd0cd05f54608b8a9fb4e81053a92191f5d57ce13a85aafaf819be"}) 10:45:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="b84a7b337b22"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_NESTED_STATE(r3, 0xc080aebe, &(0x7f0000001600)={{0x0, 0x0, 0x80}}) 10:45:52 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0xf}, 0x48) 10:45:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/19, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:52 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$usbfs(0x0, 0x1, 0x90000) writev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000180)}], 0x1) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = io_uring_setup(0x5a13, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES2(0xffffffffffffffff, 0xd, 0x0, 0x0) ioctl$DMA_HEAP_IOCTL_ALLOC(0xffffffffffffffff, 0xc0184800, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00./f']) io_uring_register$IORING_REGISTER_RING_FDS(0xffffffffffffffff, 0x14, &(0x7f0000001ec0), 0x0) ioctl$AUTOFS_IOC_ASKUMOUNT(r3, 0x80049370, &(0x7f00000001c0)) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000140)="b9800000c03500400000665c8239fbc4237d0923062e35c5e17de74bc4027933f84000c4635765f766400fc774a666baf80cb8623a8480ef66bafc0cc422a58c010fbcf726660f38807769653626400fc7bb00000000360f7955f49af342d8868680000049b8206bc3c3220d2d4f5d2e66420fc73366bab6203e65650f06", 0x7e}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000740)={0x0, 0x0, 0x0, [0x0, 0x7fffffffffffffff, 0x0, 0x1], [0x0, 0x7fffffffffffffff, 0x9, 0x8, 0x200, 0x3, 0x0, 0xbbf2, 0x0, 0x4, 0x0, 0x8, 0x9, 0x0, 0x0, 0x4, 0x7, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x401, 0x0, 0x998, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x39, 0x1, 0x0, 0x0, 0xfff, 0x2, 0x3, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x1, 0x3ff, 0x0, 0x0, 0x7fffffff, 0x6, 0x7, 0x0, 0x8000000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x7, 0x0, 0xc000000000000000, 0x0, 0x7, 0x561782dd, 0x81, 0x0, 0x0, 0x9, 0x0, 0x80, 0x278940000000000, 0x0, 0xfffffffffffffff7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0xcb78, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x9, 0x4]}) syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x8001) syz_io_uring_setup(0x7a4, &(0x7f0000000140), &(0x7f0000400000/0xc00000)=nil, &(0x7f0000adb000/0x1000)=nil, &(0x7f00000001c0), 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0x16, 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000700)=@IORING_OP_WRITEV={0x2, 0x42, 0x6000, @fd, 0x0, 0x0, 0x0, 0xe}, 0x0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$KVM_SET_NESTED_STATE(r4, 0x4080aebf, &(0x7f0000004480)={{0x0, 0x0, 0x80}, "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", "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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x6, {0x3, 0x80000000, 0x2}}) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) 10:45:52 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "2c9bbccb214efb42a7fac072b868d278efda4f6dc3405696510e80d28d44638af49a413c555490c6c6b9d423be301d563efaeaa2d3e5600f2d37af97a967b5b6"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1d, r0, 0x0, 0xfffffffffffffffd, 0x0) 10:45:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/19, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:53 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) dup(0xffffffffffffffff) r1 = dup(r0) write$6lowpan_enable(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x1) read$FUSE(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:53 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000000)={@local, @empty, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "6bd6a8", 0x44, 0x2f, 0x0, @mcast1={0x0}, @local, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}}, 0x0) 10:45:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00f\x001\x00'/19, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 10:45:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="b84a7b337b22"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000001600)={{0x0, 0x0, 0x80}}) 10:45:53 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:53 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x88, 0x0, @remote, @local}, {0x0, 0x0, 0x8}}}}}, 0x0) 10:45:53 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) 10:45:53 executing program 4: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f0000000000)={0xc, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r0, 0x3ba0, &(0x7f0000000080)={0x38, 0x2, r1}) r2 = openat$iommufd(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r2, 0x3b81, &(0x7f0000000000)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(r0, 0x3b85, &(0x7f00000001c0)={0x28, 0x0, r3, 0x0, &(0x7f00007fe000/0x800000)=nil, 0x800000}) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r0, 0x3ba0, &(0x7f0000000100)={0x38, 0x5, r3}) [ 403.370061][ T6917] iommufd_mock iommufd_mock0: Adding to iommu group 0 10:45:53 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000200), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x4142, 0x0) 10:45:53 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) dup(0xffffffffffffffff) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x0, 0x1) read$FUSE(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:53 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x9) 10:45:53 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000200), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x4142, 0x0) 10:45:54 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0xf800, 0x1, 0x11, r0, 0x0) 10:45:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="b84a7b337b22"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000001600)={{0x0, 0x0, 0x80}}) 10:45:54 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCGISO7816(r1, 0x80285442, 0x0) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:54 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000140)={0x4, 0x1, 0x1}) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000040)={0x4, "f202e3cbc900ce7629f36e798dee999968416d82adc57589b3189743e17c9e68", 0x20, 0x31c2, 0x331a, 0x4}) [ 404.220475][ T6940] binder_alloc: binder_alloc_mmap_handler: 6937 20ffb000-2100b000 already mapped failed -16 10:45:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) [ 404.262240][ T6916] iommufd_mock iommufd_mock0: Removing from iommu group 0 10:45:54 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f00007ff000/0x800000)=nil, 0x800000, 0x1, 0x11, r0, 0x0) 10:45:54 executing program 4: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f0000000000)={0xc, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r0, 0x3ba0, &(0x7f0000000080)={0x38, 0x2, r1}) r2 = openat$iommufd(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r2, 0x3b81, &(0x7f0000000000)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(r0, 0x3b85, &(0x7f00000001c0)={0x28, 0x0, r3, 0x0, &(0x7f00007fe000/0x800000)=nil, 0x800000}) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r0, 0x3ba0, &(0x7f0000000100)={0x38, 0x5, r3}) 10:45:54 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x149101) dup(0xffffffffffffffff) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x0, 0x1) read$FUSE(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x80fe) 10:45:54 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f00007ff000/0x800000)=nil, 0x800000, 0x1, 0x11, r0, 0x0) 10:45:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="b84a7b337b22"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000001600)={{0x0, 0x0, 0x80}}) 10:45:54 executing program 2: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f0000000000)={0xc, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r0, 0x3ba0, &(0x7f0000000080)={0x38, 0x2, r1}) r2 = openat$iommufd(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r2, 0x3b81, &(0x7f0000000000)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(r0, 0x3b85, &(0x7f00000001c0)={0x28, 0x0, r3, 0x0, &(0x7f00007fe000/0x800000)=nil, 0x800000}) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r0, 0x3ba0, &(0x7f0000000100)={0x38, 0x5, r3}) 10:45:54 executing program 1: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f0000000000)={0xc, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r0, 0x3ba0, &(0x7f0000000080)={0x38, 0x2, r1}) r2 = openat$iommufd(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r2, 0x3b81, &(0x7f0000000000)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(r0, 0x3b85, &(0x7f00000001c0)={0x28, 0x0, r3, 0x0, &(0x7f00007fe000/0x800000)=nil, 0x800000}) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r0, 0x3ba0, &(0x7f0000000100)={0x38, 0x5, r3}) [ 404.703374][ T6960] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 404.823462][ T6966] iommufd_mock iommufd_mock1: Adding to iommu group 1 [ 404.902697][ T6972] iommufd_mock iommufd_mock2: Adding to iommu group 2 [ 404.940095][ T6966] ------------[ cut here ]------------ [ 404.946023][ T6966] WARNING: CPU: 0 PID: 6966 at drivers/iommu/iommufd/device.c:344 iommufd_hw_pagetable_detach+0x2cb/0x480 [ 404.957467][ T6966] Modules linked in: [ 404.961382][ T6966] CPU: 0 PID: 6966 Comm: syz-executor.2 Not tainted 6.3.0-rc4-next-20230331-syzkaller #0 [ 404.971327][ T6966] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 404.981553][ T6966] RIP: 0010:iommufd_hw_pagetable_detach+0x2cb/0x480 [ 404.988256][ T6966] Code: f2 fc 49 8d 7d 70 be ff ff ff ff e8 cf 2f 76 05 31 ff 41 89 c5 89 c6 e8 63 6d f2 fc 45 85 ed 0f 85 ee fd ff ff e8 35 71 f2 fc <0f> 0b e9 e2 fd ff ff e8 29 71 f2 fc 49 8d bd a0 00 00 00 48 b8 00 [ 405.008729][ T6966] RSP: 0018:ffffc90005847b30 EFLAGS: 00010212 [ 405.015164][ T6966] RAX: 0000000000005169 RBX: ffff88801cbc8200 RCX: ffffc900073f3000 [ 405.023155][ T6966] RDX: 0000000000040000 RSI: ffffffff8490a01b RDI: 0000000000000005 [ 405.031201][ T6966] RBP: ffff88801cbc82b0 R08: 0000000000000005 R09: 0000000000000000 [ 405.039238][ T6966] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88801cbc8400 [ 405.047252][ T6966] R13: 0000000000000000 R14: 0000000000000001 R15: ffff88801cbc84c0 [ 405.055268][ T6966] FS: 00007f81f0a3b700(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 405.064219][ T6966] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 405.070854][ T6966] CR2: 0000001b2bc24000 CR3: 000000001f53b000 CR4: 00000000003526f0 [ 405.078899][ T6966] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 405.086928][ T6966] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 405.094988][ T6966] Call Trace: [ 405.098310][ T6966] [ 405.101258][ T6966] iommufd_hw_pagetable_alloc+0x646/0x800 [ 405.107089][ T6966] iommufd_device_change_pt+0x570/0xb30 [ 405.112712][ T6966] ? iommufd_hw_pagetable_attach+0x910/0x910 [ 405.118805][ T6966] ? iommufd_object_finalize+0x50/0x80 [ 405.124325][ T6966] ? iommufd_device_bind+0xa6/0xc70 [ 405.129616][ T6966] ? iommufd_access_create+0x2b0/0x2b0 [ 405.135156][ T6966] ? iommufd_device_attach+0xd0/0xd0 [ 405.140478][ T6966] iommufd_device_attach+0x27/0xd0 [ 405.145680][ T6966] iommufd_test+0x81c/0x2ef0 [ 405.150474][ T6966] ? lock_downgrade+0x690/0x690 [ 405.155462][ T6966] ? trace_lock_acquire+0x12d/0x180 [ 405.160719][ T6966] ? iommufd_selftest_destroy+0x190/0x190 [ 405.166533][ T6966] ? lock_acquire+0x32/0xc0 [ 405.171103][ T6966] iommufd_fops_ioctl+0x317/0x4b0 [ 405.176233][ T6966] ? iommufd_get_object.part.0+0x2b0/0x2b0 [ 405.182085][ T6966] ? bpf_lsm_file_ioctl+0x9/0x10 [ 405.187176][ T6966] ? iommufd_get_object.part.0+0x2b0/0x2b0 [ 405.193011][ T6966] __x64_sys_ioctl+0x197/0x210 [ 405.197885][ T6966] do_syscall_64+0x39/0xb0 [ 405.202373][ T6966] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 405.208370][ T6966] RIP: 0033:0x7f81efc8c0f9 [ 405.212802][ T6966] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 405.232475][ T6966] RSP: 002b:00007f81f0a3b168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 405.240945][ T6966] RAX: ffffffffffffffda RBX: 00007f81efdabf80 RCX: 00007f81efc8c0f9 [ 405.249071][ T6966] RDX: 0000000020000080 RSI: 0000000000003ba0 RDI: 0000000000000003 [ 405.257112][ T6966] RBP: 00007f81efce7b39 R08: 0000000000000000 R09: 0000000000000000 [ 405.265157][ T6966] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 405.273157][ T6966] R13: 00007fffbec095ef R14: 00007f81f0a3b300 R15: 0000000000022000 [ 405.281188][ T6966] [ 405.284232][ T6966] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 405.291519][ T6966] CPU: 0 PID: 6966 Comm: syz-executor.2 Not tainted 6.3.0-rc4-next-20230331-syzkaller #0 [ 405.301347][ T6966] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 405.311436][ T6966] Call Trace: [ 405.314732][ T6966] [ 405.317679][ T6966] dump_stack_lvl+0xd9/0x150 [ 405.322356][ T6966] panic+0x688/0x730 [ 405.326323][ T6966] ? panic_smp_self_stop+0x90/0x90 [ 405.331475][ T6966] ? show_trace_log_lvl+0x285/0x390 [ 405.336738][ T6966] ? iommufd_hw_pagetable_detach+0x2cb/0x480 [ 405.342763][ T6966] check_panic_on_warn+0xb1/0xc0 [ 405.347748][ T6966] __warn+0xf2/0x390 [ 405.351668][ T6966] ? iommufd_hw_pagetable_detach+0x2cb/0x480 [ 405.357673][ T6966] report_bug+0x2da/0x500 [ 405.362055][ T6966] handle_bug+0x3c/0x70 [ 405.366254][ T6966] exc_invalid_op+0x18/0x50 [ 405.370789][ T6966] asm_exc_invalid_op+0x1a/0x20 [ 405.375665][ T6966] RIP: 0010:iommufd_hw_pagetable_detach+0x2cb/0x480 [ 405.382277][ T6966] Code: f2 fc 49 8d 7d 70 be ff ff ff ff e8 cf 2f 76 05 31 ff 41 89 c5 89 c6 e8 63 6d f2 fc 45 85 ed 0f 85 ee fd ff ff e8 35 71 f2 fc <0f> 0b e9 e2 fd ff ff e8 29 71 f2 fc 49 8d bd a0 00 00 00 48 b8 00 [ 405.401899][ T6966] RSP: 0018:ffffc90005847b30 EFLAGS: 00010212 [ 405.407990][ T6966] RAX: 0000000000005169 RBX: ffff88801cbc8200 RCX: ffffc900073f3000 [ 405.415975][ T6966] RDX: 0000000000040000 RSI: ffffffff8490a01b RDI: 0000000000000005 [ 405.423977][ T6966] RBP: ffff88801cbc82b0 R08: 0000000000000005 R09: 0000000000000000 [ 405.431970][ T6966] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88801cbc8400 [ 405.439968][ T6966] R13: 0000000000000000 R14: 0000000000000001 R15: ffff88801cbc84c0 [ 405.447959][ T6966] ? iommufd_hw_pagetable_detach+0x2cb/0x480 [ 405.453978][ T6966] iommufd_hw_pagetable_alloc+0x646/0x800 [ 405.459816][ T6966] iommufd_device_change_pt+0x570/0xb30 [ 405.465391][ T6966] ? iommufd_hw_pagetable_attach+0x910/0x910 [ 405.471395][ T6966] ? iommufd_object_finalize+0x50/0x80 [ 405.476894][ T6966] ? iommufd_device_bind+0xa6/0xc70 [ 405.482119][ T6966] ? iommufd_access_create+0x2b0/0x2b0 [ 405.487614][ T6966] ? iommufd_device_attach+0xd0/0xd0 [ 405.492937][ T6966] iommufd_device_attach+0x27/0xd0 [ 405.498075][ T6966] iommufd_test+0x81c/0x2ef0 [ 405.502697][ T6966] ? lock_downgrade+0x690/0x690 [ 405.507572][ T6966] ? trace_lock_acquire+0x12d/0x180 [ 405.512801][ T6966] ? iommufd_selftest_destroy+0x190/0x190 [ 405.518550][ T6966] ? lock_acquire+0x32/0xc0 [ 405.523086][ T6966] iommufd_fops_ioctl+0x317/0x4b0 [ 405.528142][ T6966] ? iommufd_get_object.part.0+0x2b0/0x2b0 [ 405.534001][ T6966] ? bpf_lsm_file_ioctl+0x9/0x10 [ 405.538960][ T6966] ? iommufd_get_object.part.0+0x2b0/0x2b0 [ 405.544798][ T6966] __x64_sys_ioctl+0x197/0x210 [ 405.549583][ T6966] do_syscall_64+0x39/0xb0 [ 405.554044][ T6966] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 405.559960][ T6966] RIP: 0033:0x7f81efc8c0f9 [ 405.564402][ T6966] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 405.584028][ T6966] RSP: 002b:00007f81f0a3b168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 405.592454][ T6966] RAX: ffffffffffffffda RBX: 00007f81efdabf80 RCX: 00007f81efc8c0f9 [ 405.600439][ T6966] RDX: 0000000020000080 RSI: 0000000000003ba0 RDI: 0000000000000003 [ 405.608432][ T6966] RBP: 00007f81efce7b39 R08: 0000000000000000 R09: 0000000000000000 [ 405.616451][ T6966] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 405.624440][ T6966] R13: 00007fffbec095ef R14: 00007f81f0a3b300 R15: 0000000000022000 [ 405.632444][ T6966] [ 405.635737][ T6966] Kernel Offset: disabled [ 405.640242][ T6966] Rebooting in 86400 seconds..