[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.178' (ECDSA) to the list of known hosts. 2020/12/12 20:35:21 fuzzer started 2020/12/12 20:35:21 dialing manager at 10.128.0.26:44745 2020/12/12 20:35:22 syscalls: 3466 2020/12/12 20:35:22 code coverage: enabled 2020/12/12 20:35:22 comparison tracing: enabled 2020/12/12 20:35:22 extra coverage: enabled 2020/12/12 20:35:22 setuid sandbox: enabled 2020/12/12 20:35:22 namespace sandbox: enabled 2020/12/12 20:35:22 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/12 20:35:22 fault injection: enabled 2020/12/12 20:35:22 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/12 20:35:22 net packet injection: enabled 2020/12/12 20:35:22 net device setup: enabled 2020/12/12 20:35:22 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/12 20:35:22 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/12 20:35:22 USB emulation: enabled 2020/12/12 20:35:22 hci packet injection: enabled 2020/12/12 20:35:22 wifi device emulation: enabled 20:39:50 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x19, 0x0, 0x0) 20:39:50 executing program 1: clone(0x8041d00, 0x0, 0x0, 0x0, 0x0) 20:39:50 executing program 2: clone(0x6234a380, 0x0, 0x0, 0x0, 0x0) 20:39:51 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x4a, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x14) 20:39:51 executing program 4: clone(0x6234a380, 0x0, 0x0, 0x0, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000000080), 0x4) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) syzkaller login: [ 341.568740][ T8514] IPVS: ftp: loaded support on port[0] = 21 20:39:51 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0x40a85321, &(0x7f00000000c0)) [ 341.828891][ T8516] IPVS: ftp: loaded support on port[0] = 21 [ 341.960510][ T8514] chnl_net:caif_netlink_parms(): no params data found [ 342.170090][ T8516] chnl_net:caif_netlink_parms(): no params data found [ 342.208799][ T8514] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.217021][ T8514] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.226498][ T8514] device bridge_slave_0 entered promiscuous mode [ 342.238087][ T8514] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.245382][ T8514] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.253654][ T8514] device bridge_slave_1 entered promiscuous mode [ 342.278913][ T8518] IPVS: ftp: loaded support on port[0] = 21 [ 342.485083][ T8514] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 342.489241][ T8520] IPVS: ftp: loaded support on port[0] = 21 [ 342.517590][ T8514] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 342.589184][ T8516] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.598974][ T8516] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.633092][ T8516] device bridge_slave_0 entered promiscuous mode [ 342.647610][ T8516] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.654801][ T8516] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.668395][ T8516] device bridge_slave_1 entered promiscuous mode [ 342.736311][ T8514] team0: Port device team_slave_0 added [ 342.742966][ T8522] IPVS: ftp: loaded support on port[0] = 21 [ 342.749476][ T8514] team0: Port device team_slave_1 added [ 342.780928][ T8516] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 342.808933][ T8516] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 342.831295][ T8514] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 342.839354][ T8514] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 342.866582][ T8514] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 342.919877][ T8514] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 342.927007][ T8514] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 342.954250][ T8514] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 343.024333][ T8516] team0: Port device team_slave_0 added [ 343.030502][ T8518] chnl_net:caif_netlink_parms(): no params data found [ 343.065109][ T8516] team0: Port device team_slave_1 added [ 343.109448][ T8514] device hsr_slave_0 entered promiscuous mode [ 343.117970][ T8514] device hsr_slave_1 entered promiscuous mode [ 343.151555][ T8516] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 343.158702][ T8516] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 343.185859][ T8516] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 343.225654][ T8516] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 343.234042][ T8516] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 343.260437][ T8516] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 343.384814][ T8516] device hsr_slave_0 entered promiscuous mode [ 343.395562][ T8516] device hsr_slave_1 entered promiscuous mode [ 343.402843][ T8516] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 343.410659][ T8516] Cannot create hsr debugfs directory [ 343.492767][ T18] Bluetooth: hci0: command 0x0409 tx timeout [ 343.508344][ T8518] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.545844][ T8518] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.573372][ T8518] device bridge_slave_0 entered promiscuous mode [ 343.630475][ T8800] IPVS: ftp: loaded support on port[0] = 21 [ 343.643034][ T8520] chnl_net:caif_netlink_parms(): no params data found [ 343.660792][ T8518] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.669207][ T8518] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.677369][ T8518] device bridge_slave_1 entered promiscuous mode [ 343.740107][ T8518] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 343.812367][ T8803] Bluetooth: hci1: command 0x0409 tx timeout [ 343.821409][ T8518] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 343.911407][ T8518] team0: Port device team_slave_0 added [ 343.923246][ T8518] team0: Port device team_slave_1 added [ 344.007824][ T8518] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 344.018075][ T8518] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 344.045597][ T8518] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 344.052908][ T8803] Bluetooth: hci2: command 0x0409 tx timeout [ 344.065541][ T8518] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 344.072573][ T8518] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 344.099809][ T8518] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 344.113533][ T8522] chnl_net:caif_netlink_parms(): no params data found [ 344.218022][ T8518] device hsr_slave_0 entered promiscuous mode [ 344.224992][ T8518] device hsr_slave_1 entered promiscuous mode [ 344.231544][ T8518] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 344.241385][ T8518] Cannot create hsr debugfs directory [ 344.273599][ T8520] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.280769][ T8520] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.289049][ T8520] device bridge_slave_0 entered promiscuous mode [ 344.297384][ T8803] Bluetooth: hci3: command 0x0409 tx timeout [ 344.329640][ T8520] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.337076][ T8520] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.348072][ T8520] device bridge_slave_1 entered promiscuous mode [ 344.418733][ T8522] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.428620][ T8522] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.437327][ T8522] device bridge_slave_0 entered promiscuous mode [ 344.448735][ T8520] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 344.474353][ T8522] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.481444][ T8522] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.492365][ T8522] device bridge_slave_1 entered promiscuous mode [ 344.529627][ T8520] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 344.612088][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 344.633161][ T8522] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 344.666989][ T8522] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 344.676665][ T8800] chnl_net:caif_netlink_parms(): no params data found [ 344.705826][ T8514] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 344.754940][ T8514] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 344.787266][ T8520] team0: Port device team_slave_0 added [ 344.798186][ T8522] team0: Port device team_slave_0 added [ 344.816196][ T8514] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 344.831634][ T8520] team0: Port device team_slave_1 added [ 344.853619][ T8522] team0: Port device team_slave_1 added [ 344.859972][ T8514] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 344.906726][ T8520] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 344.914129][ T8520] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 344.943524][ T8520] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 344.977087][ T8520] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 344.985017][ T8520] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 345.011302][ T8520] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 345.038142][ T8522] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 345.045179][ T8522] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 345.072414][ T8522] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 345.119253][ T8522] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 345.126623][ T8522] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 345.153907][ T8522] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 345.209072][ T8520] device hsr_slave_0 entered promiscuous mode [ 345.220235][ T8520] device hsr_slave_1 entered promiscuous mode [ 345.230051][ T8520] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 345.238481][ T8520] Cannot create hsr debugfs directory [ 345.275493][ T8522] device hsr_slave_0 entered promiscuous mode [ 345.287679][ T8522] device hsr_slave_1 entered promiscuous mode [ 345.295247][ T8522] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 345.303866][ T8522] Cannot create hsr debugfs directory [ 345.309564][ T8800] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.318680][ T8800] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.327193][ T8800] device bridge_slave_0 entered promiscuous mode [ 345.345981][ T8516] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 345.356357][ T8516] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 345.384432][ T8800] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.391529][ T8800] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.402380][ T8800] device bridge_slave_1 entered promiscuous mode [ 345.414584][ T8516] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 345.429041][ T8516] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 345.502007][ T9620] Bluetooth: hci5: command 0x0409 tx timeout [ 345.529458][ T8800] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 345.571046][ T8800] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 345.580534][ T18] Bluetooth: hci0: command 0x041b tx timeout [ 345.613040][ T8800] team0: Port device team_slave_0 added [ 345.640563][ T8800] team0: Port device team_slave_1 added [ 345.678906][ T8518] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 345.725726][ T8518] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 345.737538][ T8800] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 345.745486][ T8800] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 345.774026][ T8800] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 345.800767][ T8518] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 345.815031][ T8518] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 345.837874][ T8800] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 345.845489][ T8800] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 345.872787][ T8800] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 345.895698][ T18] Bluetooth: hci1: command 0x041b tx timeout [ 346.013591][ T8800] device hsr_slave_0 entered promiscuous mode [ 346.021496][ T8800] device hsr_slave_1 entered promiscuous mode [ 346.028936][ T8800] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 346.037296][ T8800] Cannot create hsr debugfs directory [ 346.081894][ T8514] 8021q: adding VLAN 0 to HW filter on device bond0 [ 346.133426][ T9161] Bluetooth: hci2: command 0x041b tx timeout [ 346.141177][ T8514] 8021q: adding VLAN 0 to HW filter on device team0 [ 346.165578][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 346.186164][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 346.199653][ T8522] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 346.255826][ T8522] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 346.280870][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 346.293609][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 346.303311][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.310679][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.321051][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 346.331425][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 346.341035][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.348187][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.374253][ T18] Bluetooth: hci3: command 0x041b tx timeout [ 346.386981][ T8516] 8021q: adding VLAN 0 to HW filter on device bond0 [ 346.394894][ T8522] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 346.436327][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 346.453284][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 346.464433][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 346.473377][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 346.483621][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 346.525042][ T8522] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 346.540320][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 346.562728][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 346.570592][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 346.584364][ T8520] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 346.607177][ T8520] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 346.623251][ T8516] 8021q: adding VLAN 0 to HW filter on device team0 [ 346.642575][ T8803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 346.651519][ T8803] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 346.668658][ T8803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 346.678742][ T8803] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 346.693346][ T8803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 346.701611][ T8803] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 346.710184][ T8803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 346.719389][ T8803] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 346.728788][ T8803] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.735950][ T8803] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.753060][ T8803] Bluetooth: hci4: command 0x041b tx timeout [ 346.766264][ T8520] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 346.780752][ T8520] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 346.801855][ T8514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 346.817534][ T8803] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 346.887126][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 346.897416][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 346.908722][ T9652] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.915890][ T9652] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.925837][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 346.949586][ T8518] 8021q: adding VLAN 0 to HW filter on device bond0 [ 346.985110][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 346.994977][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 347.015086][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 347.023832][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 347.033390][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 347.050985][ T8514] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 347.059520][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 347.113253][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 347.121230][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 347.156531][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 347.168241][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 347.178554][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 347.187841][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 347.202674][ T8518] 8021q: adding VLAN 0 to HW filter on device team0 [ 347.228869][ T8516] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 347.243626][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 347.273472][ T8803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 347.283232][ T8803] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 347.291398][ T8803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 347.300939][ T8803] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 347.310807][ T8803] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.318119][ T8803] bridge0: port 1(bridge_slave_0) entered forwarding state [ 347.326470][ T8803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 347.336062][ T8803] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 347.345115][ T8803] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.352270][ T8803] bridge0: port 2(bridge_slave_1) entered forwarding state [ 347.389408][ T9161] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 347.402947][ T9161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 347.411534][ T9161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 347.424335][ T9161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 347.440837][ T8800] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 347.472513][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 347.505038][ T8800] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 347.514927][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 347.525060][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 347.534220][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 347.543709][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 347.572559][ T9161] Bluetooth: hci5: command 0x041b tx timeout [ 347.579678][ T8800] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 347.589843][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 347.598403][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 347.606383][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 347.614287][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 347.626432][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 347.635290][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 347.644482][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 347.660672][ T8516] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 347.671482][ T18] Bluetooth: hci0: command 0x040f tx timeout [ 347.678470][ T8514] device veth0_vlan entered promiscuous mode [ 347.695398][ T8800] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 347.708815][ T8518] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 347.722637][ T8518] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 347.730464][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 347.739422][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 347.747698][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 347.756678][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 347.771049][ T8514] device veth1_vlan entered promiscuous mode [ 347.791509][ T8520] 8021q: adding VLAN 0 to HW filter on device bond0 [ 347.810413][ T8522] 8021q: adding VLAN 0 to HW filter on device bond0 [ 347.871810][ T8803] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 347.883777][ T8803] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 347.893360][ T8803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 347.901248][ T8803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 347.930314][ T8520] 8021q: adding VLAN 0 to HW filter on device team0 [ 347.951035][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 347.962853][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 347.971433][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 347.972609][ T18] Bluetooth: hci1: command 0x040f tx timeout [ 347.981881][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 348.015708][ T8518] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 348.038385][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 348.050262][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 348.060431][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 348.070116][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 348.079116][ T9652] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.086245][ T9652] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.094714][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 348.105238][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 348.114586][ T9652] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.121657][ T9652] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.131904][ T8522] 8021q: adding VLAN 0 to HW filter on device team0 [ 348.190675][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 348.199984][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 348.209005][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 348.212429][ T18] Bluetooth: hci2: command 0x040f tx timeout [ 348.218630][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 348.232876][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 348.241271][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 348.250112][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 348.261008][ T8516] device veth0_vlan entered promiscuous mode [ 348.289568][ T8514] device veth0_macvtap entered promiscuous mode [ 348.301101][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 348.309347][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 348.318937][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 348.327988][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 348.337379][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 348.346625][ T9620] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.353751][ T9620] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.400005][ T8514] device veth1_macvtap entered promiscuous mode [ 348.413818][ T3861] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 348.421919][ T3861] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 348.436716][ T3861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 348.447108][ T3861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 348.452404][ T18] Bluetooth: hci3: command 0x040f tx timeout [ 348.456619][ T3861] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 348.469995][ T3861] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 348.478665][ T3861] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 348.487600][ T3861] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.494748][ T3861] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.502819][ T3861] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 348.518623][ T8516] device veth1_vlan entered promiscuous mode [ 348.556354][ T8514] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 348.569848][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 348.579329][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 348.588448][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 348.597920][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 348.607251][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 348.616605][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 348.653697][ T8518] device veth0_vlan entered promiscuous mode [ 348.686362][ T8514] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 348.723508][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 348.731585][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 348.744317][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 348.755869][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 348.766108][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 348.776803][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 348.785797][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 348.794839][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 348.803883][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 348.813656][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 348.822431][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 348.830981][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 348.840174][ T18] Bluetooth: hci4: command 0x040f tx timeout [ 348.869721][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 348.884132][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 348.895766][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 348.904771][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 348.914057][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 348.922948][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 348.936399][ T8514] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.945441][ T8514] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.954817][ T8514] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.965606][ T8514] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.980248][ T8518] device veth1_vlan entered promiscuous mode [ 349.044652][ T8522] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 349.057773][ T8522] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 349.069459][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 349.081334][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 349.089888][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 349.101804][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 349.128515][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 349.137280][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 349.157147][ T8516] device veth0_macvtap entered promiscuous mode [ 349.168996][ T8800] 8021q: adding VLAN 0 to HW filter on device bond0 [ 349.192663][ T3861] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 349.211275][ T3861] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 349.219943][ T3861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 349.235317][ T8518] device veth0_macvtap entered promiscuous mode [ 349.280872][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 349.300867][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 349.317380][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 349.325524][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 349.341764][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 349.357888][ T8516] device veth1_macvtap entered promiscuous mode [ 349.369932][ T8518] device veth1_macvtap entered promiscuous mode [ 349.390970][ T8522] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 349.452439][ T8520] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 349.488995][ T8800] 8021q: adding VLAN 0 to HW filter on device team0 [ 349.556459][ T8803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 349.566638][ T8803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 349.636530][ T8518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 349.650407][ T8518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.652585][ T8803] Bluetooth: hci5: command 0x040f tx timeout [ 349.667835][ T8518] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 349.706837][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 349.719241][ T8771] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 349.732981][ T8803] Bluetooth: hci0: command 0x0419 tx timeout [ 349.733651][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 349.760421][ T8771] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 349.769931][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 349.783292][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 349.793867][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 349.802874][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 349.811255][ T9620] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.818404][ T9620] bridge0: port 1(bridge_slave_0) entered forwarding state [ 349.845165][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 349.854252][ T22] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 349.854470][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 349.872904][ T22] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 349.874242][ T8518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 349.891204][ T8518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.911247][ T8518] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 349.920279][ T8516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 349.931150][ T8516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.941120][ T8516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 349.953101][ T8516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.965598][ T8516] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 350.002716][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 350.020028][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 350.032746][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 350.041438][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 350.052963][ T8803] Bluetooth: hci1: command 0x0419 tx timeout [ 350.059462][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 350.069432][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 350.078490][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 350.087511][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.094663][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 350.104034][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 350.117091][ T8518] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.127777][ T8518] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.140027][ T8518] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.149178][ T8518] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.195575][ T8516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 350.206234][ T8516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.221504][ T8516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 350.232796][ T8516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.255239][ T8516] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 350.275480][ T8516] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.291678][ T8516] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 20:40:00 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x200000f, 0x13, r0, 0x10000000) [ 350.293197][ T9821] Bluetooth: hci2: command 0x0419 tx timeout [ 350.311648][ T8516] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.330004][ T8516] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.386891][ T8520] device veth0_vlan entered promiscuous mode [ 350.405485][ T8803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 350.416195][ T8803] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 350.429197][ T8803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 350.438835][ T8803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 350.448392][ T8803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 350.530179][ T8520] device veth1_vlan entered promiscuous mode [ 350.538467][ T8803] Bluetooth: hci3: command 0x0419 tx timeout [ 350.552692][ T9821] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 350.560538][ T9821] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 350.572323][ T9821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 20:40:00 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x291, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x82, 0x1, 0x3, 0x1, 0x2, 0x0, {0x9}}}]}}]}}, 0x0) [ 350.583370][ T9821] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 350.662343][ T9821] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 350.670551][ T9821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 350.699896][ T9821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 350.710322][ T9821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 350.719987][ T9821] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 350.775137][ T8800] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 350.786881][ T8800] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 350.813224][ T9161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 350.834259][ T9161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 350.854021][ T9161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 350.870602][ T9161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 350.890161][ T8522] device veth0_vlan entered promiscuous mode [ 350.898877][ T8803] Bluetooth: hci4: command 0x0419 tx timeout [ 350.943591][ T8803] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 350.951458][ T8803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 350.960630][ T8803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 350.970695][ T8803] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 350.980084][ T8803] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 351.000042][ T8522] device veth1_vlan entered promiscuous mode [ 351.031189][ T9012] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 351.038857][ T8520] device veth0_macvtap entered promiscuous mode [ 351.052094][ T9012] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 351.069898][ T8803] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 351.093389][ T8803] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 351.101441][ T8803] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 351.109599][ T8803] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 351.117199][ T8803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 351.125949][ T8803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 351.140495][ T8800] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 351.142246][ T3861] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 351.168470][ T8520] device veth1_macvtap entered promiscuous mode [ 351.195841][ T8803] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 351.207921][ T8803] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 351.218496][ T8803] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 351.275298][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 351.291190][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 351.320560][ T8522] device veth0_macvtap entered promiscuous mode [ 351.348429][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 351.360339][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.370722][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 351.381264][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.391340][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 351.402077][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.415124][ T8520] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 351.423452][ T22] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 351.431478][ T22] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 351.448857][ T8522] device veth1_macvtap entered promiscuous mode [ 351.478662][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 351.490836][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 351.505365][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 351.528754][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 351.545351][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 351.558368][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 351.574367][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.574533][ T3861] usb 1-1: config 1 interface 0 altsetting 130 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 351.595509][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 351.596241][ T3861] usb 1-1: config 1 interface 0 altsetting 130 endpoint 0x81 has invalid wMaxPacketSize 0 [ 351.614433][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.617821][ T3861] usb 1-1: config 1 interface 0 has no altsetting 0 [ 351.631848][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 351.657092][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.669646][ T8520] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 351.687202][ T3454] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 351.695724][ T3454] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 351.723171][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 351.732901][ T9865] Bluetooth: hci5: command 0x0419 tx timeout [ 351.734712][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 351.748482][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 351.761316][ T8520] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 351.770651][ T8520] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 351.779697][ T8520] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 351.789070][ T8520] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 351.803502][ T3861] usb 1-1: New USB device found, idVendor=05ac, idProduct=0291, bcdDevice= 0.40 [ 351.816954][ T8771] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 351.823402][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 351.827179][ T3861] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 351.845504][ T8771] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 351.849681][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.862686][ T3861] usb 1-1: Product: syz [ 351.867105][ T3861] usb 1-1: Manufacturer: syz [ 351.870415][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 351.871790][ T3861] usb 1-1: SerialNumber: syz [ 351.891019][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.906728][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 351.917725][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.930666][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 351.955874][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.975458][ T8522] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 351.980512][ T3861] input: bcm5974 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/input/input5 [ 352.020032][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 352.036329][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 352.069728][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 352.098051][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 352.114107][ T9920] IPVS: ftp: loaded support on port[0] = 21 [ 352.120953][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 352.141335][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 352.158172][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.169222][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 352.190284][ T9620] usb 1-1: USB disconnect, device number 2 [ 352.210776][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.227761][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 352.239246][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.261508][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 352.286732][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.345056][ T8522] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 352.417335][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 352.433463][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 352.459306][ T8522] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 352.485487][ T8522] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 352.503690][ T8522] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 20:40:02 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000440)={'ip6_vti0\x00', &(0x7f00000003c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @empty}}) [ 352.533424][ T8522] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 352.711124][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 352.726932][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 352.746348][ T8800] device veth0_vlan entered promiscuous mode 20:40:02 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000200)={0x18, 0x0, {0x0, @remote, 'netdevsim0\x00'}}, 0x1e) [ 352.824021][ T8803] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 352.836112][ T8803] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 352.898076][ T8771] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 352.937693][ T9965] IPVS: ftp: loaded support on port[0] = 21 20:40:03 executing program 1: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000180)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x12, &(0x7f0000000200)=@conn_svc_rsp={0x0, 0x0, 0xa, "226564c4", {0x3, 0x0, 0x0, 0x20}}) [ 352.947283][ T8800] device veth1_vlan entered promiscuous mode [ 352.953419][ T8771] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 352.982560][ T9791] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 353.045356][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 353.117360][ T8771] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 353.136473][ T8771] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 353.223629][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 353.256643][ T3454] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 353.279555][ T3454] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 353.349795][ T8800] device veth0_macvtap entered promiscuous mode [ 353.362629][ T9791] usb 1-1: config 1 interface 0 altsetting 130 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 353.374539][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 353.386367][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 353.396457][ T9791] usb 1-1: config 1 interface 0 altsetting 130 endpoint 0x81 has invalid wMaxPacketSize 0 [ 353.408510][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 353.418787][ T9791] usb 1-1: config 1 interface 0 has no altsetting 0 [ 353.442237][ T9161] usb 2-1: new high-speed USB device number 2 using dummy_hcd 20:40:03 executing program 3: syz_io_uring_setup(0x21f1, &(0x7f0000000000), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) io_uring_setup(0x12bf, &(0x7f0000000100)) syz_io_uring_setup(0x4c8e, &(0x7f0000000180), &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) [ 353.455419][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 353.470695][ T3454] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 353.485761][ T8800] device veth1_macvtap entered promiscuous mode [ 353.490982][ T3454] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 353.565447][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 353.583018][ T9791] usb 1-1: New USB device found, idVendor=05ac, idProduct=0291, bcdDevice= 0.40 [ 353.594375][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 353.611171][ T9791] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 353.633477][ T9791] usb 1-1: Product: syz [ 353.654933][ T9791] usb 1-1: Manufacturer: syz [ 353.666674][ T9791] usb 1-1: SerialNumber: syz [ 353.751829][ T9791] input: bcm5974 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/input/input6 [ 353.807047][ T8800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 20:40:03 executing program 0: syz_io_uring_setup(0x5de7, &(0x7f00000000c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000c00000/0x400000)=nil, 0x0, 0x0) syz_io_uring_setup(0x21f1, &(0x7f0000000000), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) [ 353.852102][ T8800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.861979][ T8800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 353.884248][ T7] usb 1-1: USB disconnect, device number 3 20:40:04 executing program 3: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/clear_refs\x00', 0x1, 0x0) [ 353.914628][ T8800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.929949][ T8800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 353.943446][ T8800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.971588][ T8800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 353.992440][ T9161] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 353.993472][ T8800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.001606][ T9161] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 354.001641][ T9161] usb 2-1: Product: syz [ 354.001665][ T9161] usb 2-1: Manufacturer: syz [ 354.015066][ T8800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 354.043972][ T8800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.061574][ T8800] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 354.072301][ T9161] usb 2-1: SerialNumber: syz [ 354.113604][ T9161] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 354.156079][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 354.174483][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 354.237049][ T8800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 354.268693][T10081] IPVS: ftp: loaded support on port[0] = 21 [ 354.279362][ T8800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.308718][ T8800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 354.338554][ T8800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.365922][ T8800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 354.380634][ T8800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.409540][ T8800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 354.423205][ T8800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.434009][ T8800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 354.445425][ T8800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.465521][ T8800] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 354.497047][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 354.507594][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 354.583633][ T8800] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 354.600766][ T8800] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 354.622392][ T8800] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 354.635161][ T8800] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 354.752452][ T9161] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 354.803719][T10081] IPVS: ftp: loaded support on port[0] = 21 [ 354.936582][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 354.957533][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 355.008169][ T8803] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 355.095393][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 355.131124][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 355.217727][ T9865] usb 2-1: USB disconnect, device number 2 [ 355.260780][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 355.813062][ T9161] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 355.820447][ T9161] ath9k_htc: Failed to initialize the device [ 355.858312][ T9865] usb 2-1: ath9k_htc: USB layer deinitialized [ 356.242176][ T9865] usb 2-1: new high-speed USB device number 3 using dummy_hcd 20:40:09 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x181000, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:40:09 executing program 3: syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x840000, &(0x7f00000000c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee01}}) 20:40:09 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x10, r0, 0x10000000) 20:40:09 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000001940)={'batadv0\x00'}) 20:40:09 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$can_j1939(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0xffffff7f}}, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x200, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, 0x0) syz_io_uring_setup(0x21f1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x181000, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:40:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_io_uring_setup(0x21f1, &(0x7f0000000000), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 20:40:09 executing program 3: syz_usb_connect$hid(0x2, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x291, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x49, 0x0, 0x8, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x2, 0x0, {0x9, 0x21, 0xed, 0x3, 0x1, {0x22, 0x4f2}}, {{{0x9, 0x5, 0x81, 0x3, 0x20, 0x0, 0x9, 0x1b}}, [{{0x9, 0x5, 0x2, 0x3, 0x20, 0x0, 0x4, 0x3}}]}}}]}}]}}, &(0x7f0000000280)={0x0, 0x0, 0x5, &(0x7f00000000c0)={0x5, 0xf, 0x5}, 0x2, [{0x0, 0x0}, {0x4, &(0x7f00000001c0)=@lang_id={0x4}}]}) 20:40:09 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x4f2, 0x20a00) 20:40:09 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) accept4$packet(r0, 0x0, 0x0, 0x0) [ 359.445068][T10211] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 20:40:09 executing program 0: socket(0x18, 0x0, 0x7) 20:40:09 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) 20:40:09 executing program 1: syz_io_uring_setup(0x5de7, &(0x7f00000000c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000000140), 0x0) [ 359.692233][ T9161] usb 4-1: new full-speed USB device number 2 using dummy_hcd 20:40:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 20:40:09 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x123, 0x0, 0x0) 20:40:09 executing program 4: syz_io_uring_setup(0x62fd, &(0x7f0000000000), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x5164, &(0x7f0000000100)={0x0, 0x4d19}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 20:40:10 executing program 2: r0 = syz_io_uring_setup(0x77e6, &(0x7f0000000100), &(0x7f0000046000/0x2000)=nil, &(0x7f000023a000/0x4000)=nil, &(0x7f0000000240), &(0x7f00000001c0)) mmap$IORING_OFF_SQES(&(0x7f0000045000/0x3000)=nil, 0x3000, 0x4, 0x10053, r0, 0x10000000) 20:40:10 executing program 1: socket(0x1e, 0x0, 0x1) [ 360.052685][ T9161] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 20:40:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x10}, 0x40) [ 360.110105][ T9161] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 360.442549][ T9161] usb 4-1: string descriptor 0 read error: -22 [ 360.450898][ T9161] usb 4-1: New USB device found, idVendor=05ac, idProduct=0291, bcdDevice= 0.40 [ 360.473083][ T9161] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 360.538694][ T9161] input: bcm5974 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/input/input7 [ 360.741801][ T9620] usb 4-1: USB disconnect, device number 2 [ 361.522368][ T9161] usb 4-1: new full-speed USB device number 3 using dummy_hcd [ 361.892296][ T9161] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 361.903389][ T9161] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 362.152484][ T9161] usb 4-1: string descriptor 0 read error: -22 [ 362.159989][ T9161] usb 4-1: New USB device found, idVendor=05ac, idProduct=0291, bcdDevice= 0.40 [ 362.180637][ T9161] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 362.247001][ T9161] input: bcm5974 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/input/input8 20:40:12 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$can_j1939(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}, 0x300}, 0x0) 20:40:12 executing program 2: syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) syz_io_uring_setup(0x21f1, &(0x7f0000000000), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 20:40:12 executing program 4: syz_io_uring_setup(0x125c, &(0x7f0000000000), &(0x7f0000002000/0x2000)=nil, &(0x7f0000af6000/0x3000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x1931, &(0x7f0000000280), &(0x7f0000ef4000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x6f4, &(0x7f0000000180), &(0x7f0000bfe000/0x400000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000200), 0x0) 20:40:12 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f00000001c0)=""/182) 20:40:12 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000400)={0x53, 0x0, 0x6, 0x0, @buffer={0x8, 0x200000, 0x0}, &(0x7f00000002c0)="cbae9c7777d5", 0x0, 0x0, 0x0, 0x0, 0x0}) 20:40:12 executing program 0: msgsnd(0x0, &(0x7f00000005c0)={0x2, "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"}, 0xfd1, 0x0) [ 362.422729][ T9620] usb 4-1: USB disconnect, device number 3 20:40:12 executing program 1: syz_io_uring_setup(0x81a, &(0x7f0000000240), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000300)) syz_io_uring_submit(r0, 0x0, &(0x7f0000000140)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0xfffffff7) 20:40:12 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$can_j1939(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}, 0x1, 0x0, 0xffffff7f}, 0x0) 20:40:12 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockname$ax25(r0, &(0x7f0000000080)={{0x3, @bcast}, [@netrom, @default, @default, @default, @default, @netrom, @rose, @rose]}, &(0x7f0000000000)=0x48) 20:40:12 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f00000001c0)=""/182) 20:40:12 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000140)) 20:40:13 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x4604, &(0x7f0000000140)={0x998, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:40:13 executing program 3: syz_usb_connect$uac1(0x0, 0x8d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@output_terminal={0x9}, @selector_unit={0x5}, @output_terminal={0x9}, @selector_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 20:40:13 executing program 2: syz_io_uring_setup(0x21ed, &(0x7f0000000140), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000), 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x7f55, &(0x7f0000000040), &(0x7f0000002000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f00000000c0), &(0x7f00000001c0)) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x10000000) 20:40:13 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0x406a, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x10}}}}}]}}]}}, 0xffffffffffffffff) 20:40:13 executing program 5: syz_io_uring_setup(0x8021f1, &(0x7f0000000000), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 20:40:13 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x4b4a, &(0x7f0000000440)) 20:40:13 executing program 4: mmap$IORING_OFF_SQES(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x61124d228b635f6, 0xffffffffffffffff, 0x10000000) 20:40:13 executing program 5: r0 = syz_io_uring_setup(0x77e6, &(0x7f0000000100), &(0x7f0000046000/0x2000)=nil, &(0x7f000023a000/0x4000)=nil, &(0x7f0000000240), &(0x7f00000001c0)) mmap$IORING_OFF_SQES(&(0x7f0000045000/0x3000)=nil, 0x3000, 0x0, 0x10053, r0, 0x10000000) 20:40:13 executing program 4: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f00000000c0)='4\x00', 0x2) 20:40:13 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x320, 0x80}) [ 363.372437][ T9620] usb 4-1: new high-speed USB device number 4 using dummy_hcd 20:40:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @isdn, @can, @l2tp={0x2, 0x0, @loopback}}) 20:40:13 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000106a053800400001020301090224000101000000097a1082620301000009"], 0xffffffffffffffff) [ 363.504337][ T3861] usb 1-1: new high-speed USB device number 4 using dummy_hcd 20:40:13 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$can_j1939(r0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x200, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, 0x0) syz_io_uring_setup(0x21f1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x181000, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) [ 363.632628][ T9620] usb 4-1: Using ep0 maxpacket: 32 [ 363.752353][ T3861] usb 1-1: Using ep0 maxpacket: 16 [ 363.764125][ T9620] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 363.809751][ T9620] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 363.850841][ T9620] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 363.872682][ T3861] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 363.902288][ T9821] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 363.905775][ T9620] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 363.937596][ T9620] usb 4-1: config 1 interface 1 has no altsetting 0 [ 363.962700][ T3861] usb 1-1: string descriptor 0 read error: -71 [ 363.970488][ T3861] usb 1-1: New USB device found, idVendor=046d, idProduct=406a, bcdDevice= 0.40 [ 363.995788][ T3861] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 364.032537][ T3861] usb 1-1: can't set config #1, error -71 [ 364.047736][ T3861] usb 1-1: USB disconnect, device number 4 [ 364.121625][ T9620] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 364.139325][ T9620] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 364.152221][ T9821] usb 2-1: Using ep0 maxpacket: 16 [ 364.159053][ T9620] usb 4-1: Product: syz [ 364.170011][ T9620] usb 4-1: Manufacturer: syz [ 364.183944][ T9620] usb 4-1: SerialNumber: syz [ 364.272529][ T9821] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 364.297479][ T9821] usb 2-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 364.392401][ T9821] usb 2-1: string descriptor 0 read error: -71 [ 364.400132][ T9821] usb 2-1: New USB device found, idVendor=056a, idProduct=0038, bcdDevice= 0.40 [ 364.421543][ T9821] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 364.463751][ T9821] usb 2-1: can't set config #1, error -71 [ 364.470981][ T9821] usb 2-1: USB disconnect, device number 4 [ 364.625638][ T9620] usb 4-1: USB disconnect, device number 4 [ 364.722284][ T9791] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 364.992402][ T9791] usb 1-1: Using ep0 maxpacket: 16 [ 365.122262][ T9821] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 365.132737][ T9791] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 365.212308][ T9791] usb 1-1: string descriptor 0 read error: -71 [ 365.218675][ T9791] usb 1-1: New USB device found, idVendor=046d, idProduct=406a, bcdDevice= 0.40 [ 365.234241][ T9791] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 365.262369][ T9791] usb 1-1: can't set config #1, error -71 [ 365.279696][ T9791] usb 1-1: USB disconnect, device number 5 [ 365.342514][ T9620] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 365.362304][ T9821] usb 2-1: Using ep0 maxpacket: 16 [ 365.482289][ T9821] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 365.495073][ T9821] usb 2-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 365.562392][ T9821] usb 2-1: string descriptor 0 read error: -71 [ 365.568846][ T9821] usb 2-1: New USB device found, idVendor=056a, idProduct=0038, bcdDevice= 0.40 [ 365.584824][ T9821] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 365.602502][ T9620] usb 4-1: Using ep0 maxpacket: 32 [ 365.622570][ T9821] usb 2-1: can't set config #1, error -71 [ 365.629706][ T9821] usb 2-1: USB disconnect, device number 5 [ 365.725640][ T9620] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 365.737193][ T9620] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 365.749312][ T9620] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 365.761022][ T9620] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 365.771584][ T9620] usb 4-1: config 1 interface 1 has no altsetting 0 [ 365.972723][ T9620] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 365.981867][ T9620] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 365.991204][ T9620] usb 4-1: Product: syz [ 365.996149][ T9620] usb 4-1: Manufacturer: syz [ 366.000766][ T9620] usb 4-1: SerialNumber: syz 20:40:16 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_dsack\x00', 0x1, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000004, 0x10, r0, 0x10000000) 20:40:16 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x291, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x2, 0x0, {0x9}}}]}}]}}, 0x0) 20:40:16 executing program 5: socket(0x23, 0x0, 0x7) 20:40:16 executing program 4: syz_io_uring_setup(0x21f1, &(0x7f0000000000), &(0x7f0000000000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 20:40:16 executing program 0: syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x291, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000280)={0xa, &(0x7f0000000080)={0xa}, 0x0, 0x0}) 20:40:16 executing program 1: syz_io_uring_setup(0x125c, &(0x7f0000000000), &(0x7f0000002000/0x2000)=nil, &(0x7f0000af6000/0x3000)=nil, &(0x7f0000000080), &(0x7f0000000140)) 20:40:16 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$can_j1939(r0, 0x0, 0x0) syz_io_uring_setup(0x21f1, &(0x7f0000000000), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000080), 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x181000, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) [ 366.219080][ T9620] usb 4-1: USB disconnect, device number 5 20:40:16 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$can_j1939(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}, 0x1, 0x0, 0xf0ff7f}, 0x0) 20:40:16 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000740), 0x4) 20:40:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 20:40:16 executing program 5: pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x1}, 0x0, 0x0, 0x0) [ 366.442357][ T9865] usb 1-1: new full-speed USB device number 6 using dummy_hcd 20:40:16 executing program 3: syz_io_uring_setup(0x1931, &(0x7f0000000280), &(0x7f0000ef4000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x6f4, &(0x7f0000000180), &(0x7f0000bfe000/0x400000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 20:40:16 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) [ 366.502409][ T9791] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 366.792567][ T9865] usb 1-1: not running at top speed; connect to a high speed hub [ 366.872351][ T9865] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 366.920205][ T9791] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 367.042635][ T9865] usb 1-1: New USB device found, idVendor=05ac, idProduct=0291, bcdDevice= 0.40 [ 367.058224][ T9865] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 367.077308][ T9865] usb 1-1: Product: syz [ 367.087355][ T9865] usb 1-1: Manufacturer: syz [ 367.092116][ T9865] usb 1-1: SerialNumber: syz [ 367.112552][ T9791] usb 3-1: New USB device found, idVendor=05ac, idProduct=0291, bcdDevice= 0.40 [ 367.121620][ T9791] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 367.131415][ T9791] usb 3-1: Product: syz [ 367.136605][ T9791] usb 3-1: Manufacturer: syz [ 367.141227][ T9791] usb 3-1: SerialNumber: syz [ 367.156824][ T9865] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 367.205757][ T9791] input: bcm5974 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/input/input9 [ 367.357605][ T7] usb 1-1: USB disconnect, device number 6 [ 367.475468][ T9620] usb 3-1: USB disconnect, device number 2 [ 368.152265][ T9865] usb 1-1: new full-speed USB device number 7 using dummy_hcd [ 368.202411][ T9161] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 368.472635][ T9865] usb 1-1: not running at top speed; connect to a high speed hub [ 368.552538][ T9865] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 368.565849][ T9161] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 368.732594][ T9161] usb 3-1: New USB device found, idVendor=05ac, idProduct=0291, bcdDevice= 0.40 [ 368.741667][ T9161] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 368.751566][ T9865] usb 1-1: New USB device found, idVendor=05ac, idProduct=0291, bcdDevice= 0.40 [ 368.760733][ T9865] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 368.770002][ T9865] usb 1-1: Product: syz [ 368.775014][ T9161] usb 3-1: Product: syz [ 368.779607][ T9161] usb 3-1: Manufacturer: syz [ 368.785370][ T9865] usb 1-1: Manufacturer: syz [ 368.789973][ T9865] usb 1-1: SerialNumber: syz [ 368.796432][ T9161] usb 3-1: SerialNumber: syz [ 368.845826][ T9161] input: bcm5974 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/input/input10 [ 368.857689][ T9865] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 369.055835][ T7] usb 3-1: USB disconnect, device number 3 [ 369.062923][ T9620] usb 1-1: USB disconnect, device number 7 20:40:19 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x291, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x2, 0x0, {0x9}}}]}}]}}, 0x0) 20:40:19 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000106a053800400001020301090224000101000000097a1082620301000009210000000122000009"], 0xffffffffffffffff) 20:40:19 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x6082, 0x0) 20:40:19 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x28, &(0x7f00000000c0)}, 0x10) write$cgroup_subtree(r1, &(0x7f0000000200)={[{0x2b, 'cpu'}, {0x2d, 'cpu'}, {0x0, 'cpu'}]}, 0xf) 20:40:19 executing program 3: socket$can_j1939(0x1d, 0x2, 0x7) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x200, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:40:19 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000240), 0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={'sha3-224\x00'}}) 20:40:19 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x204400, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x9}, 0x0, 0x0, &(0x7f0000000280), 0x0) 20:40:19 executing program 0: syz_usb_connect$hid(0x2, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x291, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x20}}, [{{0x9, 0x5, 0x2, 0x3, 0x20}}]}}}]}}]}}, 0x0) 20:40:19 executing program 5: syz_io_uring_setup(0x2432, &(0x7f00000000c0), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 20:40:19 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000600)={'ip6tnl0\x00', &(0x7f0000000580)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local}}) 20:40:19 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x2, 0x44100) 20:40:19 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x38, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0xffffffffffffffff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5543, 0x64, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) [ 369.472481][ T9901] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 369.642455][ T7] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 369.650173][ T9620] usb 1-1: new full-speed USB device number 8 using dummy_hcd [ 369.732535][ T9901] usb 5-1: Using ep0 maxpacket: 16 [ 369.822527][ T9791] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 369.872601][ T9901] usb 5-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 369.945875][ T9901] usb 5-1: string descriptor 0 read error: -71 [ 369.970282][ T9901] usb 5-1: New USB device found, idVendor=056a, idProduct=0038, bcdDevice= 0.40 [ 369.983301][ T9901] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 370.024841][ T9901] usb 5-1: can't set config #1, error -71 [ 370.038731][ T9901] usb 5-1: USB disconnect, device number 2 [ 370.045325][ T9620] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 370.058766][ T7] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 370.132499][ T9791] usb 4-1: Using ep0 maxpacket: 16 [ 370.242699][ T7] usb 3-1: New USB device found, idVendor=05ac, idProduct=0291, bcdDevice= 0.40 [ 370.251773][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 370.261768][ T9620] usb 1-1: New USB device found, idVendor=05ac, idProduct=0291, bcdDevice= 0.40 [ 370.271014][ T9791] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 370.285389][ T9620] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 370.326129][ T7] usb 3-1: Product: syz [ 370.331140][ T7] usb 3-1: Manufacturer: syz [ 370.337495][ T9620] usb 1-1: Product: syz [ 370.341711][ T9620] usb 1-1: Manufacturer: syz [ 370.349767][T10709] udc-core: couldn't find an available UDC or it's busy [ 370.356966][T10709] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 370.382370][ T7] usb 3-1: SerialNumber: syz [ 370.387969][ T9620] usb 1-1: SerialNumber: syz [ 370.442550][ T9791] usb 4-1: string descriptor 0 read error: -71 [ 370.448844][ T9791] usb 4-1: New USB device found, idVendor=056a, idProduct=0038, bcdDevice= 0.40 [ 370.467182][ T9620] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 370.474613][ T7] input: bcm5974 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/input/input11 [ 370.497699][ T9791] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 370.552643][ T9791] usb 4-1: can't set config #1, error -71 [ 370.569144][ T9791] usb 4-1: USB disconnect, device number 6 [ 370.677005][ T3011] usb 1-1: USB disconnect, device number 8 [ 370.692594][ T9161] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 370.732065][ T9821] usb 3-1: USB disconnect, device number 4 [ 370.932440][ T9161] usb 5-1: Using ep0 maxpacket: 16 [ 371.052355][ T9161] usb 5-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 371.114066][ T9161] usb 5-1: string descriptor 0 read error: -71 [ 371.120355][ T9161] usb 5-1: New USB device found, idVendor=056a, idProduct=0038, bcdDevice= 0.40 [ 371.130193][ T9161] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 371.152433][ T9161] usb 5-1: can't set config #1, error -71 [ 371.168650][ T9161] usb 5-1: USB disconnect, device number 3 [ 371.202423][ T9791] usb 4-1: new high-speed USB device number 7 using dummy_hcd 20:40:21 executing program 5: syz_io_uring_setup(0x77e6, &(0x7f0000000100), &(0x7f0000046000/0x2000)=nil, &(0x7f000023a000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 20:40:21 executing program 4: openat$fb0(0xffffffffffffff9c, &(0x7f0000001600)='/dev/fb0\x00', 0x4282, 0x0) 20:40:21 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0xba, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0xffffffffffffffff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46d, 0xc293, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 20:40:21 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$can_j1939(r0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x200, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x181000, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 20:40:21 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r1, &(0x7f0000000000)={0x8, {"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", 0x1000}}, 0x1006) [ 371.442321][ T9791] usb 4-1: Using ep0 maxpacket: 16 [ 371.452420][ T9821] usb 1-1: new full-speed USB device number 9 using dummy_hcd 20:40:21 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x6000, 0x0) 20:40:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000013c0)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1) writev(r1, &(0x7f0000001780)=[{&(0x7f0000001440)="771dd0e3f8a9d8ab0e69854f4006d5f7de8f16769b0c76f364d9c25484c9d65deadf0815c31698637cd5cb8a394ec19bdb4c828bc8d4ce10667f280ef5e82d6e5c65926402534a9748e44c19e1af40af99c8bc875ca7f61c8e16b2651ca34368d0290e7d722ffb255e273e47cb598ae582822f30a12d6dd519516553ebb653d595c617489ae34df6651e57c98590175fd0", 0x91}], 0x1) [ 371.562667][ T9791] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 371.642399][ T9865] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 371.672471][ T9791] usb 4-1: string descriptor 0 read error: -71 [ 371.679992][ T9791] usb 4-1: New USB device found, idVendor=056a, idProduct=0038, bcdDevice= 0.40 [ 371.725320][ T9791] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 371.772620][ T9791] usb 4-1: can't set config #1, error -71 [ 371.812806][ T9791] usb 4-1: USB disconnect, device number 7 [ 371.832562][ T9821] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 371.892318][ T9865] usb 2-1: Using ep0 maxpacket: 16 [ 372.002612][ T9821] usb 1-1: New USB device found, idVendor=05ac, idProduct=0291, bcdDevice= 0.40 [ 372.011736][ T9821] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 372.021452][ T9865] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 372.034879][ T9821] usb 1-1: Product: syz [ 372.039078][ T9821] usb 1-1: Manufacturer: syz [ 372.046191][ T9821] usb 1-1: SerialNumber: syz [ 372.059906][T10772] udc-core: couldn't find an available UDC or it's busy [ 372.068663][T10772] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 372.116916][ T9821] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 372.172988][ T9865] usb 2-1: string descriptor 0 read error: -71 [ 372.179566][ T9865] usb 2-1: New USB device found, idVendor=056a, idProduct=00ba, bcdDevice= 0.40 [ 372.195612][ T9865] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 372.232429][ T9865] usb 2-1: can't set config #1, error -71 [ 372.242055][ T9865] usb 2-1: USB disconnect, device number 6 20:40:22 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000106a053800408100000001090224"], 0xffffffffffffffff) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) 20:40:22 executing program 3: pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000440)={0x7}, 0x7) write$9p(r0, &(0x7f0000000480)="ad806c68a51bbe4f232796b0290d8924292ccd23d2b5e90e5a48d27b866db5e71637401e1997bc3d533b760dde5cc040dfd5bf562517ba1cb5c7099c8be5efe5e1a01576dd57e50a753b9568eefcfc1cdd2eeda690e256942d1a9df320101096b11ed34b00f748e3efe2ef1eb886d1ba7db7ce4729a4ffab08d431f18e7addabb66c95ab155ab53e65c243205875785632a298b0b4dc528b86588f675e94db8eeda6dfd6aae35e4b19b2c710c3b5cba8a21a7302083b71128862de8d2031174750f074fc7960f1191e0e1e7cdf3e7c9b28ce0d4c569e2b037744c4212d69e8d37dafeef9021b06e026a38c5be4b4568fdf213ab38b76893eb90774bd684bc24820fc5582d2f664ad6237344fd9037a26481b06f875a9fa1fa07cb46d02e327e0534ea8f728c19bbd9dce51c5acb8708b340e28f1e2a8c103d237d6b645cf87dc0ededd303f6f15b213192f277ae5b2f54561459dede7ee95ef0c813018c9a67f10d98476f4ac0dd197152e6a0ccdce417943ef6069ed37a16509d7a2ebfd79f02a61b9434cc7bb827ef7fec53611d975426d51bc3851e1a3b7e7d0a7672d66e8d1d14b3d453691b882179e40fc800865444933670fd3443eb5e75fdaa6e721bb76458b63240222b21c9d2873c89e053238a443359565e8ab6079b07c2cd709935d7dd0fdafa131f60d60dfd715c82a7b7d3948e918e94eb1af67bd661032df66e55475c76bd0f63eb15af54e1c31f45d26c04a8971ae446bf67881d9ac5aecb7ac3a79eea670e351e1445f10bfddcd45aa456a551fd76e1461ed2f6a0a6a98d4f84c4906c104e7703a3458a1e53603641e29b172d08f9b2b5e7a76e821be0e6075b2c9eab9ac3612bd86bcab3da2eed0abdefd572cdebb67196990b5d7c1b4e478ba6108f7252a8adcdc17b5feab3d58c5e9b8df5a07e37049879489aa26f7ba1557e42f131e5c57df4c50bea463494416bf77db209bcabfd3200bbf510c17ba841795335e58b63420a506186078a29f73448db40723ad2b874e8fb7eea549bb9ecd4f598f4ba44d6da49908f2a42d3b36f52e85da012cb84e9dc73d6cf05618225d10f2cc763468647677801cdcdb828058567d03dce27fa190e716803479444d9abdc4e963c7637914f4601729f51585b986cf8dd2745a95a5668c79a8b04af5993f6c7126b794b7ed48131e61f978f63300d57d4b42a077aef1c1eda77f246173ac8369353cfd6292c94feb9ce4577b7baa3f93b3ccd78f71f3bf8e6583411f53d52519c79b59366b2e3d6d484de9f3a1ac44b0b928fdc1b3935c8485884c37a219f84e6fbaf68a79ae0e6f5d1b3d1c5bf5d11602b34b63607c69884be25a1d9b356c872d6c62d4018a178c204e90fd7377fe2196f91c3df847f116da68cc002c87da7bc2a62b228514c6c8c71b8b29f08a88aa71ee5b353d4c0035588cfe0d813373bb6bbaaed0edddc3be74559a6256c41fc511b4ea4fc4501e683e9852c80cbb7b7f268fff1dc904afb48566b1e991cf5229d20e27dc2991203821bd539256b63670bec982bb757c7b54a4242e843d825755c0d866fb74545946fec7decc6cfb6ba5738af4fb6dfd0ef2e105a5e5abfd1d32ada03276e46b76aad8549091f46a51b07604ad1bee81b39c5baa2d8789a9f4fd87dbfd4666d539a7061d46363ca76e48982a63321a54789288e9a676e815ea87e99b18710061d0cd7ebd90efe645ae7d4c1471d21f0bba0c761b8e381af2624a429586cc65b662d94105c74b5f7b6f244c21d6f854ad459d54322db6b90ce2e15f33f0b3b70fbfecc08231e30d1f9ea606c8cda886fcf0647f9ca3bd855d530e862b8dcedbad2fd0d52fdab2f78a23777c46d58f55ddb1960add0b9755c0c39e2d51164dac80f255fd41057f39ea5f9dce207bcc753284c5655df448c0db90389d77181f82b2e86babbd478b942f4fce8a283cdd73f570352280483722eaff4887f32b85e2837d436b265340a270e781f9101a476a4583a09feeda4918c4f72425d09a52827afb5b4da6a0c7c7f61a1ab41b92eb8f79f49aa17e137a371224b98b39a11123dc412012ac4a1a236c7e20c3e7feaa3a4f4d6cb1d5390c9a25d8624a23a3e2c6de991f8fb83ae10d400c2ae69ccbf1fba324aa262bf868f8a32c284c49e3898cb032cb25a069d0cfb15a529b56bd6961c67f1c07fd9e8cd8de35a15a522c2d25f0843b46d9ba3ff3f1e4807ae9008e59f3394f1e662c4e2af6abb9719883cdd647f38cffd6de371f2f3c864559749c627249ba70896af509c194d18b2956b9197667dc52646a757c3497fcf24b4706fd46705dc1451f9d50b3f560827477012e925dafcd744854f39e6a26d78610f589923803a91c10e410f499b99021ec43d98b7da45ef38130004e35b6eda78b0fcffecf9f807b2add491e4cdaf31b17073fe8c0f2627f4b7f76a3b7984480340f0f32ce2326b892f617419e2bc1f65ee216b1f925c142662e77ebd64e67f73f9264797bf5cabd3fc48b023d9305e3e232c7344b2ac76d61351066ecc552b07bfdde0443bbb4cb1751e5ba3844eeb3c7beca3193fdda98ec85d1875c82b5cb244b39dffcfa57d412d532563b271601b56645bbcc7b54e5b28cca991af7da4891d87b1ce447be2d8c974302109cb9350c2cab215e0a3ca26d7715a8689b9959d2dcb509dae679f622f0d3d0421e277f1a22b32c17468c9cf81727732b71a75803cddee028678cd90c9d15b63c9778edd4bc767ce73644af9c49cf709267da0bee62755d51e201523b420c9086d22d05c60ec2b7697a5dc706be0c99edd6032ff88afcb01ee273aab76e6975eb3e8b6f0516938d763a4a79f83466fec2973cdb3dc827995199149b8c7ef36e10fb1f014ac10d5fd5c89b6a8406bba61df2af98cf72acbbcfeca9dbe79947342077fef4c19fda20255668ffe63abe63dafc2cec5e020d189e45d213a587abaaeaa6a559aeeb2ad3ff8cb292b61f163e8022c3e2f2b0096966f3a64c4eaa2ff7c16741bed11d89aee709e827fd5c489e54acf2769f6df22b3d6507db2e46564a49c3edc587f7cc394521c0333515e1b751bd07280e7315ed7b35acb9ea220dd32d9d0a2a26da14d16c283d6a102bcd523c82f0ec89362ec03658bfafa4a60a63411e9130c507d9dd39a3476cc8b876a48c791e750bc45533152bc07c65567202fa704b7b31271c595fec57bbffaa0cd39cc2c59c658fa9cb901f575a5e092900b852b8291f1654a53db08c95cb8ccd2825fda2ab1119bfdcff5543c648ce250880100ec69f0e5b6cae316cf45a5d3cfecd64f73303d1d2a8444b0efaf6fe7b5c8f9cf38acf74b4073d5f8839421c7281f8519ee5eb1264a5c9ca49f257412154d18605a614bae555932e6008825e101cbc1317bcbbb022cd699bd5ff79e31681e34360ba346a9f862818fef46000ceb3ccff8e1211c0d7c9349cf5d209676c1ddf67bebd8e532fe268d01b5e45b4bb28cb07e59c03a1f6f9192a55ca01542edeeef5b8fc1835578dcb72fa2d26b94e73ffdb77640c7a10b4c4b399695c9b88b8c2b4f93898bef06c79a1c8b8948cca9e74a1c84f480f0745c0ecc563591460486b14b09a58dc0b9001d5cff3a42d79bb68925ea68c9574a5883f02c8d7d81d54fb530269bad3d029575c1d4a85556812df844006519bbf794e21dc2362c4d3273d59d4fd4a965e48e38ec5062f5cfd3df4cc773053f70e06a152fb14b8358b837c1852e8a6f9723a6d6435cef812e73e46811ed418c076b4413d0948a2c9933193bb08d95c96d04823d29bbb3a3847f17d1030bfbd42823ecbfb2ca37b0baab85a72583dfe3b94d755e72eacf21fa5ec3fa349b16e98bd96d60f1d690875ab7d8f0cc6b6b98c50dd02025253274af3828ae16c576a0b6195f2d34d29737d049736eda1fe5bd9b455d584e7ce7f3e53d976cadd07acadac6ca2265bb2dba160f73b7eccee295de1736dfe56d68f27669dcb5b003ad1879d41e9c1847399af91bad9f9c323ae6573ad49cfaccb814d7caacd19c80e2d0f07e65518d982a1f85762822aff712e6ef51f66a6dddbcd6e986fea03f53a8cf361ee683be9230f585cb590adf59747a89c4cb62ee7c6a1855eb0801fc3640166d5718fb12b7d9d1e1a684f5447bee3742c24e5ad3164a5dec860958bee0baa2e3e159431cc91bab594d78d709aff33714ac09e54346ec0ee8da309f857444f63e15da19fd985ee1373777245495d6c53ed51c437189fc819916891a7c88267dc59b979d801cc363ecbd6c6eb9ca1c1099189aef1c7ae294131d197c5ffb2bf33a2e8f2cb57f035eb5c324135886c5bdc90143dbe84a06797c92bff201bcf901f56fa9ec3c9582bbd05559383581970291468b3e4eeab2de8229095515dd09ebe193761e33809660a063f5fc65260cd1e7b81871dd16d0f6b96cb034b79478035b3b50b2c0a37ef2eb704839b9d4e16978463c3372e8e508914c448ef54822cbb4e248bb8f7be9ebfda590483897d38d2902dceadfbb0d30530f9ec8f5b995aa2ee7b45c2d19329780606b9698838a2087622a45938fbeeb7f389a305a1eef64277ec129969eda44b7109bb5ce0fe3dc29d4fc2d76ed298d652baf8911a621de2082f8ece7fbb685b4a24249980251837247d8b15943c047e2f49e7f6aa5ae443475d84da9543b9d3fa8b44f002feee530bf8d021784910dbd79cd58ae6f604187267245a288d1513145937c5d7d55ce0fd59fdf016f0a31e408f3700dac224d1bf073b010d62283280587d364fb9a95214efbc48b1b747bae47d093ccefe0e798b1ea7e2d0ac0f6f62d14acf39a2a562a921b46203995e56cc826084d56fd6b3d96d2448abc83de243edbe0c1202e7a06997f43783780c1b69a773cc91b78d3fb8e645a82f9ca82a68b324ec0089074fc15422239d9f02c1e8f009afa4152c04f7df5d8e7d48544b6d8437999ce997938e2e1bf9600b7302fbf2297fc1e26513342d00ed540bf0b23fa10e404ffdd64a06eeddbf32249931bbe0b012a42b53574db9ae58a74ef29955bdba82f5decb2f04e6b1b9495532467703839c355261cfb0ac97a9a6665d83524ae21fe8524af269379e3df9f0a7a77ba50000473eb1b69a7631febd4d2e6ef5077ad3a29cccb55b6df902af37a45904171e7de90eed4c3b07ba1339e7a3a4ec25b291a82adb9f8ec8dc2c833843d99a61f2659fcac2fb5d47e47dba2e5763ac5f05b89d4698ea1b8d5112f3d9b16072d83f1cdcb1c101d7ca7a2c40ea82135ac86ec52d5ed509c03f0316163e083ff66bfe9d3481bfba05cd812c5a8dceb9c66b8ba7fdbaadb067bb168c1cced16810b5738b1bc9a4e5b819e612b8feca4d5b0075b3fdf9b4f54002dafc9e281121ac2c316ad9a9a0c4c64cb0ae535b9d9f37754a394b4734ca79f113e7549505e522f9c35b70ec20431c167f1aa7eda0a4503260649a7314fe1f7284057c3f3caf3d4adbfc8206355221f7051df8624bf2cca03e81255f76d633268bc53bc1cc5eb7dcfd252d86e01412e0488e46690b9ee54807207bd761f8440b28325c49c37a41c2b09988ad424d06b32205ba994b5733d227c93bfbaabf555a38fb6e5d4d98f3e35fe07bc11757f2568e5f751c0c31b9ef0f8ed68503d6f193132ce488a4669063043dc43cd761276822d4c225ae6b10403b3840d9e368dcba2f84c6b8e39a3c26ef6116d36e861d8b03c2545ab01556cfc1868e03690e7dac516a8bc51a33f5cecd066a8a396cdb86ab0999475279d5d11831f3e0f96219e86f4d4d551d", 0x1000) 20:40:22 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="55530700ae897094e71b0fb1f147a869c5dabcda97014d25d86800278dcff47d01009d70dd32378f364602812c66538d750f6ee1d001f43f0500bb9fb045", 0x3e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 20:40:22 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x200a00}]) 20:40:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000c40)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000c00)={0x0}}, 0x0) [ 372.322759][ T3011] usb 1-1: USB disconnect, device number 9 20:40:22 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="55530700ae897094e71b0fb1f147a869c5dabcda97014d25d86800278dcff47d01009d70dd32378f364602812c66538d750f6ee1d001f43f0500bb9fb045", 0x3e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 20:40:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000100)=""/182, &(0x7f00000001c0)=0xb6) [ 372.892565][ T3011] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 372.932359][ T9865] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 373.152468][ T3011] usb 1-1: Using ep0 maxpacket: 16 [ 373.173171][ T9865] usb 2-1: Using ep0 maxpacket: 16 [ 373.272622][ T3011] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 373.282809][ T3011] usb 1-1: config 0 has no interfaces? [ 373.288296][ T3011] usb 1-1: New USB device found, idVendor=056a, idProduct=0038, bcdDevice=81.40 [ 373.299840][ T9865] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 373.312842][ T3011] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 373.327301][ T3011] usb 1-1: config 0 descriptor?? 20:40:23 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x88440, 0x0) name_to_handle_at(r0, &(0x7f0000000240)='\x00', &(0x7f0000000140)={0x81, 0x0, "2ea1b1ff5218f349270731d10e1aeef444a5ef8f6e0d4e012cd174a45f3ce4a252da2aa55da7f6459467a49f7b624894035a5b8f1ed064cca5d9a7a88fb6d189e4b6c864ff000000a9c3c4297dcfca3b282658b073aee45bfdce43812c0121a3979aecf2601f6e471779ca6f78e09d5b1cde5c3585389dbb4d"}, 0x0, 0x1400) 20:40:23 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 20:40:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x278, 0xffffffff, 0x130, 0x130, 0x130, 0xffffffff, 0xffffffff, 0x1e0, 0x1e0, 0x1e0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x6, 0x71c}}}, {{@ip={@multicast1, @private, 0x0, 0x0, 'bridge_slave_0\x00', 'batadv_slave_1\x00', {}, {0xff}, 0x0, 0x1}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@rand_addr, @loopback, 0x0, 0x0, 'bridge_slave_0\x00', 'geneve1\x00', {}, {}, 0xff}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x0, {0x1}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d8) 20:40:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="55530700ae897094e71b0fb1f147a869c5dabcda97014d25d86800278dcff47d01009d70dd32378f364602812c66538d750f6ee1d001f43f0500bb9fb045", 0x3e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 20:40:23 executing program 3: timer_create(0x3, 0x0, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, r0+10000000}}, 0x0) timer_gettime(0x0, &(0x7f0000000280)) [ 373.372550][ T9865] usb 2-1: string descriptor 0 read error: -71 [ 373.378826][ T9865] usb 2-1: New USB device found, idVendor=056a, idProduct=00ba, bcdDevice= 0.40 [ 373.459987][T10872] x_tables: duplicate underflow at hook 2 [ 373.466033][ T9865] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 373.535863][ T9865] usb 2-1: can't set config #1, error -71 [ 373.574310][ T9865] usb 2-1: USB disconnect, device number 7 [ 373.628990][ T9821] usb 1-1: USB disconnect, device number 10 [ 374.352359][ T9865] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 374.592383][ T9865] usb 1-1: Using ep0 maxpacket: 16 [ 374.712385][ T9865] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 374.722662][ T9865] usb 1-1: config 0 has no interfaces? [ 374.728202][ T9865] usb 1-1: New USB device found, idVendor=056a, idProduct=0038, bcdDevice=81.40 [ 374.740655][ T9865] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 374.755971][ T9865] usb 1-1: config 0 descriptor?? 20:40:25 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:40:25 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="55530700ae897094e71b0fb1f147a869c5dabcda97014d25d86800278dcff47d01009d70dd32378f364602812c66538d750f6ee1d001f43f0500bb9fb045", 0x3e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 20:40:25 executing program 3: modify_ldt$write2(0x11, &(0x7f0000000240), 0x10) [ 374.995169][ T3011] usb 1-1: USB disconnect, device number 11 20:40:25 executing program 4: clone(0x50382000, 0x0, 0x0, 0x0, 0x0) 20:40:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4}, 0x0, 0x0) 20:40:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 20:40:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000009c0)=@filter={'filter\x00', 0xe, 0x4, 0x2f8, 0xffffffff, 0x0, 0x118, 0x118, 0xffffffff, 0xffffffff, 0x260, 0x260, 0x260, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0x35a}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x40}}}, {{@ip={@multicast1, @broadcast, 0x0, 0x0, 'veth0_vlan\x00', 'wg2\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x358) [ 375.141612][T10908] IPVS: ftp: loaded support on port[0] = 21 20:40:25 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000240)={{}, {r0, r1+10000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}}, 0x0) 20:40:25 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) accept$packet(r0, 0x0, 0x0) 20:40:25 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 20:40:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x328, 0xffffffff, 0x198, 0x100, 0x0, 0xffffffff, 0xffffffff, 0x290, 0x290, 0x290, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@multicast1, @private, 0x0, 0x0, 'veth0_vlan\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@rand_addr, @local, 0x0, 0x0, 'bridge_slave_0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xb8, 0xf8, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x388) [ 375.397684][T10945] x_tables: duplicate underflow at hook 2 [ 375.405737][T10947] x_tables: duplicate underflow at hook 2 20:40:25 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x41) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 20:40:25 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/keys\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 20:40:25 executing program 1: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:40:25 executing program 2: timer_create(0x2, 0x0, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, r0+10000000}}, 0x0) timer_gettime(0x0, &(0x7f0000000280)) [ 375.477437][T10908] IPVS: ftp: loaded support on port[0] = 21 20:40:28 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f0000000180)) 20:40:28 executing program 3: socket$inet(0x2, 0x2, 0x0) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xb}, &(0x7f0000000100)) 20:40:28 executing program 0: select(0x61, &(0x7f0000000140), 0x0, &(0x7f0000000380)={0x0, 0xfffffffffffffffd}, &(0x7f0000000440)) 20:40:28 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="665f07000005eb301420387397d39d7f984462bc33760036f300000000007d86fff0478ac0c6b123288054d17ebed5f8", 0x30}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:40:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000000)=0x9, 0x4) 20:40:28 executing program 2: r0 = socket(0x10, 0x2, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, 0x0, 0x0) 20:40:28 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="665f07000005eb301420387397d39d7f984462bc33760036f300000000007d86fff0478ac0c6b123288054d17ebed5f8", 0x30}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:40:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000200)={0x9, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 20:40:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x8, [@const, @typedef, @ptr, @enum]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x50}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x33) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 20:40:28 executing program 3: clone(0x84b01700, 0x0, 0x0, 0x0, 0x0) 20:40:28 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, "f92fb1a45c2cc23663e888af57747532ddd090e4066045afc6f4af6ddc823483"}) 20:40:28 executing program 4: getgroups(0x48, 0x0) 20:40:29 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/schedstat\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 20:40:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x278, 0xffffffff, 0x130, 0x130, 0x130, 0xffffffff, 0xffffffff, 0x1e0, 0x1e0, 0x1e0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x71c}}}, {{@ip={@multicast1, @private, 0x0, 0x0, 'bridge_slave_0\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@rand_addr, @loopback, 0x0, 0x0, 'bridge_slave_0\x00', 'geneve1\x00', {}, {}, 0xff}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d8) 20:40:29 executing program 0: prctl$PR_SET_KEEPCAPS(0x8, 0x40) 20:40:29 executing program 4: clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aee", 0xa6}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3d) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 20:40:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001200)=@ipv6_getroute={0x3c, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8}, @RTA_GATEWAY={0x14, 0x5, @empty}, @RTA_METRICS={0x4}]}, 0x3c}}, 0x0) [ 379.103308][T11041] x_tables: duplicate underflow at hook 2 20:40:29 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {}, @cond}) 20:40:32 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) 20:40:32 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="665f07000005eb301420387397d39d7f984462bc33760036f300000000007d86fff0478ac0c6b123288054d17ebed5f8", 0x30}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:40:32 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x6, [@const, @typedef, @ptr]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x42}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 20:40:32 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="665f07000005eb301420387397d39d7f984462bc33760036f300000000007d86fff047", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 20:40:32 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x88440, 0x0) name_to_handle_at(r0, &(0x7f0000000240)='\x00', &(0x7f0000000280)={0xc, 0x0, "bc123ef9"}, &(0x7f0000000300), 0x1400) 20:40:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x2c, 0xa, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x2c}}, 0x0) 20:40:32 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x101040, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x3}) 20:40:32 executing program 2: pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RATTACH(r0, &(0x7f0000000300)={0x14}, 0xfc7f) 20:40:32 executing program 3: r0 = gettid() rt_sigqueueinfo(r0, 0xfffffffc, &(0x7f0000000280)) 20:40:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@getchain={0x24, 0x66, 0x1}, 0x24}}, 0x0) 20:40:32 executing program 0: shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x4000) 20:40:32 executing program 3: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x145400) 20:40:32 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/tty/drivers\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 20:40:35 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="665f07000005eb301420387397d39d7f984462bc33760036f300000000007d86fff0478ac0c6b123288054d17ebed5f8", 0x30}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:40:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 20:40:35 executing program 0: modify_ldt$write(0x1, &(0x7f0000000000)={0xbd0}, 0x10) 20:40:35 executing program 3: syz_emit_ethernet(0x62, &(0x7f0000000100)={@multicast, @random="fa6295a074a1", @val={@void}, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "8d3cac", 0x28, 0x6, 0x0, @empty, @empty, {[], @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x0) 20:40:35 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) 20:40:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000), 0x4) 20:40:35 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 20:40:35 executing program 2: pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x2}, &(0x7f0000000280), 0x0) 20:40:35 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc5, 0xc5, 0x2, [@typedef, @func_proto, @volatile, @func, @datasec={0x0, 0x7, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}], "17"}, @enum={0x0, 0x5, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}]}]}}, 0x0, 0xe2}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:35 executing program 1: r0 = socket(0x1, 0x3, 0x0) connect$packet(r0, 0x0, 0x0) 20:40:35 executing program 0: socket$inet(0x2, 0xa, 0x80000001) 20:40:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x6e6bb8}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@local}}, 0xe8) [ 385.375848][T11122] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 20:40:38 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/locks\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 20:40:38 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat(r0, &(0x7f0000000bc0)='./file1\x00', 0x0, 0x0) pwritev(r1, &(0x7f0000000280), 0x0, 0x4d8d, 0x0) write$eventfd(r1, 0x0, 0x0) write$P9_RCREATE(r1, &(0x7f0000000040)={0x18}, 0xffffff37) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000000000003000000ffffffff03"]) 20:40:38 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000000)=""/10) 20:40:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12d, 0x12d, 0x8, [@const, @typedef, @ptr, @struct={0x0, 0x4, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}]}, @enum, @struct={0x0, 0x9, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "7f"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x150}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x33) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 20:40:38 executing program 5: r0 = socket(0x10, 0x3, 0x0) connect$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="da8ab08537e2"}, 0x14) 20:40:38 executing program 2: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00'}, 0x10) 20:40:38 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, &(0x7f0000001000)) 20:40:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000), 0x8) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000040), 0x8) 20:40:38 executing program 3: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffffa}) 20:40:38 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:40:38 executing program 2: clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 20:40:38 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r2, &(0x7f00000026c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000880)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159d56143687dc2efa999231a28d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d58ba9908ed1ba395ae04ad7bdfa9ca552a83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae300ffffff7ffffffffffdb8447a2106d7135b7372ab7a3d8eb6326fb3b1ef6418a1bef59973cf2acf2c085b53e30b241e6a3908a6886cceed10ab9b01b0275809d2373c86f5df105f3af705172a05b23c1b3039fbd0", 0xf3}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae53", 0x3e}], 0x2}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)="ad22a4e27ffe485f339f29d4f6064b00106425e012e17f1ade89c63033f9300d01269790091f105727b1a1444dc31db69d8cf58a67e9e532fa5fd1b61e25f18fb3e8a8c5f83116d1", 0x48}], 0x1}}, {{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000200)="c10474d8", 0x4}, {&(0x7f0000000240)="4e7bc8a9b54168c291650c7d3ed1a0228520a716e9ba6bd125ae495d", 0x1c}], 0x2}}], 0x3, 0x0) 20:40:38 executing program 4: timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x1}, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000040)={{0x77359400}, {r0, r1+10000000}}, 0x0) timer_gettime(0x0, &(0x7f0000000280)) 20:40:38 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat(r0, &(0x7f0000000bc0)='./file1\x00', 0x1c1242, 0x0) pwritev(r1, &(0x7f0000000280)=[{&(0x7f0000000180)="1b", 0x1}], 0x1, 0x4d8d, 0x0) write$eventfd(r1, &(0x7f0000000080), 0x8) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RCREATE(r1, &(0x7f0000000040)={0x18}, 0xffffff37) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000000000003000000ffffffff03"]) 20:40:38 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, 0x0) 20:40:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 20:40:38 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x7, [@const, @typedef, @ptr]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x43}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 20:40:38 executing program 0: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0xe8, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x9c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x8c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x7c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7e00000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x10000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x8001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x20000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x61df7c04, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfff, 0x648}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}, @IFLA_IFALIAS={0x14, 0x14, 'veth1_to_bridge\x00'}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x2}]}, 0xe8}}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 20:40:38 executing program 4: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x9, 0x202) 20:40:39 executing program 1: clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e518b98d91c22def1125d7b1e821039a95a", 0xef}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0xee00}}}, 0x78) tkill(r2, 0x3d) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 20:40:39 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:40:39 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f00000000c0)=""/154) 20:40:39 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/vmallocinfo\x00', 0x0, 0x0) [ 389.079479][T11190] bridge0: port 3(vlan2) entered blocking state 20:40:39 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, 0x0) 20:40:39 executing program 4: r0 = gettid() rt_sigqueueinfo(r0, 0x12, &(0x7f0000000280)) 20:40:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create(0xffff) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x401, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) [ 389.120790][T11190] bridge0: port 3(vlan2) entered disabled state 20:40:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x6c, 0x6c, 0x7, [@const, @typedef, @ptr, @struct={0x0, 0x4, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}]}, @enum]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x8b}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x33) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 20:40:39 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 20:40:39 executing program 4: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x6) [ 389.594426][T11230] bridge0: port 3(vlan2) entered blocking state [ 389.602821][T11230] bridge0: port 3(vlan2) entered disabled state 20:40:39 executing program 0: pipe2(&(0x7f0000002040)={0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f00000000c0)) 20:40:39 executing program 2: timerfd_create(0x0, 0x0) select(0x40, &(0x7f0000000140), 0x0, &(0x7f0000000380)={0x8}, &(0x7f0000000440)={0x0, 0xea60}) 20:40:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@mangle={'mangle\x00', 0x1f, 0x6, 0x628, 0xf0, 0x348, 0x460, 0x0, 0x0, 0x558, 0x558, 0x558, 0x558, 0x558, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@broadcast, 'ip6tnl0\x00'}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ipv6={@remote, @private0, [], [], 'wg0\x00', 'vlan1\x00'}, 0x0, 0xf0, 0x160, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "380324db41fc0f1bff35e3d20bf26628f3e1ccf2866d752be8568c3afa014a54d6937842fbd9f4146dcd5a287f471b87f69dbd1acec6ba01c484ebc528e7aca8"}}}, {{@ipv6={@local, @mcast1, [], [], 'veth1_virt_wifi\x00', 'veth1_to_team\x00'}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}}]}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0, [], [], 'ip_vti0\x00', 'geneve0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @HL={0x28, 'HL\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x688) 20:40:39 executing program 3: mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x3, 0x64031, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x4, 0x0, 0x0, &(0x7f0000000080), 0x0) 20:40:39 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x88440, 0x0) name_to_handle_at(r0, &(0x7f0000000240)='\x00', &(0x7f0000000280)={0x8}, 0x0, 0x1400) 20:40:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@security={'security\x00', 0xe, 0x4, 0x460, 0xffffffff, 0x240, 0x240, 0x118, 0xffffffff, 0xffffffff, 0x390, 0x390, 0x390, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private1, [], [], 'macvtap0\x00', 'veth0\x00'}, 0x0, 0xd8, 0x118, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "181896acc5337401c4e8ba969e0f43810d041af0ce38cbd8a9fa51a26058"}}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "18e2"}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0x0, 0x108, 0x150, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) [ 389.773937][T11245] x_tables: duplicate underflow at hook 1 [ 389.788439][T11246] x_tables: duplicate underflow at hook 2 20:40:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@gettaction={0x14, 0x32, 0x1}, 0x14}}, 0x0) 20:40:40 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGABS20(r0, 0x80184560, 0x0) 20:40:40 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x9e, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:40:40 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvfrom$packet(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 20:40:40 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3f) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 20:40:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x8, [@const, @typedef, @ptr]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x44}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x33) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 20:40:40 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x1e}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 20:40:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x40, 0xa, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_SKBPRIO={0x8}, @IPSET_ATTR_ETHER={0xa, 0x11, @local}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x40}}, 0x0) 20:40:40 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000b06f10000eb0000010bfdff1d000400070001000600f2ff9b000780180001808008000000050000ff000000000002000000100006008695200000000c000900000000200000142a140017007665746800008000616e00000000800005000700880000001400040000000000030000000000001b020100000900fbff00007a32000000000c001b400500f77b001980000c00148008200191edfbeda99db145000006028aab86000000001a00000032040000003d0900020073797a30"], 0x1}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2c6) splice(r0, 0x0, r4, 0x0, 0x88371a, 0x0) 20:40:40 executing program 1: pipe2$9p(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RCLUNK(r0, &(0x7f00000002c0)={0x7}, 0xffffff59) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:40:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000240)=0x54) 20:40:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000940)={@loopback}, 0x14) 20:40:40 executing program 4: r0 = socket$inet(0x2, 0x3, 0xd) bind$packet(r0, 0x0, 0x0) 20:40:40 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "18373ea1655c756bfa3701c4ef104fb457383e6fa775d667c4d9107faa329e2aa2ef699938a1115a1fc05459e03fbc5f40f30ee7647ca3a7f9d02236d9c567d8", "0c61a5f99313a228e776a0b9dd44259e986a85d2a808f3f32698eb2dc3331fa8"}) [ 390.368931][T11275] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 20:40:40 executing program 2: socket$inet(0x2, 0x1, 0x0) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xb}, &(0x7f0000000100)={0x0, 0xea60}) 20:40:40 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/tty/drivers\x00', 0x0, 0x0) 20:40:40 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x1e}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 20:40:40 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb0, 0xb0, 0x4, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum={0x0, 0x4, 0x0, 0x6, 0x4, [{}, {}, {}, {}]}, @restrict, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0xcc}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x10, &(0x7f00000003c0), 0x4) 20:40:40 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000), 0x4) 20:40:41 executing program 3: select(0x8d, &(0x7f0000000000)={0x7}, 0x0, &(0x7f0000000080), 0x0) 20:40:41 executing program 1: select(0x3b, &(0x7f0000000000)={0x7}, 0x0, 0x0, 0x0) 20:40:41 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x1e0, 0x2c8, 0xffffffff, 0x0, 0x1e0, 0x3b8, 0x3b8, 0xffffffff, 0x3b8, 0x3b8, 0x5, 0x0, {[{{@ipv6={@empty, @mcast1, [], [], 'netpci0\x00', 'lo\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@mcast2, @ipv6=@remote, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@private, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id, @gre_key}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, [], [], 'veth1_virt_wifi\x00', 'ip_vti0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "c3fd764a5d4965dc2e3b5dee9bcaa82a0e1a6b29723bc934991d4a292d4c"}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@broadcast, @ipv6=@remote}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 20:40:41 executing program 2: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(0xffffffffffffffff, 0x0, 0x0) 20:40:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000)=0x4, 0x4) 20:40:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(0x0, &(0x7f0000000100), 0x2d) semtimedop(0x0, &(0x7f0000000040), 0x1b9, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) [ 391.319099][T11319] x_tables: duplicate underflow at hook 1 20:40:41 executing program 5: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10808, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:40:41 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/key-users\x00', 0x0, 0x0) 20:40:41 executing program 3: syz_emit_ethernet(0x62, &(0x7f0000000100)={@multicast, @random="fa6295a074a1", @val={@void, {0x8100, 0x0, 0x1}}, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "8d3cac", 0x28, 0x6, 0x0, @empty, @empty, {[], @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x0) 20:40:43 executing program 4: clock_getres(0x59647889ac3122dc, 0x0) 20:40:43 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:40:43 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) r0 = shmget$private(0x0, 0x800000, 0x0, &(0x7f0000800000/0x800000)=nil) shmctl$IPC_RMID(r0, 0x0) 20:40:43 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x20508, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:40:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="665f07000005eb301420387397d39d7f984462bc33760036f300000000007d86fff0478ac0c6b123288054d17e", 0x2d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) 20:40:43 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x4, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum={0x0, 0x5, 0x0, 0x6, 0x4, [{}, {}, {0x0, 0x10000000}, {}, {}]}, @restrict, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0xd4}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:43 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) 20:40:43 executing program 0: shmget$private(0x0, 0x1000, 0x1912, &(0x7f0000ffb000/0x1000)=nil) 20:40:44 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 20:40:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x9, 0x3, 0x2bc, 0x15c, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, 0x0, {[{{@ip={@multicast1, @rand_addr, 0x0, 0x0, 'rose0\x00', 'vlan1\x00'}, 0x0, 0xf4, 0x15c, 0x0, {}, [@common=@addrtype={{0x2c, 'addrtype\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_0\x00', {0x0, 0x0, 0x7d57, 0x5, 0x80000000, 0x80000001, 0x7}}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@ip={@local, @empty, 0x0, 0x0, 'veth1_to_batadv\x00', 'veth1_to_batadv\x00'}, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x318) 20:40:44 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 20:40:44 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffff6) 20:40:44 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) fchownat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 20:40:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x9, 0x3, 0x248, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1b4, 0xffffffff, 0xffffffff, 0x1b4, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x1, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'team_slave_0\x00', 'ip6erspan0\x00'}, 0x0, 0x94, 0xdc, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0xfffffffffffffe01) 20:40:44 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfe}}, 0x80, 0x0}, 0xc810) [ 394.221244][ T35] audit: type=1804 audit(1607805644.311:2): pid=11374 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="//selinux" name="/root/syzkaller-testdir363055252/syzkaller.fxzuCx/37/bus" dev="sda1" ino=15940 res=1 errno=0 20:40:44 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg(r0, &(0x7f0000002840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[{0xd8, 0x0, 0x0, "4acbdba651a6d82a6880336415d77f1d3f68065fa94177d47557f8fa683b39c062bba222dfbd58f90fdf8cc86f30312c1e81f2ad6ddfd5a1c1bae60dca52405662ad52eaf9aad0748774655727ff20691275c982ef67a0cda3bc2323c617c7fe7360e4656c7a747c33030b3a4995814194d22f75626924df0787206dc8e80e7ed1b9854be93931b7e896d9d94535789dcd7c4a687770f5a21071aedf8d553f5cf3d49b06e38c7ca989a66151d0726f43449de7e1e67e730bba583e9df4c4f039c213f01579202fa104"}, {0xa8, 0x0, 0x0, "1fd65f179b4cee82a2bdf054c387df8c0ed76159a06eb8a96ff8c94b86930c3e35dad2176faee2c81d45aee941cf94f3659b3f0b99c5bc8d1c06153cf596a0c18a5de902f328cc0e1d36a462c26f020a08a9606fcde8cff2ce7e02c12981022afc3a15d466b710895946ee867af185856d20c0c392935c53b056c94b4f688342067a77121ae98e73d093134b7fab1dc3d5ae8a9f06f75b804c"}, {0x40, 0x0, 0x0, "a263d8b80d28b921e3dbf3c7d8a9971404c1484a33f9e1059be63cc19364a8167442ee95a678018858760cc0c9e7056539"}, {0x68, 0x0, 0x0, "593b969d7f556d7b155f3dea207b7d3ee315a9aeaf5d947bfcd16ec28261fd8b9be0bf38fad045a118b8523045f2613579fcfa068d4dc5acb18849ecab15e3f939c6ac4da229c31926683cac7e5f03757f94b22e87bbd8e537"}, {0x1008, 0x0, 0x0, "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"}, {0x40, 0x0, 0x0, "4672bda8dc0d405ec6819710a62119bd09b3215d91049b96012dd9b1c78be62f5a47a17e138f9332e4bf9a815fb3980ca1"}, {0xd60, 0x0, 0x0, "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"}], 0x1fd0}, 0x0) 20:40:46 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', 0x0, 0xf2, 0x0) 20:40:46 executing program 4: syz_emit_ethernet(0x12, &(0x7f0000000000)={@remote, @dev, @val={@void}, {@generic={0x8864}}}, 0x0) 20:40:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@in={0x2, 0x4e22, @empty}, 0x80, 0x0}, 0x0) 20:40:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000180)=@in={0x2, 0x4e24, @private}, 0x80, 0x0}, 0x800) 20:40:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c00000022000107"], 0x1c}}, 0x0) 20:40:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x9, 0x3, 0x278, 0x0, 0xffffffff, 0xffffffff, 0xfc, 0xffffffff, 0x1e4, 0xffffffff, 0xffffffff, 0x1e4, 0xffffffff, 0x3, 0x0, {[{{@ip={@multicast1, @multicast2, 0x0, 0x0, 'vxcan1\x00', 'virt_wifi0\x00', {}, {}, 0x1}, 0x0, 0xd4, 0xfc, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@ttl={{0x24, 'ttl\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x970}}}, {{@uncond, 0x0, 0xb8, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}, @common=@icmp={{0x24, 'icmp\x00'}, {0x0, "14e7"}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2d4) 20:40:47 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000000)=ANY=[@ANYBLOB="b1de7b973767aaaaaaaaaabb8100000086dd6073f57c0080"], 0x0) 20:40:47 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f00000000c0)={0x0, "a2d37f320272b37545ceae017fe50330342d356b5fbb92a9b24b81b65045e9cde557003fbe39bb1586fb04ceeb35fce94d80447dbdc3448eef239afba5290de4"}, 0x48, 0xfffffffffffffffd) keyctl$link(0x8, r0, 0xfffffffffffffffc) 20:40:47 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f00000004c0)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) 20:40:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x9, 0x3, 0x2bc, 0x15c, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, 0x0, {[{{@ip={@multicast1, @rand_addr, 0x0, 0x0, 'rose0\x00', 'vlan1\x00'}, 0x0, 0xf4, 0x15c, 0x0, {}, [@common=@addrtype={{0x2c, 'addrtype\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_0\x00', {0x0, 0x0, 0x0, 0x0, 0x80000000, 0x80000001, 0x7}}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@ip={@local, @empty, 0x0, 0x0, 'veth1_to_batadv\x00', 'veth1_to_batadv\x00'}, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x318) 20:40:47 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:40:47 executing program 2: open$dir(&(0x7f00000006c0)='.\x00', 0x111000, 0x0) 20:40:47 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f0000000740)={&(0x7f0000000480)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, 0x0, 0x0, &(0x7f0000000640)=[{0xc}], 0xc}, 0x0) 20:40:47 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="53e33cdaac04aaaaaaaaaabb8100000086dd6073fc3100100000fc020000000000000000000000000000fc0200e74ed3000000000000000000000000000001"], 0x0) 20:40:47 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) setxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="02"], 0x34, 0x0) 20:40:47 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000040)={@random="b1de7b973767", @remote, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "c58727", 0x10, 0x11, 0x0, @local, @mcast2, {[@srh={0x0, 0x0, 0x4, 0x0, 0x7}], {0x0, 0x0, 0x8}}}}}}, 0x0) 20:40:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x9, 0x3, 0x378, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x2e4, 0xffffffff, 0xffffffff, 0x2e4, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x1c4, 0x1e4, 0x0, {}, [@common=@inet=@policy={{0x154, 'policy\x00'}, {[{@ipv4=@remote, [], @ipv4=@dev}, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], @ipv4=@loopback}, {@ipv6=@mcast2, [], @ipv6=@private1}, {@ipv4=@remote, [], @ipv4=@multicast2}]}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xb8, 0x100, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3d4) 20:40:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)=@bridge_newneigh={0x28, 0x1c, 0x15, 0x0, 0x0, {0x2, 0x0, 0x0, r1}, [@NDA_DST_MAC={0xa, 0x1, @local}]}, 0x28}}, 0x0) 20:40:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f00000017c0)={&(0x7f0000000000)=@in={0x2, 0x4e23, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000001740)=[@txtime={{0x14}}], 0x14}, 0x0) 20:40:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@getstats={0x1c, 0x5e, 0x1}, 0x1c}}, 0x0) 20:40:47 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000600)={@random="53e33cdaac04", @remote, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "73fc31", 0x10, 0x0, 0x0, @private2, @private2, {[@dstopts={0x0, 0x1, [], [@jumbo, @generic]}]}}}}}, 0x0) 20:40:47 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xffffffffffffff40) 20:40:47 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000180)=@v2, 0x14, 0x0) 20:40:47 executing program 5: r0 = getpgid(0x0) process_vm_readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1, &(0x7f0000000540)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1, 0x0) 20:40:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x9, 0x3, 0x1b8, 0xbc, 0xffffffff, 0xffffffff, 0xbc, 0xffffffff, 0x150, 0xffffffff, 0xffffffff, 0x150, 0xffffffff, 0x3, 0x0, {[{{@ip={@dev, @loopback, 0x0, 0x0, 'sit0\x00', 'vcan0\x00'}, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@empty, @private, 0x0, 0x0, 'rose0\x00', 'veth0_vlan\x00', {}, {}, 0x0, 0x7}, 0x0, 0x70, 0x94}, @common=@unspec=@STANDARD={0x24}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x214) 20:40:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 20:40:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, 0x0, 0xffffff2c, 0x0, 0x0, 0x0) 20:40:47 executing program 4: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat(r0, &(0x7f0000000040)='./file1\x00', 0x141242, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r2, &(0x7f00000004c0)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xa1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x2000005) 20:40:47 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000000200)='\xbb\x02\xb1\xed\x97\xdb\xb1,\x116\xe0\x89\x01\xc3r%;\xdd\x01k\xe7=\xfa\xe8HB\x00\x9e\x15\x9e\xc9\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jt\xe5\xf9l\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x008\xe7\xc8\x9fo\xb8\x8f@\x8d\xec\xbc\n\x16\x00-\xa9\ttJ\xc5\xe1u\x89\xa6z.j+VF#\x7fIG\xae,\xcd\xcf\x86\xb8EE\xa2I\x1a\xd0\xac\a%\xba\x1a\xb3N3\x86\x95\x7fs<;R\xe4N)\x81\x1d\xb3\xd9->_\x18\xa8\x9d-\x8cG\x10\xf76SA\xbab\xf5\xb2\x90e\x15H\xd7\x9e\x92\x8c\xfe-\xf8\xf7\xe7+, \xaa\x9eJ\xea\xe2\x88\xfd\xa6K\x1b7L\xf8\xdaK\x8a;\x84/\x9a\xe2\x91B(\x90\x86c\xe9%\xd2\x81&-\x00\bK\xc5\xafH\xbas^v\xdd\xf7S\xfb\"\\\x05\x83\x9c\x9aHw\xd6\xf2\xa7', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x7) 20:40:48 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0xf2, 0x5) 20:40:48 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000040)=@abs={0x1}, 0x7b) 20:40:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f00000014c0)={&(0x7f00000001c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "1883b6176bd4f26d7801e59a46b4ea6c733bea2da9cd90e2044f064c31d014b0fe12f54f0ed23b423902ac4cf06f63c2f6b1a630c3cb3637e2a5661e29e3a3"}, 0x80, &(0x7f0000001540)=[{&(0x7f0000000240)="4a16d512de22394ba0ed8527838fa174", 0x10}, {&(0x7f0000000280)="c1b2d8495e83f12e46148027fc58ba7a9142e9a793412417c22a579a4ef8cba44e53e81d905eece9537d7530ae9d296641597a253347ef", 0x37}, {&(0x7f00000002c0)="daedccdae28ac3f497199a85bd317a114e4c328aa989d5cdbf45cd7c2a868d9e3198ba89d2fe40942c03de6d08753731f963ca4c07328d1f8a111a8ab5e6b08c387717be05f038f02666a6b8482d55cbb4b84674309e80b3e18d96f66bf822be61b0fb9ed4edc35fecfa9e4b00f8749153b6a25052965916ed4bf5466fb9da129304347caeb3f7a02c29c1a0c2d28606ea285d54bc34a4628b18e1575c1c5ee7d50b356e97dadf626579f07ac206713058340b26f48ec8184d588e15765f22919cc01d6cca74ff69b1c3ebb8a1639c298abefc78ff7b07c98d24d995619d7ea35b6ab073af6f4f2822fa", 0xea}, {&(0x7f00000003c0)="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", 0x1000}], 0x1f, &(0x7f0000001580)=[@txtime, @mark, @txtime={{0x14}}, @mark={{0x10}}, @mark={{0xfe36}}, @mark={{0xfe8d}}, @mark={{0x10}}, @mark={{0x10}}], 0x8c}, 0x0) 20:40:48 executing program 3: pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x81) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)={0xb0000000}) 20:40:48 executing program 4: syz_emit_ethernet(0xba, &(0x7f0000000600)={@random="b1de7b973767", @remote, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "73fc31", 0x80, 0x0, 0x0, @private2, @private2, {[@dstopts={0x2f, 0xe, [], [@hao={0xc9, 0x10, @remote}, @generic={0x0, 0x59, "108aa2d08cb37bdae34612338ed898f5675a87c08a996d133b20a9cadfb09b99f073ccd6d70dd15dc3d86cde7c781bbd5fbe8a740ff8d15ae60fb41dd7f405d6bc62ad77326597b82d1400e65613759d83a1373da4e4253abb"}, @ra]}]}}}}}, 0x0) 20:40:48 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) setxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 20:40:48 executing program 5: syz_emit_ethernet(0xfc0, &(0x7f00000004c0)={@random="b1de7b973767", @remote, @val={@void}, {@x25={0x805, {0x0, 0x0, 0x0, "9bd9f266ce3ccd1e1587ed99c619e4e24ec588fe4468e74cd6ac1399254eaf67aa1a28b17e210f6a38a12e0d73e3fc5467c089a52ce939861104bed5e7c41a5a16017a11347869985c76284c4c6f99f859694d4cb8e5d3e68a99fc7b86c9d2c9aef1097beccd91b928d43f14585f84a64af0b17699098818e8f275712a437ff70ba75e9d34c2c17ae8145692d265f94f5b5f1806c0f7d860e23484974f5345dc4afd4c432394e666fd242b162f766fe2588a1b23a1c582bef9a0544b6b2b0c61789f1bad67a74720ac4fb3af0afd25f6d7b766875baf1815f038b4ca2757912c983903f8b1146ec28f8691ffba305cb7586be91f574a931ef738c7fb828b86027ed9f6c2f469d563f99fca6a86331bdea3bc28c14e3e5657f75e9f1d93905b68e561732a5a55c58d06e8e5e4067e8d908cd10cc91380d70feec2dd5427836b8ab0457d6b01a6fc6e427488bfc0920ca5bd8b50dc720391ecfa4aa764673c550739348db98fb1667ca2f67ec23c1c14a58f76d2b2b1051738f9422ab6c6553d3423df2326e65967eeb0af8eccb88f6041ef05aeffce9e6d1fcd940e5cf8d2d0afdc41fb6c89274e21bdf71adccc67406d133a2ddc716a016f6d6c0964f665259ea95c7cd50e11c21ba4b8b2e78c74f3ecbd41a5eec01948918b6be8340fa6c681806debc2c8c2369e3085c119d9594b8a604f0c11a41dc0b1660be9ce626d3370c0122f196328538a2dca2afa8d0a2f2c14a0a9e8a2ed79cfa38f4270f0539fb1d727a48425a49698b0014ae21b67e5342f25a6cd020c3340243d4f986f91b7b5553e8bd70162466c0b804af65b16093acac28987853f9448a548a8a33797d9a77eb0f11e184021a773e7e46d7e4b1ea3ccc233d12177fd3c29b690a411ec83bfbfb82850d4c06f4fd927509d9ac3aaa4f5ac854f101fdf78f26f847690d3e976426a16e3783736c996f5e05bcc92ca2a192a8db4525d0dd8baba72a1a59f31ee5e1db519a903232a43ac8161c37b0b6f8e5ad216de962aaa0d1929dc2b0b6bff941cdfdab1819430a6e2fdba9909f522e09874abbaa12318d3b51d116d1f359587ac932fa68b84bdd592221845d14f8bfbdc36d0dfe5e74c2b81159525996ca7cc304e108fe90d251e563e4d6d164977693daf00343db986d065cc713aad937d6e331e57e270cec3c7b63d09c8cc4810203e5de32194813ea4d37bcd81e2198813c0857df15ba38ee770b22fd653757c63a7723f5d6f981905120578fdd9b304053fed8e27e70504240f9a96229f7d1091cb813cd1acd05e11b77c7721064d5ae9721786f50c8e22ec7a2e45099d78a701924689e6092331143d5947972199045fa6e31d65b8d9b0ce387cafbdba44c16531d0661fc13b1d6d6d6347b700af2e4eb281b96f4684db5a9ce6e26c8c4c5b04431cad781ea061c4b43ef68c6ab9d263db05fed308c2e00fed91ea78ad8c49cfb589049aa8faf22adef7187e6a70f8e777b144e2a1018b05dd69a10a198629e9721e0e2ad87b9990068a4ef33497cae455ff78c26bdcea0c917ea5cb8637f3cd7a45c275a32235cfb0849f76fb3d09235058c10c741fae08cecd09d7b00f2e29bca9286a6b2b461e2ae1a38376054da4082c97e4f307491a4ff521dfe30de329ac0def9b5a27294173a70a27da54d24e1ca3839f1718dbdf5cadd88e2a40171d73f99dc68a55336a951e66dde244f658f3b15fca07b09619f9abd893b6c466c69277049563f503665edd8e9b417904798e81a5278f101545be0bfe0b61a4a4dbd40291d94fbe774adf1277b556028fc61a2694e4afe83756a5100a895794d2fcf190585be1e07d9a828f3789aa9beb6685ce3208bdd33d9eac40ba9389daff52ba8d90db0c4c0ea52fba94ad75181b46c84ccf8fbe08217b8ec12457e95678635801b919e583af9f2aa2ebc4001bbfa061a9ec4df961f7c8f1c8ca71c58638e5592037a7f3c14a2f1e64f2a24358db5e77cd381178904a9c5d774fb9cced6e8b530860d49d79d7aee6c130ce73617b174703f060691eeedf7f7d6fd770eb7510acffc4172056bcae5b292fbaa8b254d8a2f0ebf969193da41dc5f5b9535fa89ecb330fce6220b6a91e71a9b146bacaa6b4209eec9a67191201f5002d18510bd0fbca5351f7ed22ccc2352c0458bc8e16f35bf89d6771abf278241b142dfe04220da40c9e07e0fc74b0eca72b235bf478e00ef5103591afb617314cf2ce6b011c37ecedf344db40ab02f4f8bb43b829b1d373fdd75fe7a6aa8b112620f9d11c5e6375c5ee301fcdd6b9854e8e10bbba546856d4c2dcc5939d31141b99514aeb742966439447eb8bd6bf0a4735e1be6daf979d03d9a87ec62899c06e0c296d414e7c85f7108c11215127ab6a835197d2c38acbcbcbb08886692c8c8cb605662ef65c0a7993829fed9f641ef36b14790ec5686d0b3937cf5e8b7c6400e0cad6dc1081cb5b5624b0376785c0486cbea003b1ca621702d6ab3b069f3f518cbe2ae476b4a4bbf913c4a98db90b1dda82eb9f28747e6a6b6ad3cd7e7a9bc4574570d90110912182f29bdc4010de02fd592456f7d46c6e144f9ef9f61f887f5ef0892286f0e5a4580538f70e93a5cd8d6cd3e58f9edc147c045921feb600ff5960e794fdb3644d4c95d63186bd02c77d2389973784f75a74d6677572e6c40ea523e2b8abe4c0b2b5a2595f162c699ec6343db071435c6e0167858a38177a9ed00fe110283d28780f26b623f6e32e6ee42444b30a9a4c15b619ae8cb0124b0353d9c9fa2ac544e5b04f6027b00c18508dd2c506909f485773f47967df672f90b9f24c5f67e69f14fffa81fe7def6f074438a53453debadcd3e76f4c94dfd47a15592d2b57b92b37b57cae5922c7cf0dc4ed3a412b7aa404251702a4280b29e28dc5f8fb4b2838968ac1278228a8a9566d0a9a497cf1fc8a8b9c2f3ff9050698555d01c2212be33bd13505481868c839c618bb30d7a78fd13ec01f4af80493d3e5df77a4e05af12e0c6a2726e434e3055816eefe8758ab02b4be40c9aaabd817f47b27aba4dc91966255d3dc265f8ef03101175b98bad9d1e747520f7647785b6d323559e85d314fb2dda8308d2c0f35e1893892e49b3bffd8f7cd61af080a4f67b540a31680603b46d5e684463560da130f941d62819907c175e2fd59c528b1a2d8bd3930f6e3dd9f5f805027e9ae64727760fcf704e979bc7dc1aa983e5e7b30b17af4b1d9d5cb69e509c074404a57ccac2bf1b62384f7e83d021886ae5485122b1c309e36f33886c505a10947ff95f707d3bd64b93472cd5920b2fe8da9892044e6aaca474d52af3bd397c4ba4e7257f660b28d8443e5127d700be757b954f8f0fc32e47b6388e50369ad0404216e55d17e9f185fc45c98df38a6a17ff93b4bc8efef0f187a2ef54f9a81d989add67019d11f7f114aa5e5004fcafbaedfece1bb239e4b7e5e32d71f3e60a31c1506c74017c5f8c472ad540cfea7e78e2b6995c91d354649e88895af29531eb2cf8772f04d78270edad411ae4b596a0b4406fef6c8400123334fa91bd5f929c263efe6df892e7c8c64e54424eab868a1877f735388883a1f7df99f73a1b78dc6ac439f7565848efeef8ce41772b9d3c0439e3195a656b6fb0835464865b3249fffe257d731acd0e68e672d002ce40938d7b88744663ba404cd336c4f589da26d94edc2c6793a898524213a1e886876983563cb8522b76cb8bbf861c0d793d3b6647e42323228ad887f89a0e7a891b82ee7af344dcccac751f64e1dbf61604e4bd56745e5126ce10ba206cb258e9487df22033372dbf34b624c1cdaeb496832c3e7a5049decfa46da4f9df2f769376536effae53ee5f81fe9f27e187b33e2dbcb94837f83c7a48ef24b9d46d678d4fef6cac3029a9cf154b8a43c2ae58a72b8f9fc7607165261fadbf51a96fc2a4c40a21dd0211c39718caddc17c2ed5577e578d66809ace66c23761f56f16cd451bf971514f8e0187b05ee393561cb9bb8ef339a57adc5b309d85002caaa2945bf784d51a1ba151162a3b3c32dc6ae5053cdb89d4a30e7415d408e7d8ab12efaf0dc01e8c59e3dba2a135e508d0643dffca8c1f0010ff776d9daf1afa43664d95e41283c77a95f63d05ea1c1054ea589b1d8b7c3deb6080b3083fbc3c4a83d7260eef7d5f5ab2c90dcb32e5e52419fbd534fd55279fa942569778e485f994bf730bfec18e09601cfd075a96335a15ba46e3b86a545cc64defd58e3468b5e5021d462d506df4c6f73d7bd092141ede157525daccd3adcd3ba1b039f5e8a3d7aaf852097e6dd322bb59edf590dcc3ad55dcd6855a8e51138e13135ff5b3024c1943c0510e16b3126e22db60cfeb4051abff3038e1e87044558408adfc34be3ad2506c4343a994e7506b52c0ca0ace580226f82db3c388143448eee08990852b066b9f45438119eb96f7c7dbd871cfe53e587b68844883a03c1492902ea35a578fdb2bdec5f2197b64e2dd5e326f6ec9c17fefd410a944fdb0c33b6ec08ee057b8992eab0704b231d43b034512f301300db14cd83e497bc24661961d84f9970ca0734eb84381efe1c4c91213387a91f71dfcae7246a5b12c8297c59f533041c49ed5d9c2336d992982ea64f4e32644abfb16f1f373c4bc55edb54e35f0fec677b76df327fb000adb8c7057e50bb397586e2e149083dea7b1e26fb782ff600c3a40cc20457508e24f630001b287d74ab57a47007999461eff9cb702001a9458a7defbeeacd522022a137acf92f1cee306e1fdd00c0aa41b0a0d60091222736a80fcc63119fac5d54bab4d13cca1f5bf6a8274c31cbbd41bd842593f29c147989d3a4a51fcb9c3c68537fc73862384c004131ede658430de74abf277dd7add120325b8f4b4fe3c5a9613dafe77a1ace9c56cf564b87faa132647b833eb2dbe05e0df1b716b54882d4764f7a78b26556dc4fc7b0f5dc86481575f62682d1d7bd0df9cf20f3249b13ba7698871e1afa81a9a6fac5156002ece19ec9b1a11212daa2bd1fa067f42de878553b8f8341b1518b24cfc5b484f9aa95d2213f93c6af55856cb7a2cd62e8d3ec4bef9ca5dc64985b68124848aa9c1cf202f489e361b3dbc5cc2c06450d79e1d162d0887a41439727e2cf4c6bb7082ff4dcbc3a4c57b95a69e0f44075e69edd6c653eb65a9eee610c06dd34b9ba85bd9636ebead097fb431d8ae42d5d1336ef689fb1db9ff051199349c6a8343e53a182c19309a7fcad1cfa2647f52220f19282ed00ec331d84925143a1dd6b88876409eeef2cb780836d7f030fc4ab8398985aa2e0f841c6cfda334495a7405a3d838696c0787d63e70acfda02849c54fd1dfe64a2cb0aa8c8c45a25f7cc62fdb8ebeec6a94f742609fffc3239e57685ab250a254ffe02d04226db7dd1ed234b8cea0cde6f9d67d3da221b9358bb4aeda2f7c6e16343731a6fcfc664379ec638befb9b15c84991d8e081e148c5af6c7e832fb520a843d715c5fd9b773c4c3d82593e40adb7b3e88a2eaa129dc102cc1bb8b5e7bce13a8a08912fe04bc23d49b2d119fb9360b7e5509eb20519c8e28c0a48a9b4c73706124d0ca69bc1fbecc7f17426e93410d2dd4935dc978207b076865f7542ba6e8c39c3eade8a1a0348b6cc61a13359ee910e5a542da21ea6b27d17e5"}}}}, 0x0) 20:40:48 executing program 1: syz_emit_ethernet(0x4e, &(0x7f00000004c0)={@multicast, @link_local, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @private1, @mcast1, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 20:40:48 executing program 2: pselect6(0x40, &(0x7f0000000000)={0x5}, 0x0, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0) 20:40:48 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x20000006) 20:40:48 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x29}}, 0x80, 0x0}, 0x0) 20:40:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000002a0097ed"], 0x28}}, 0x0) 20:40:48 executing program 0: syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0xffffffff, 0x0) 20:40:48 executing program 2: syz_emit_ethernet(0x4e, &(0x7f00000004c0)=ANY=[@ANYBLOB="b1de7b973767aaaaaaaaaabb8100000086dd6073f57c0014060000000000000000000000ffff"], 0x0) 20:40:48 executing program 1: r0 = epoll_create(0xf5) r1 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 20:40:48 executing program 3: getresgid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f0000001700)) 20:40:48 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000000300)={0x2020}, 0x2020) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfffffffffffffc98) 20:40:48 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) llistxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0xfffffffffffffd50) 20:40:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="60000000200001"], 0x60}}, 0x0) 20:40:48 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0xf2, 0x0) 20:40:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000900)={0xfffffffffffffffe, 0x0, &(0x7f00000008c0)={0x0}}, 0x0) 20:40:48 executing program 1: syz_emit_ethernet(0x87, &(0x7f0000000040)={@random="b1de7b973767", @remote, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "c58727", 0x4d, 0x11, 0x0, @local, @mcast2, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xee5f}], {0x0, 0x0, 0x45, 0x0, @opaque="093b5e36ef6c0b47c117bfab46196a8bd76123ba6032658f31e34ebcd9ed74b03372f6d4b8de2b5021fa4a71c21182c45b6a14a789643947d380d87935"}}}}}}, 0x0) 20:40:49 executing program 4: pselect6(0x46, &(0x7f0000000000), 0x0, &(0x7f0000000080), 0x0, 0x0) 20:40:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000880)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000840)={&(0x7f0000000e00)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_PMSR_ATTR_PEERS={0x590, 0x5, 0x0, 0x1, [{0x150, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x118, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x10c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x180, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x138, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x90, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x88, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x18c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x138, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x118, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x4}, {0x12c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x110, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x10c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}]}, @NL80211_PMSR_ATTR_PEERS={0x920, 0x5, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}]}, {0x298, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x140, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x118, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x9c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x1b8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xfc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xe8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x90, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x8c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}]}, {0xcc, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x6c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x70, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x6c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x32c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x180, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x10c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x19c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xa8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xe4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}]}]}]}, 0xec4}}, 0x0) 20:40:49 executing program 2: pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x81) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)) write$cgroup_type(r0, &(0x7f0000000040)='threaded\x00', 0x9) 20:40:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@in={0x2, 0x4e25, @local}, 0xdb, 0x0}, 0x0) 20:40:49 executing program 3: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x22a, &(0x7f0000000000)=ANY=[], 0x0) 20:40:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000180)=@vsock={0x28, 0x0, 0x0, @local}, 0x80, 0x0, 0x0, 0x0, 0x51}, 0x0) 20:40:49 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000000300)={0x2020}, 0x2020) write$FUSE_WRITE(r1, &(0x7f0000004400)={0x18}, 0x18) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x9) 20:40:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c00000052005db9"], 0x1c}}, 0x0) 20:40:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x9, 0x3, 0x2bc, 0x15c, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, 0x0, {[{{@ip={@multicast1, @rand_addr, 0x0, 0x0, 'rose0\x00', 'vlan1\x00'}, 0x0, 0xf4, 0x15c, 0x0, {}, [@common=@addrtype={{0x2c, 'addrtype\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_0\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@ip={@local, @empty, 0x0, 0x0, 'veth1_to_batadv\x00', 'veth1_to_batadv\x00'}, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x318) 20:40:49 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x10d082) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 20:40:49 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x4}, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 20:40:49 executing program 2: socket$unix(0x1, 0x2, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, 0x0, 0x0, 0x0) 20:40:50 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0xd}, 0x0, 0x0, 0x0) 20:40:50 executing program 1: socket$nl_route(0x10, 0x3, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 20:40:50 executing program 3: pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x81) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)) write$cgroup_type(r0, &(0x7f0000000040)='threaded\x00', 0xfffffcef) 20:40:50 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='&\x00', 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c09425, 0x0) 20:40:50 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 20:40:50 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) 20:40:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0x128, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1f4, 0xffffffff, 0xffffffff, 0x1f4, 0xffffffff, 0x3, 0x0, {[{{@ip={@multicast1, @rand_addr, 0x0, 0x0, 'rose0\x00', 'netpci0\x00', {}, {}, 0x32}, 0x0, 0xc0, 0x128, 0x0, {}, [@common=@addrtype={{0x2c, 'addrtype\x00'}, {0x0, 0x0, 0x0, 0x1}}, @common=@ttl={{0x24, 'ttl\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x1e, 0x8, 0x0, 0x3, 'snmp\x00', 'syz1\x00', {0x2}}}}, {{@ip={@local, @empty, 0x0, 0x0, 'veth1_to_batadv\x00', 'veth1_to_batadv\x00'}, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2e4) 20:40:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@setneightbl={0x1c, 0x43, 0x1, 0x0, 0x0, {}, [@NDTA_THRESH1={0x8}]}, 0x1c}}, 0x0) 20:40:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xe}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 20:40:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)=@bridge_newneigh={0x28, 0x1c, 0x15, 0x0, 0x0, {0xa}, [@NDA_DST_MAC={0xa, 0x1, @remote}]}, 0x28}}, 0x0) 20:40:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x9, 0x3, 0x280, 0x120, 0xffffffff, 0xffffffff, 0x120, 0xffffffff, 0x1ec, 0xffffffff, 0xffffffff, 0x1ec, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@addrtype={{0x2c, 'addrtype\x00'}}, @common=@ttl={{0x24, 'ttl\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@local, @empty, 0x0, 0x0, 'veth1_to_batadv\x00', 'team_slave_0\x00'}, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2dc) [ 400.272088][T11582] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:40:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="ca9646bf5a84b32216ce", 0xa}, {&(0x7f0000000040)="202e89008b3bc6d79aba357fa22ffd80a18bf66547006fb83d4563a80bdab682efcd60f83db780c27fc05c6ffec35dc4537a4dece788587f6b4a7e6c646036ce63d2df51c53deb3dd99a82c2d836f1d9c2390783d64c3a23aed5f6cd8c019ef0bea4bc278643576c8e94", 0x6a}, {&(0x7f00000000c0)="7e36fdd2759e372e2b8b25076076ec21daf231fbf60e7c90ab31a3e93b600447d444da956f462d32f361696565f435c98992d51299496e04cd649ec0ed2bf9023f3da3c0805cbc33209ff0b0b14fe0bf98b84499603d1aa9451e9878306b0b171eeb02305a96487f8761210559f5493059bd70d805441c2e774109712e4f6ea3c983dcb8b5cd71ccd2f1bb20e652a9b3", 0x90}, {&(0x7f0000000180)="0b11aa5456d2b434cc4d8bd154ba639483a4a211e9d0128d8810b21d1a2e319766cb3278178759d0fd85c591957212effac5f12dfc23fff5656d0f564feb4be29298e5f989b5ccd6de184af8e06ce7d6975077c0b0a7cdd18e19d6c7be375ba711701641ce0be30fa0fff3e68902d52d45dcd634cd0e12f919764176cf85882e5ddc1159d5", 0x85}, {&(0x7f0000000240)="3c2dc8eee41f09c83a4d08b7cb52c9ad39bf12730432466e5537c6005f614703ba365017b10a531fee24f05ac3bcddcdb49c4c604653ba", 0x37}, {&(0x7f0000000280)="9ac539b478ebc27b9e0bd89dc88c7befb72814fc891ac81322d18e7b5d41acb1d3d50dc8057dae4fe8bbe05d942facebb6cb8ba430db5052aec954bda6ba8a47a718b0b27a1b1d16ec7a5f769c78de5a7b6adfa9a10671c5739cd5cb81635a4942407322259231e7fa294ca5ef080e5fa20a01e6ee059f93136a31d5dadcc5107ecb3c8ccb1959fe6c336f9b4d19109d637c3f4810508a002f19f4b2d70704205003fc767e688cc39978f7bcb8fc3307d55e423ec3205504a8fec04085c4fba6d414eb4dd192ba76e640392d4adca9aac8f8", 0xd2}], 0x6, &(0x7f00000003c0)=[@timestamping={{0x10}}, @txtime={{0x2a}}], 0x24}, 0x0) 20:40:50 executing program 4: r0 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x20000005011, r0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000040)={{0x0, @broadcast, 0x0, 0x0, 'rr\x00'}, {@local}}, 0x44) ftruncate(r0, 0x1000000) 20:40:50 executing program 1: syz_emit_ethernet(0x4e, &(0x7f00000003c0)=ANY=[@ANYBLOB="b1de7b973767aaaaaaaaaabb8100000086dd6073f50000140600fe80000000fffa0000009168acc7ff0eb3"], 0x0) [ 400.374864][T11587] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:40:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)=@bridge_newneigh={0x1c, 0x1c, 0x15}, 0x1c}}, 0x0) 20:40:51 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000001380)={@broadcast, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @broadcast, @multicast, @multicast1}}}}, 0x0) 20:40:51 executing program 0: syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x4480) 20:40:51 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@mcast1, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @private2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x20c200a2, r6}) 20:40:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x9, 0x3, 0x2e0, 0x174, 0xffffffff, 0xffffffff, 0x174, 0xffffffff, 0x24c, 0xffffffff, 0xffffffff, 0x24c, 0xffffffff, 0x3, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'veth0_virt_wifi\x00', 'geneve0\x00', {}, {0xff}}, 0x0, 0x12c, 0x174, 0x0, {}, [@common=@unspec=@conntrack2={{0xbc, 'conntrack\x00'}, {{@ipv4=@multicast2, [0x0, 0x0, 0x0, 0xffffff00], @ipv6=@mcast1, [0xff], @ipv6=@private2, [0x0, 0xffffff00, 0x0, 0xff000000], @ipv4=@remote, [0xff000000]}}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ipvlan0\x00', 'sit0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x33c) 20:40:51 executing program 1: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x5e, &(0x7f0000000040)=ANY=[], 0x0) 20:40:51 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x20) 20:40:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000180)=@in6={0xa, 0x4e23, 0x0, @private1}, 0x80, 0x0}, 0x0) 20:40:51 executing program 1: request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='}\x00', 0xfffffffffffffffd) 20:40:51 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000000600)={@random="b1de7b973767", @remote, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "73fc31", 0x0, 0x87, 0x0, @private2, @private2}}}}, 0x0) 20:40:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x254, 0xf0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1c0, 0xffffffff, 0xffffffff, 0x1c0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@addrtype={{0x2c, 'addrtype\x00'}}, @common=@ttl={{0x24, 'ttl\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0xfffffffc, 0x0, 0x81d, 0x1}}}, {{@ip={@local, @dev, 0x0, 0x0, 'veth1_to_batadv\x00', 'veth1_to_batadv\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x0, [0x6, 0x0, 0x0, 0x0, 0xeabc8ed9f9288035, 0x2], 0x0, 0x2}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2b0) 20:40:51 executing program 4: syz_emit_ethernet(0x56, &(0x7f0000000000)={@remote, @dev, @void, {@ipv4={0x800, @icmp={{0x10, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x1, 0x0, @local, @loopback, {[@ssrr={0x89, 0x17, 0x0, [@empty, @local, @dev, @private, @empty]}, @generic={0x0, 0x12, "bf86af10206004038aa7d2ee9bbb2606"}]}}, @address_reply}}}}, 0x0) 20:40:51 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 20:40:51 executing program 1: pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x7, 0xffffffffffffffff, 0x7) 20:40:51 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)=[{0xc}], 0xc}, 0x0) 20:40:51 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000040)={@random="b1de7b973767", @remote, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "c58727", 0x8, 0x11, 0x0, @local, @mcast2, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 20:40:51 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) truncate(&(0x7f0000000100)='./file0\x00', 0x0) 20:40:51 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) accept4(r0, 0x0, 0x0, 0x0) 20:40:51 executing program 5: pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x81) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)) r2 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000000)) 20:40:51 executing program 1: syz_emit_ethernet(0x2a, &(0x7f00000000c0)=ANY=[@ANYBLOB="54d37fcd490a0180c20000000800060400f3ef1201032fe8b18601"], 0x0) 20:40:51 executing program 4: syz_emit_ethernet(0x1a, &(0x7f0000000000)={@remote, @dev, @val={@void}, {@generic={0x8864, "49e48743bbb14894"}}}, 0x0) 20:40:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@bridge_newneigh={0x20, 0x1c, 0x15, 0x0, 0x0, {}, [@NDA_DST_MAC={0xa, 0x1, @remote}]}, 0x28}}, 0x0) 20:40:51 executing program 3: request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) request_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='[[,!\x00', 0x0) 20:40:52 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) setxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) [ 401.976114][T11660] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 20:40:52 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @mcast1}]}, 0x2c}}, 0x0) 20:40:52 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x1000, 0x2d0e, 0x7f, 0xabb8, 0x7}) 20:40:52 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x4b4a, 0x0) 20:40:52 executing program 4: ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000080)={0x0, 0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x99}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000200)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:40:52 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x46d, 0xc29c, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000000ec0)=ANY=[@ANYBLOB="00001f"], 0x0, 0x0, 0x0, 0x0}, 0x0) 20:40:52 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x0, 0xe910, 0x6, 0x0, 0x1, 0x0, [0x2e]}, 0x40) bpf$MAP_UPDATE_ELEM(0x15, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x20) [ 402.229089][T11672] "struct vt_consize"->v_vlin is ignored. Please report if you need this. [ 402.266387][T11672] "struct vt_consize"->v_clin is ignored. Please report if you need this. 20:40:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000001800)={&(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80, 0x0}, 0x0) 20:40:52 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$can_j1939(r0, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:40:52 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x0, 0xe910, 0x6, 0x0, 0x1, 0x0, [0x2e]}, 0x40) bpf$MAP_UPDATE_ELEM(0x15, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x20) 20:40:52 executing program 5: r0 = syz_io_uring_setup(0x77e6, &(0x7f0000000100)={0x0, 0x6b8f}, &(0x7f0000046000/0x2000)=nil, &(0x7f000023a000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) mmap$IORING_OFF_SQ_RING(&(0x7f0000903000/0x4000)=nil, 0x4000, 0x0, 0x44111, r0, 0x0) [ 402.404825][T11674] kvm [11668]: vcpu0, guest rIP: 0x135 Hyper-V unhandled rdmsr: 0x40000024 [ 402.428307][T11674] kvm [11668]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000024 [ 402.513269][ T9620] usb 3-1: new high-speed USB device number 5 using dummy_hcd 20:40:52 executing program 1: syz_usb_connect$uac1(0x0, 0xa5, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x93, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@output_terminal={0x9}, @selector_unit={0x5}, @output_terminal={0x9}, @selector_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0x4}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x3f, 0x2, 0x0, 0x2}, @format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x0, 0x5}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x1001}]}, {{0x9, 0x5, 0x82, 0x9, 0x200, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1, 0x6, 0x101}}}}}}}]}}, 0x0) 20:40:52 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.pending_reads\x00', 0x40242, 0x0) write$UHID_INPUT(r0, &(0x7f0000000180)={0x8, {"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", 0x1000}}, 0xfffffdef) 20:40:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, r1, 0x1}, 0x14}}, 0x0) 20:40:52 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x24, 0x0, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_FLOW={0x6, 0x6, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000801}, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000080)={0x29, 0x4, 0x0, {0x2, 0xa0000000, 0x1, 0x0, [0x0]}}, 0x29) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x101e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{0x0, 0x0, 0xf000}], 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB]) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) gettid() r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r1, r2}, 0xc) [ 402.746722][T11687] kvm [11668]: vcpu0, guest rIP: 0x135 Hyper-V unhandled rdmsr: 0x40000024 [ 402.758441][T11687] kvm [11668]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000024 [ 402.903347][ T9620] usb 3-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 402.934985][ T9620] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 20:40:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x56, &(0x7f00000001c0)={@local, @random="cf1e9653f67a", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "0000dd", 0x20, 0x2b, 0x0, @local, @local, {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}], {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}}, 0x0) 20:40:53 executing program 0: r0 = socket(0xf, 0x3, 0x2) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) [ 402.977101][ T9620] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 403.022113][ T9620] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 403.083725][ T9620] usb 3-1: New USB device found, idVendor=046d, idProduct=c29c, bcdDevice= 0.40 [ 403.111456][ T9620] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 403.156963][ T9865] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 403.157232][ T9620] usb 3-1: config 0 descriptor?? [ 403.413266][ T9865] usb 2-1: Using ep0 maxpacket: 32 [ 403.542847][ T9865] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 403.561316][ T9865] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 403.584459][ T9865] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 403.611046][ T9865] usb 2-1: config 1 interface 1 has no altsetting 0 [ 403.676342][ T9620] logitech 0003:046D:C29C.0001: unknown main item tag 0x0 [ 403.751304][ T9620] logitech 0003:046D:C29C.0001: hidraw0: USB HID v0.00 Device [HID 046d:c29c] on usb-dummy_hcd.2-1/input0 [ 403.813334][ T9865] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 403.852180][ T9865] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 403.882771][ T9620] logitech 0003:046D:C29C.0001: no inputs found [ 403.908982][ T9865] usb 2-1: Product: syz [ 403.932828][ T9620] usb 3-1: USB disconnect, device number 5 [ 403.934416][ T9865] usb 2-1: Manufacturer: syz [ 403.983558][ T9865] usb 2-1: SerialNumber: syz [ 404.322792][ T9865] ================================================================================ [ 404.333632][ T9865] UBSAN: shift-out-of-bounds in sound/usb/format.c:44:17 [ 404.340713][ T9865] shift exponent 4097 is too large for 64-bit type 'long long unsigned int' [ 404.349546][ T9865] CPU: 1 PID: 9865 Comm: kworker/1:6 Not tainted 5.10.0-rc7-next-20201210-syzkaller #0 [ 404.359201][ T9865] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 404.369246][ T9865] Workqueue: usb_hub_wq hub_event [ 404.374291][ T9865] Call Trace: [ 404.377581][ T9865] dump_stack+0x107/0x163 [ 404.381941][ T9865] ubsan_epilogue+0xb/0x5a [ 404.386354][ T9865] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 404.393193][ T9865] parse_audio_format_i.cold+0xba/0x3e2 [ 404.398767][ T9865] snd_usb_parse_audio_format+0x89/0x290 [ 404.404415][ T9865] __snd_usb_parse_audio_interface+0xce4/0x3cf0 [ 404.410694][ T9865] ? mutex_lock_io_nested+0xf60/0xf60 [ 404.416072][ T9865] ? __snd_usb_add_audio_stream+0xed0/0xed0 [ 404.421985][ T9865] ? __mutex_unlock_slowpath+0xe2/0x610 [ 404.427911][ T9865] snd_usb_parse_audio_interface+0x79/0x130 [ 404.434191][ T9865] ? snd_usb_add_audio_stream+0x30/0x30 [ 404.439758][ T9865] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 404.445494][ T9865] ? usb_ifnum_to_if+0x16d/0x1d0 [ 404.450553][ T9865] snd_usb_create_stream.isra.0+0x23a/0x530 [ 404.456481][ T9865] usb_audio_probe+0x93c/0x2ab0 [ 404.461364][ T9865] ? snd_usb_create_stream.isra.0+0x530/0x530 [ 404.467472][ T9865] ? mark_held_locks+0x9f/0xe0 [ 404.472268][ T9865] ? ktime_get_mono_fast_ns+0x181/0x220 [ 404.477831][ T9865] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 404.483662][ T9865] usb_probe_interface+0x315/0x7f0 [ 404.488819][ T9865] ? usb_match_dynamic_id+0x1a0/0x1a0 [ 404.494205][ T9865] really_probe+0x2b1/0xe40 [ 404.498728][ T9865] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 404.505005][ T9865] driver_probe_device+0x285/0x3f0 [ 404.510139][ T9865] __device_attach_driver+0x216/0x2d0 [ 404.515543][ T9865] ? driver_allows_async_probing+0x170/0x170 [ 404.521539][ T9865] bus_for_each_drv+0x15f/0x1e0 [ 404.526408][ T9865] ? bus_for_each_dev+0x1d0/0x1d0 [ 404.531447][ T9865] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 404.537273][ T9865] ? lockdep_hardirqs_on+0x79/0x100 [ 404.542486][ T9865] ? _raw_spin_unlock_irqrestore+0x2f/0x50 [ 404.548314][ T9865] __device_attach+0x228/0x4c0 [ 404.553097][ T9865] ? really_probe+0xe40/0xe40 [ 404.557795][ T9865] ? kobject_uevent_env+0x2bb/0x1680 [ 404.563119][ T9865] bus_probe_device+0x1e4/0x290 [ 404.567997][ T9865] device_add+0xbb2/0x1ce0 [ 404.572431][ T9865] ? devlink_add_symlinks+0x450/0x450 [ 404.578598][ T9865] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 404.584505][ T9865] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 404.590771][ T9865] usb_set_configuration+0x113c/0x1910 [ 404.596277][ T9865] usb_generic_driver_probe+0xba/0x100 [ 404.601753][ T9865] usb_probe_device+0xd9/0x2c0 [ 404.606534][ T9865] ? usb_driver_release_interface+0x180/0x180 [ 404.612616][ T9865] really_probe+0x2b1/0xe40 [ 404.617136][ T9865] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 404.623419][ T9865] driver_probe_device+0x285/0x3f0 [ 404.628555][ T9865] __device_attach_driver+0x216/0x2d0 [ 404.633946][ T9865] ? driver_allows_async_probing+0x170/0x170 [ 404.639951][ T9865] bus_for_each_drv+0x15f/0x1e0 [ 404.644847][ T9865] ? bus_for_each_dev+0x1d0/0x1d0 [ 404.649894][ T9865] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 404.655716][ T9865] ? lockdep_hardirqs_on+0x79/0x100 [ 404.660927][ T9865] ? _raw_spin_unlock_irqrestore+0x2f/0x50 [ 404.666760][ T9865] __device_attach+0x228/0x4c0 [ 404.671551][ T9865] ? really_probe+0xe40/0xe40 [ 404.676292][ T9865] ? kobject_uevent_env+0x2bb/0x1680 [ 404.681612][ T9865] bus_probe_device+0x1e4/0x290 [ 404.686489][ T9865] device_add+0xbb2/0x1ce0 [ 404.690940][ T9865] ? devlink_add_symlinks+0x450/0x450 [ 404.696323][ T9865] ? kfree+0xdb/0x3c0 [ 404.700322][ T9865] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 404.706589][ T9865] usb_new_device.cold+0x725/0x1057 [ 404.711826][ T9865] ? hub_disconnect+0x510/0x510 [ 404.716697][ T9865] ? rwlock_bug.part.0+0x90/0x90 [ 404.721667][ T9865] ? _raw_spin_unlock_irq+0x1f/0x40 [ 404.726889][ T9865] hub_event+0x2348/0x42d0 [ 404.731374][ T9865] ? hub_port_debounce+0x3b0/0x3b0 [ 404.738602][ T9865] ? lock_release+0x710/0x710 [ 404.743291][ T9865] ? lock_downgrade+0x6d0/0x6d0 [ 404.748170][ T9865] ? do_raw_spin_lock+0x120/0x2b0 [ 404.753225][ T9865] process_one_work+0x98d/0x1630 [ 404.758191][ T9865] ? pwq_dec_nr_in_flight+0x320/0x320 [ 404.763580][ T9865] ? rwlock_bug.part.0+0x90/0x90 [ 404.768542][ T9865] ? _raw_spin_lock_irq+0x41/0x50 [ 404.773590][ T9865] worker_thread+0x64c/0x1120 [ 404.778297][ T9865] ? __kthread_parkme+0x13f/0x1e0 [ 404.783338][ T9865] ? process_one_work+0x1630/0x1630 [ 404.788561][ T9865] kthread+0x3b1/0x4a0 [ 404.792656][ T9865] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 404.798592][ T9865] ret_from_fork+0x1f/0x30 [ 404.840303][ T9865] ================================================================================ [ 404.863097][ T9865] Kernel panic - not syncing: panic_on_warn set ... [ 404.869707][ T9865] CPU: 1 PID: 9865 Comm: kworker/1:6 Not tainted 5.10.0-rc7-next-20201210-syzkaller #0 [ 404.879355][ T9865] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 404.889425][ T9865] Workqueue: usb_hub_wq hub_event [ 404.894485][ T9865] Call Trace: [ 404.897774][ T9865] dump_stack+0x107/0x163 [ 404.902134][ T9865] panic+0x343/0x77f [ 404.906073][ T9865] ? __warn_printk+0xf3/0xf3 [ 404.910702][ T9865] ? ubsan_epilogue+0x3e/0x5a [ 404.915410][ T9865] ubsan_epilogue+0x54/0x5a [ 404.919959][ T9865] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 404.926760][ T9865] parse_audio_format_i.cold+0xba/0x3e2 [ 404.932334][ T9865] snd_usb_parse_audio_format+0x89/0x290 [ 404.937988][ T9865] __snd_usb_parse_audio_interface+0xce4/0x3cf0 [ 404.944282][ T9865] ? mutex_lock_io_nested+0xf60/0xf60 [ 404.949675][ T9865] ? __snd_usb_add_audio_stream+0xed0/0xed0 [ 404.955602][ T9865] ? __mutex_unlock_slowpath+0xe2/0x610 [ 404.961183][ T9865] snd_usb_parse_audio_interface+0x79/0x130 [ 404.967093][ T9865] ? snd_usb_add_audio_stream+0x30/0x30 [ 404.972661][ T9865] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 404.978391][ T9865] ? usb_ifnum_to_if+0x16d/0x1d0 [ 404.983356][ T9865] snd_usb_create_stream.isra.0+0x23a/0x530 [ 404.989272][ T9865] usb_audio_probe+0x93c/0x2ab0 [ 404.994151][ T9865] ? snd_usb_create_stream.isra.0+0x530/0x530 [ 405.000249][ T9865] ? mark_held_locks+0x9f/0xe0 [ 405.005025][ T9865] ? ktime_get_mono_fast_ns+0x181/0x220 [ 405.010585][ T9865] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 405.016412][ T9865] usb_probe_interface+0x315/0x7f0 [ 405.021546][ T9865] ? usb_match_dynamic_id+0x1a0/0x1a0 [ 405.026932][ T9865] really_probe+0x2b1/0xe40 [ 405.031453][ T9865] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 405.037713][ T9865] driver_probe_device+0x285/0x3f0 [ 405.042851][ T9865] __device_attach_driver+0x216/0x2d0 [ 405.048261][ T9865] ? driver_allows_async_probing+0x170/0x170 [ 405.054257][ T9865] bus_for_each_drv+0x15f/0x1e0 [ 405.059141][ T9865] ? bus_for_each_dev+0x1d0/0x1d0 [ 405.064181][ T9865] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 405.070001][ T9865] ? lockdep_hardirqs_on+0x79/0x100 [ 405.075211][ T9865] ? _raw_spin_unlock_irqrestore+0x2f/0x50 [ 405.081034][ T9865] __device_attach+0x228/0x4c0 [ 405.085815][ T9865] ? really_probe+0xe40/0xe40 [ 405.090532][ T9865] ? kobject_uevent_env+0x2bb/0x1680 [ 405.095842][ T9865] bus_probe_device+0x1e4/0x290 [ 405.100724][ T9865] device_add+0xbb2/0x1ce0 [ 405.105169][ T9865] ? devlink_add_symlinks+0x450/0x450 [ 405.110570][ T9865] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 405.116413][ T9865] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 405.122682][ T9865] usb_set_configuration+0x113c/0x1910 [ 405.128194][ T9865] usb_generic_driver_probe+0xba/0x100 [ 405.133666][ T9865] usb_probe_device+0xd9/0x2c0 [ 405.138445][ T9865] ? usb_driver_release_interface+0x180/0x180 [ 405.144526][ T9865] really_probe+0x2b1/0xe40 [ 405.149043][ T9865] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 405.155333][ T9865] driver_probe_device+0x285/0x3f0 [ 405.160486][ T9865] __device_attach_driver+0x216/0x2d0 [ 405.165899][ T9865] ? driver_allows_async_probing+0x170/0x170 [ 405.171909][ T9865] bus_for_each_drv+0x15f/0x1e0 [ 405.176799][ T9865] ? bus_for_each_dev+0x1d0/0x1d0 [ 405.181834][ T9865] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 405.187664][ T9865] ? lockdep_hardirqs_on+0x79/0x100 [ 405.192881][ T9865] ? _raw_spin_unlock_irqrestore+0x2f/0x50 [ 405.198710][ T9865] __device_attach+0x228/0x4c0 [ 405.203497][ T9865] ? really_probe+0xe40/0xe40 [ 405.208199][ T9865] ? kobject_uevent_env+0x2bb/0x1680 [ 405.213509][ T9865] bus_probe_device+0x1e4/0x290 [ 405.218379][ T9865] device_add+0xbb2/0x1ce0 [ 405.222810][ T9865] ? devlink_add_symlinks+0x450/0x450 [ 405.228190][ T9865] ? kfree+0xdb/0x3c0 [ 405.232189][ T9865] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 405.238452][ T9865] usb_new_device.cold+0x725/0x1057 [ 405.243679][ T9865] ? hub_disconnect+0x510/0x510 [ 405.248543][ T9865] ? rwlock_bug.part.0+0x90/0x90 [ 405.253496][ T9865] ? _raw_spin_unlock_irq+0x1f/0x40 [ 405.258712][ T9865] hub_event+0x2348/0x42d0 [ 405.263192][ T9865] ? hub_port_debounce+0x3b0/0x3b0 [ 405.268326][ T9865] ? lock_release+0x710/0x710 [ 405.273014][ T9865] ? lock_downgrade+0x6d0/0x6d0 [ 405.277875][ T9865] ? do_raw_spin_lock+0x120/0x2b0 [ 405.282958][ T9865] process_one_work+0x98d/0x1630 [ 405.287934][ T9865] ? pwq_dec_nr_in_flight+0x320/0x320 [ 405.293335][ T9865] ? rwlock_bug.part.0+0x90/0x90 [ 405.298283][ T9865] ? _raw_spin_lock_irq+0x41/0x50 [ 405.303331][ T9865] worker_thread+0x64c/0x1120 [ 405.308032][ T9865] ? __kthread_parkme+0x13f/0x1e0 [ 405.313075][ T9865] ? process_one_work+0x1630/0x1630 [ 405.318285][ T9865] kthread+0x3b1/0x4a0 [ 405.322366][ T9865] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 405.328283][ T9865] ret_from_fork+0x1f/0x30 [ 405.333444][ T9865] Kernel Offset: disabled [ 405.337946][ T9865] Rebooting in 86400 seconds..