Warning: Permanently added '10.128.0.80' (ECDSA) to the list of known hosts. 2020/12/24 17:40:47 fuzzer started 2020/12/24 17:40:47 dialing manager at 10.128.0.26:36383 2020/12/24 17:40:47 syscalls: 3264 2020/12/24 17:40:47 code coverage: enabled 2020/12/24 17:40:47 comparison tracing: enabled 2020/12/24 17:40:47 extra coverage: enabled 2020/12/24 17:40:47 setuid sandbox: enabled 2020/12/24 17:40:47 namespace sandbox: enabled 2020/12/24 17:40:47 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/24 17:40:47 fault injection: enabled 2020/12/24 17:40:47 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/24 17:40:47 net packet injection: enabled 2020/12/24 17:40:47 net device setup: enabled 2020/12/24 17:40:47 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/24 17:40:47 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/24 17:40:47 USB emulation: enabled 2020/12/24 17:40:47 hci packet injection: enabled 2020/12/24 17:40:47 wifi device emulation: enabled 17:43:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, @sco={0x1f, @none}, @qipcrtr, @tipc=@name}) 17:43:08 executing program 1: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x6100, 0x0) 17:43:08 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/capi/capi20\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x8000000) 17:43:09 executing program 3: syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x0, 0x410080) 17:43:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0, 0x140}}, 0x0) 17:43:09 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8946, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) syzkaller login: [ 214.077288][ T8494] IPVS: ftp: loaded support on port[0] = 21 [ 214.262238][ T8515] IPVS: ftp: loaded support on port[0] = 21 [ 214.348342][ T8494] chnl_net:caif_netlink_parms(): no params data found [ 214.501758][ T8609] IPVS: ftp: loaded support on port[0] = 21 [ 214.645221][ T8494] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.653136][ T8494] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.661411][ T8494] device bridge_slave_0 entered promiscuous mode [ 214.705051][ T8677] IPVS: ftp: loaded support on port[0] = 21 [ 214.775388][ T8494] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.782595][ T8494] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.799941][ T8494] device bridge_slave_1 entered promiscuous mode [ 214.912127][ T8515] chnl_net:caif_netlink_parms(): no params data found [ 214.932374][ T8494] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 214.968680][ T8494] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 214.999499][ T8768] IPVS: ftp: loaded support on port[0] = 21 [ 215.076015][ T8494] team0: Port device team_slave_0 added [ 215.089437][ T8494] team0: Port device team_slave_1 added [ 215.237565][ T8494] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 215.246031][ T8494] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.272791][ T8494] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 215.286387][ T8515] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.294292][ T8515] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.302100][ T8515] device bridge_slave_0 entered promiscuous mode [ 215.311527][ T8515] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.318704][ T8515] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.327246][ T8515] device bridge_slave_1 entered promiscuous mode [ 215.351481][ T8494] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 215.359058][ T8494] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.387143][ T8494] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 215.409808][ T8609] chnl_net:caif_netlink_parms(): no params data found [ 215.469728][ T8494] device hsr_slave_0 entered promiscuous mode [ 215.478077][ T8494] device hsr_slave_1 entered promiscuous mode [ 215.492502][ T8515] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 215.557696][ T8515] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 215.576594][ T8982] IPVS: ftp: loaded support on port[0] = 21 [ 215.706546][ T8515] team0: Port device team_slave_0 added [ 215.784866][ T8515] team0: Port device team_slave_1 added [ 215.872965][ T8515] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 215.879962][ T8515] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.907505][ T8515] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 215.932579][ T8609] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.942391][ T8609] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.955295][ T4609] Bluetooth: hci0: command 0x0409 tx timeout [ 215.957114][ T8609] device bridge_slave_0 entered promiscuous mode [ 215.978970][ T8515] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 215.986433][ T8515] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.012588][ T8515] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 216.036905][ T8609] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.044336][ T8609] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.052041][ T8609] device bridge_slave_1 entered promiscuous mode [ 216.059446][ T8677] chnl_net:caif_netlink_parms(): no params data found [ 216.150494][ T8515] device hsr_slave_0 entered promiscuous mode [ 216.162220][ T8515] device hsr_slave_1 entered promiscuous mode [ 216.169562][ T8515] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 216.179598][ T8515] Cannot create hsr debugfs directory [ 216.193134][ T3201] Bluetooth: hci1: command 0x0409 tx timeout [ 216.261779][ T8609] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 216.306623][ T8609] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 216.316757][ T8768] chnl_net:caif_netlink_parms(): no params data found [ 216.426357][ T8677] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.434999][ T8677] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.443933][ T8677] device bridge_slave_0 entered promiscuous mode [ 216.457457][ T8677] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.464629][ T9307] Bluetooth: hci2: command 0x0409 tx timeout [ 216.471068][ T8677] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.479497][ T8677] device bridge_slave_1 entered promiscuous mode [ 216.509599][ T8609] team0: Port device team_slave_0 added [ 216.558631][ T8677] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 216.569274][ T8609] team0: Port device team_slave_1 added [ 216.628834][ T8677] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 216.674433][ T3201] Bluetooth: hci3: command 0x0409 tx timeout [ 216.695334][ T8609] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 216.702302][ T8609] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.730746][ T8609] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 216.748178][ T8609] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 216.757802][ T8609] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.785538][ T8609] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 216.835607][ T8982] chnl_net:caif_netlink_parms(): no params data found [ 216.887954][ T8677] team0: Port device team_slave_0 added [ 216.913083][ T3201] Bluetooth: hci4: command 0x0409 tx timeout [ 216.922207][ T8609] device hsr_slave_0 entered promiscuous mode [ 216.929683][ T8609] device hsr_slave_1 entered promiscuous mode [ 216.937307][ T8609] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 216.946572][ T8609] Cannot create hsr debugfs directory [ 216.976936][ T8677] team0: Port device team_slave_1 added [ 216.997397][ T8494] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 217.008836][ T8768] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.022367][ T8768] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.031673][ T8768] device bridge_slave_0 entered promiscuous mode [ 217.041408][ T8768] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.048851][ T8768] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.056826][ T8768] device bridge_slave_1 entered promiscuous mode [ 217.091981][ T8494] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 217.147798][ T8494] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 217.188028][ T8677] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 217.195462][ T8677] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.221643][ T8677] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 217.265317][ T8494] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 217.284563][ T8768] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 217.303881][ T8677] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 217.310849][ T8677] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.344285][ T8677] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 217.365333][ T8982] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.372421][ T8982] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.382222][ T8982] device bridge_slave_0 entered promiscuous mode [ 217.400256][ T8768] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 217.434857][ T8982] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.441991][ T8982] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.454447][ T8982] device bridge_slave_1 entered promiscuous mode [ 217.496656][ T8677] device hsr_slave_0 entered promiscuous mode [ 217.504833][ T8677] device hsr_slave_1 entered promiscuous mode [ 217.511402][ T8677] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 217.519354][ T8677] Cannot create hsr debugfs directory [ 217.547051][ T8982] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 217.552566][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 217.569913][ T8515] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 217.588870][ T8515] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 217.608526][ T8515] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 217.634270][ T8982] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 217.646337][ T8768] team0: Port device team_slave_0 added [ 217.673653][ T8515] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 217.710959][ T8768] team0: Port device team_slave_1 added [ 217.800908][ T8982] team0: Port device team_slave_0 added [ 217.823131][ T8768] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 217.830121][ T8768] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.859356][ T8768] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 217.885158][ T8982] team0: Port device team_slave_1 added [ 217.911548][ T8768] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 217.920053][ T8768] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.946948][ T8768] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 218.032631][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 218.068973][ T8982] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 218.080267][ T8982] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.107917][ T8982] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 218.126509][ T8768] device hsr_slave_0 entered promiscuous mode [ 218.133964][ T8768] device hsr_slave_1 entered promiscuous mode [ 218.140546][ T8768] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 218.148462][ T8768] Cannot create hsr debugfs directory [ 218.192671][ T8982] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 218.199749][ T8982] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.228919][ T8982] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 218.272770][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 218.354645][ T8982] device hsr_slave_0 entered promiscuous mode [ 218.364585][ T8982] device hsr_slave_1 entered promiscuous mode [ 218.371080][ T8982] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 218.380008][ T8982] Cannot create hsr debugfs directory [ 218.396123][ T8494] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.482219][ T8609] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 218.513854][ T3010] Bluetooth: hci2: command 0x041b tx timeout [ 218.533341][ T8609] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 218.550421][ T8609] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 218.581046][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 218.591271][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.601474][ T8609] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 218.629289][ T8515] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.638836][ T8494] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.670281][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.681685][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.696539][ T56] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.703847][ T56] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.749602][ T8677] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 218.752700][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 218.779519][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.790272][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.800213][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.809431][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.816544][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.849113][ T8677] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 218.859729][ T8677] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 218.878298][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 218.887469][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.895586][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.905596][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.919668][ T8515] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.945365][ T8677] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 218.977081][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.992772][ T3010] Bluetooth: hci4: command 0x041b tx timeout [ 218.994447][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.044368][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.062450][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.071220][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.080790][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.089871][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.099061][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.106214][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.134483][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.143355][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.151682][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.161442][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.170354][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.180484][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.190330][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.199567][ T9308] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.206691][ T9308] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.217013][ T8768] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 219.237499][ T8768] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 219.248190][ T8768] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 219.277378][ T8768] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 219.288905][ T8494] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.307350][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.321430][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.374290][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.388815][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.400169][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.410358][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.465650][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.478284][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.488427][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.496973][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.506242][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.515493][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.524388][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.542750][ T8494] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.594776][ T8982] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 219.605950][ T8982] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 219.619136][ T8982] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 219.630350][ T8982] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 219.637556][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 219.667287][ T8609] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.675850][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.766565][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 219.776770][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 219.808850][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.820653][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.832826][ T8609] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.876963][ T8515] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.887674][ T8677] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.898624][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.911340][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.921441][ T4609] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.928638][ T4609] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.937165][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.946634][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.956813][ T4609] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.964121][ T4609] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.973120][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.984028][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.993584][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.004638][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.052589][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.064652][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.074269][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.111112][ T8677] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.128326][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.131947][ T5] Bluetooth: hci0: command 0x040f tx timeout [ 220.139045][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 220.150425][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.159724][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.168209][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.177938][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 220.187096][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 220.198357][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.213170][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.252227][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.261061][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 220.270115][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.279294][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.289305][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.298751][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.308390][ T4609] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.315768][ T4609] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.326978][ T8494] device veth0_vlan entered promiscuous mode [ 220.353099][ T8768] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.362825][ T5] Bluetooth: hci1: command 0x040f tx timeout [ 220.376776][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.386461][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.395424][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.404466][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.414705][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.424323][ T4609] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.431520][ T4609] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.447721][ T8515] device veth0_vlan entered promiscuous mode [ 220.464964][ T8609] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.499186][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 220.507803][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.518803][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.530630][ T8494] device veth1_vlan entered promiscuous mode [ 220.550800][ T8768] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.567460][ T8982] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.576284][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 220.588313][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.592080][ T3010] Bluetooth: hci2: command 0x040f tx timeout [ 220.597521][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 220.610209][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.619447][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.628141][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.667531][ T8515] device veth1_vlan entered promiscuous mode [ 220.693133][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 220.712300][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 220.720618][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.765444][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.774441][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.784493][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.801018][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.811176][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.820106][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.827502][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.831875][ T3010] Bluetooth: hci3: command 0x040f tx timeout [ 220.843975][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.856547][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.867729][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.875021][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.888505][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.896900][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.949489][ T8982] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.958286][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.975258][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.986271][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.000775][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.011724][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.020339][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.030917][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.039108][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.052353][ T8677] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 221.064967][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.075033][ T3201] Bluetooth: hci4: command 0x040f tx timeout [ 221.111988][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 221.124406][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.133031][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.144113][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.153895][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 221.164095][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 221.173979][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.183400][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.192373][ T3010] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.199762][ T3010] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.208158][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.217546][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.226587][ T3010] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.233790][ T3010] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.242169][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.250393][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.276555][ T8494] device veth0_macvtap entered promiscuous mode [ 221.286686][ T8609] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.306410][ T8515] device veth0_macvtap entered promiscuous mode [ 221.316594][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 221.327056][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 221.336670][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 221.357480][ T8494] device veth1_macvtap entered promiscuous mode [ 221.385927][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 221.394984][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 221.404497][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.414366][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.423484][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.434617][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.443641][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.491090][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.500641][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 221.510111][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.518720][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 221.527362][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.536716][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 221.546000][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 221.575205][ T8515] device veth1_macvtap entered promiscuous mode [ 221.596885][ T8677] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.617265][ T8494] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 221.627010][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 221.639922][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.650605][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.663330][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.677964][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.688499][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.700628][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.712016][ T3201] Bluetooth: hci5: command 0x040f tx timeout [ 221.715063][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 221.732863][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 221.744956][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.778716][ T8982] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 221.814872][ T8515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.828911][ T8515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.842672][ T8515] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 221.850108][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 221.859297][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.869646][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 221.880060][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 221.900242][ T8609] device veth0_vlan entered promiscuous mode [ 221.925801][ T8494] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 221.957764][ T8515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.972140][ T8515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.992617][ T8515] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 222.000172][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 222.010571][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 222.019938][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 222.029396][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 222.038574][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 222.048426][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 222.068781][ T8609] device veth1_vlan entered promiscuous mode [ 222.095802][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 222.105882][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 222.116441][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 222.125684][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 222.135562][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 222.144716][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 222.152685][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 222.160151][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 222.168266][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 222.182338][ T8494] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.192881][ T3201] Bluetooth: hci0: command 0x0419 tx timeout [ 222.199662][ T8494] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.209769][ T8494] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.219727][ T8494] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.235201][ T8515] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.247090][ T8515] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.257275][ T8515] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.266245][ T8515] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.285617][ T8982] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.314948][ T8768] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.399148][ T8677] device veth0_vlan entered promiscuous mode [ 222.434629][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 222.445381][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 222.448954][ T3010] Bluetooth: hci1: command 0x0419 tx timeout [ 222.455286][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 222.478560][ T8677] device veth1_vlan entered promiscuous mode [ 222.515115][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 222.529284][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 222.547910][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 222.559090][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 222.568384][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 222.651323][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 222.672463][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 222.691834][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 222.712888][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 222.732596][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 222.741557][ T7] Bluetooth: hci2: command 0x0419 tx timeout [ 222.744928][ T8609] device veth0_macvtap entered promiscuous mode [ 222.883759][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 222.903615][ T8609] device veth1_macvtap entered promiscuous mode [ 222.912625][ T7] Bluetooth: hci3: command 0x0419 tx timeout [ 222.940731][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 222.949293][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 222.978862][ T28] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.988509][ T28] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.015579][ T22] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.015757][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 223.030476][ T22] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.051763][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 223.059756][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 223.083274][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 223.092152][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 223.101753][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 223.110272][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 223.119592][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 223.128712][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 223.137282][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 223.147321][ T8677] device veth0_macvtap entered promiscuous mode [ 223.155558][ T9788] Bluetooth: hci4: command 0x0419 tx timeout [ 223.171725][ T8982] device veth0_vlan entered promiscuous mode [ 223.183716][ T8768] device veth0_vlan entered promiscuous mode [ 223.216364][ T8677] device veth1_macvtap entered promiscuous mode [ 223.261759][ T47] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.269617][ T8982] device veth1_vlan entered promiscuous mode [ 223.269850][ T47] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.292545][ T8609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.305280][ T8609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.317427][ T8609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.328696][ T8609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.340676][ T8609] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 223.367850][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 223.375769][ T28] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.384704][ T28] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.396321][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 223.405647][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 223.416479][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 223.425417][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 223.435584][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 223.445928][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 223.464456][ T8609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.476416][ T8609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.486865][ T8609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.497916][ T8609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.513242][ T8609] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 223.555778][ T8768] device veth1_vlan entered promiscuous mode [ 223.574031][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 223.593008][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 223.603306][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 223.615127][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 223.628154][ T8677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.642430][ T8677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.652665][ T8677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.666369][ T8677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.677135][ T8677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.688636][ T8677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.703403][ T8677] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 223.734475][ T8609] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.750238][ T8609] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.759055][ T8609] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.768603][ T8609] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.782778][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 223.790852][ T3010] Bluetooth: hci5: command 0x0419 tx timeout [ 223.799721][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 223.824762][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 223.842616][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 223.874537][ T8677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 17:43:19 executing program 0: clock_gettime(0x0, &(0x7f0000000240)={0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={r0}, 0x0) [ 223.890038][ T8677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.914126][ T8677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 17:43:19 executing program 1: getresgid(&(0x7f0000000900), &(0x7f0000000940), 0x0) [ 223.940571][ T8677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.960228][ T8677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.980634][ T8677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.996616][ T8677] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 224.027771][ T8982] device veth0_macvtap entered promiscuous mode 17:43:19 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x645}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 224.051891][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 224.064959][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 224.084343][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 224.110683][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 224.127736][ T8677] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.145557][ T8677] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.159088][ T8677] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.173546][ T8677] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.216753][ T8982] device veth1_macvtap entered promiscuous mode [ 224.269173][ T8768] device veth0_macvtap entered promiscuous mode 17:43:20 executing program 1: sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000b80)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_NAN_FUNC={0xea8, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "ef80874d2c8b"}, @NL80211_NAN_FUNC_INSTANCE_ID={0x5}, @NL80211_NAN_FUNC_SRF={0x14, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_MAC_ADDRS={0x10, 0x4, 0x0, 0x1, [{0xa}]}]}, @NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0xe74, 0xd, 0x0, 0x1, [{0x8b, 0x0, "862c8bd51eb2f6bdaf939e62186cbc2b4295cea5e1e9774c7a0f5f87f1281cddcd7fd7798a3418c9f7efb358e7f4afb49344717684647e59547adb058bf3e7500b00e7f668a1a1d87e2c85e6cad0577206f3c4df720960fa0913cbea459725ab2fc96faeb4029a95411760942d51e412921b4e38bcf7707a8d8aa69093cbbb6b9383e78faa49c9"}, {0xde4, 0x0, "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"}]}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x8080}, 0x0) [ 224.319420][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 224.331306][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 224.345892][ T8768] device veth1_macvtap entered promiscuous mode [ 224.402991][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 224.411968][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 224.425980][ T8982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.441831][ T8982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.452855][ T8982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.464356][ T8982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.475721][ T8982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.488335][ T8982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.502729][ T8982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.515040][ T8982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.528183][ T8982] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 224.551191][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 224.564040][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 224.619201][ T8982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.641590][ T8982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 17:43:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) [ 224.662742][ T8982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.675129][ T8982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.685556][ T8982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.696783][ T8982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.707357][ T8982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.724002][ T8982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.743462][ T8982] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 224.770946][ T9307] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 224.796613][ T9307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:43:20 executing program 0: mmap$usbmon(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 224.844379][ T141] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 224.856176][ T8768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.882408][ T141] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 224.891126][ T8768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.911907][ T8768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.933450][ T8768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.947135][ T8768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.959001][ T8768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.970455][ T8768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.981349][ T8768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.993070][ T8768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.004024][ T8768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.016921][ T8768] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 225.038616][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 225.061799][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 225.072824][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 225.100352][ T8982] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.116045][ T8982] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.140629][ T8982] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 17:43:20 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x4020940d, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) [ 225.163275][ T8982] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.184048][ T141] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 225.204870][ T8768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 17:43:21 executing program 1: keyctl$search(0xa, 0x0, &(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x2}, 0xfffffffffffffffd) [ 225.234796][ T141] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 225.252460][ T8768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.283848][ T8768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.295863][ T8768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.307461][ T8768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.329711][ T8768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.345467][ T8768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.359990][ T8768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.371454][ T8768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.383602][ T8768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.417728][ T8768] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 225.479480][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 225.503094][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 225.547205][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 225.587101][ T8768] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.596063][ T8768] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.616270][ T8768] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.639625][ T8768] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.685297][ T141] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 225.729579][ T141] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 225.742072][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 225.785711][ T22] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 225.814702][ T22] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 225.914130][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 225.960672][ T28] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 225.963053][ T22] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 225.969042][ T28] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 226.000628][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 226.015268][ T22] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 226.129965][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 226.145796][ T22] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 226.209752][ T22] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 226.264716][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 226.310242][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 226.318930][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 17:43:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000b80)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x40000) [ 226.387124][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 17:43:22 executing program 3: syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) 17:43:22 executing program 4: openat$hwrng(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 17:43:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000780)=[{0x0}, {0x0}], 0x2, &(0x7f00000009c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee00}}}, @cred={{0x1c}}], 0x40}, 0x0) 17:43:22 executing program 1: fsopen(&(0x7f0000000000)='erofs\x00', 0x0) 17:43:22 executing program 0: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000000)=""/130) 17:43:22 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000800)={&(0x7f0000000040)=@generic, 0x80, &(0x7f0000000680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 17:43:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 17:43:22 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8930, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 17:43:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000002b40)={0x0}}, 0x8055) 17:43:22 executing program 4: fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) 17:43:22 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, @dev, @private1}}) 17:43:22 executing program 5: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x10b0c0, 0x0) 17:43:22 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20\x00', 0x381000, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) 17:43:22 executing program 0: add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) 17:43:22 executing program 4: socket(0x23, 0x0, 0x9) 17:43:22 executing program 2: io_uring_setup(0x47fa, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x314}) 17:43:23 executing program 5: socketpair(0x18, 0x0, 0x7, &(0x7f0000003d80)) 17:43:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername$netlink(r0, 0x0, &(0x7f0000000080)) 17:43:23 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89b0, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 17:43:23 executing program 1: r0 = fsopen(&(0x7f0000000080)='pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000100)='sync\x00', 0x0, 0x0) 17:43:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89b1, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 17:43:23 executing program 4: socketpair(0x21, 0x0, 0x0, &(0x7f0000002580)) 17:43:23 executing program 5: fsmount(0xffffffffffffffff, 0x0, 0x74) 17:43:23 executing program 5: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20\x00', 0x0, 0x0) sendmsg$NL80211_CMD_TDLS_OPER(r0, 0x0, 0x0) 17:43:23 executing program 0: setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000000)=[{}], 0x8) getrusage(0x0, &(0x7f0000002740)) 17:43:23 executing program 1: timer_create(0x1, &(0x7f0000000200)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f0000000280)={0x0}) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x3938700}, {r0}}, &(0x7f0000000300)) 17:43:23 executing program 4: socketpair(0x1d, 0x0, 0x8, &(0x7f0000000000)) 17:43:23 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') syz_io_uring_setup(0x5e95, &(0x7f0000000380), &(0x7f0000fee000/0x11000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000000400), &(0x7f0000000440)) 17:43:23 executing program 3: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000200)='/proc/asound/card2/oss_mixer\x00', 0x4000, 0x0) 17:43:23 executing program 4: getrusage(0x0, &(0x7f0000000000)) getresuid(&(0x7f0000000240), &(0x7f0000000280), 0x0) 17:43:23 executing program 0: syz_io_uring_setup(0x5e95, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x3}, &(0x7f0000fee000/0x11000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000000400), &(0x7f0000000440)) 17:43:23 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, 0x0, &(0x7f0000002680)) 17:43:23 executing program 1: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x141c82, 0x0) write$proc_mixer(r0, 0x0, 0x0) 17:43:23 executing program 3: perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 17:43:23 executing program 5: r0 = getpgid(0x0) waitid(0x1, r0, 0x0, 0x8, 0x0) 17:43:23 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8931, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 17:43:24 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) 17:43:24 executing program 1: r0 = fsopen(&(0x7f0000000080)='ext4\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f00000000c0)='-$,@.\'\x00', &(0x7f0000000100)='r', 0x1) 17:43:24 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') syz_io_uring_setup(0x5e95, &(0x7f0000000380)={0x0, 0x3c9d, 0x1, 0x0, 0x2e1}, &(0x7f0000fee000/0x11000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000000400), &(0x7f0000000440)) 17:43:24 executing program 3: io_uring_setup(0x4ba4, &(0x7f0000000000)) 17:43:24 executing program 5: fsmount(0xffffffffffffffff, 0x1, 0x0) syz_io_uring_setup(0x5e95, &(0x7f0000000380)={0x0, 0x0, 0x1, 0x3, 0x2e1}, &(0x7f0000fee000/0x11000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000000400), &(0x7f0000000440)) 17:43:24 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8947, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 17:43:24 executing program 1: socketpair(0x1d, 0x0, 0xfffffffe, &(0x7f0000000300)) 17:43:24 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 17:43:24 executing program 0: io_uring_setup(0x4ba4, &(0x7f0000000000)={0x0, 0x0, 0x2}) 17:43:24 executing program 5: semget(0x3, 0x0, 0x354) 17:43:24 executing program 3: getrusage(0x0, &(0x7f0000000000)) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) 17:43:24 executing program 4: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/capi/capi20\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, 0x0, 0x0, 0xffffffffffffffff) 17:43:24 executing program 1: setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) io_uring_setup(0x4ba4, &(0x7f0000000000)={0x0, 0x3797, 0x2, 0x0, 0x178}) 17:43:24 executing program 2: socketpair(0x15, 0x5, 0x6, &(0x7f0000000040)) 17:43:24 executing program 5: r0 = socket(0x2, 0xa, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 17:43:24 executing program 0: socketpair(0x15, 0x5, 0x7, &(0x7f0000000040)) 17:43:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) accept4(r0, 0x0, 0x0, 0x100000) 17:43:24 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 17:43:24 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000500)='/dev/net/tun\x00', 0x2001, 0x0) [ 229.035794][T10066] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 17:43:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x28}}, 0x0) 17:43:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r2}, 0x14}}, 0x0) 17:43:24 executing program 3: mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x30, 0xffffffffffffffff, 0x0) 17:43:24 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 17:43:24 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8971, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 17:43:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 17:43:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='syz0\x00'}}}}, 0x68}}, 0x0) 17:43:25 executing program 0: fsopen(&(0x7f0000000640)='ceph\x00', 0x0) 17:43:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000002a00)={0x0, 0x0, &(0x7f00000029c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="30000000add04f"], 0x30}}, 0x0) 17:43:25 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 17:43:25 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, 0x0, 0x0, 0x0) 17:43:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8937, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 17:43:25 executing program 3: socketpair(0x18, 0x0, 0x0, &(0x7f0000003d80)) 17:43:25 executing program 2: socket(0x3, 0x0, 0x3ff) 17:43:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=[@cred={{0x1c}}], 0x20}, 0x0) 17:43:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 17:43:25 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x662400, 0x0) 17:43:25 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000a00)='/dev/rtc#\x00', 0x0, 0x200) 17:43:25 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/capi/capi20\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000000)=',\x00', 0x0, 0xffffffffffffffff) 17:43:25 executing program 5: add_key$fscrypt_v1(&(0x7f00000002c0)='logon\x00', &(0x7f0000000300)={'fscrypt:', @desc4='85baa174f0cb1142'}, 0x0, 0x0, 0x0) 17:43:25 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, 0x0) 17:43:26 executing program 2: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x141c82, 0x0) write$proc_mixer(r0, &(0x7f00000000c0)=[{'RECLEV', @void}], 0x7) 17:43:26 executing program 1: sched_rr_get_interval(0x0, &(0x7f0000000340)) 17:43:26 executing program 0: r0 = socket(0x11, 0x5, 0x3) r1 = socket$isdn(0x22, 0x3, 0x1) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000340)={0x0}}, 0x8001) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000400)={'team0\x00'}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000c80)={'sit0\x00', &(0x7f0000000c00)={'ip6_vti0\x00', 0x0, 0x0, 0x2, 0x2, 0x86, 0x0, @local, @mcast1, 0x7800, 0x80, 0x6, 0x9}}) mmap$usbmon(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4, 0x70070, 0xffffffffffffffff, 0x10000) 17:43:26 executing program 3: mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 17:43:26 executing program 5: syz_io_uring_setup(0x39ec, &(0x7f0000000580), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000600), &(0x7f0000000640)) 17:43:26 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8943, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 17:43:26 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/capi/capi20\x00', 0x0, 0x0) fspick(r0, &(0x7f0000000100)='./file0\x00', 0x0) 17:43:26 executing program 2: socketpair(0x22, 0x0, 0x81, &(0x7f0000000040)) 17:43:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000780)=[{0x0}, {0x0}], 0x2}, 0x0) 17:43:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000280)=0x10, 0x4) 17:43:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000440), 0x10) 17:43:26 executing program 0: r0 = socket(0x11, 0x5, 0x3) r1 = socket$isdn(0x22, 0x3, 0x1) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000340)={0x0}}, 0x8001) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000400)={'team0\x00'}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000c80)={'sit0\x00', &(0x7f0000000c00)={'ip6_vti0\x00', 0x0, 0x0, 0x2, 0x2, 0x86, 0x0, @local, @mcast1, 0x7800, 0x80, 0x6, 0x9}}) mmap$usbmon(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4, 0x70070, 0xffffffffffffffff, 0x10000) 17:43:26 executing program 1: fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, 0x0, 0xffffffffffffff9c) 17:43:26 executing program 4: syz_io_uring_complete(0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000b80)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_NAN_FUNC={0xea8, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "ef80874d2c8b"}, @NL80211_NAN_FUNC_INSTANCE_ID={0x5}, @NL80211_NAN_FUNC_SRF={0x18, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_MAC_ADDRS={0x10, 0x4, 0x0, 0x1, [{0xa}]}, @NL80211_NAN_SRF_INCLUDE={0x4}]}, @NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0xe70, 0xd, 0x0, 0x1, [{0xc8, 0x0, "862c8bd51eb2f6bdaf939e62186cbc2b4295cea5e1e9774c7a0f5f87f1281cddcd7fd7798a3418c9f7efb358e7f4afb49344717684647e59547adb058bf3e7500b00e7f668a1a1d87e2c85e6cad0577206f3c4df720960fa0913cbea459725ab2fc96faeb4029a95411760942d51e412921b4e38bcf7707a8d8aa69093cbbb6b9383e78faa49c976c836e3533874fca59d52fe576e7290e2f240fd8c248902f27ce99d7c125373386dd37530b28489befa87a7882de690725f36375c0af7b5b38cfadbf0"}, {0xda2, 0x0, "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"}]}]}]}, 0xec4}}, 0x0) 17:43:26 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') add_key$keyring(&(0x7f0000000a80)='keyring\x00', &(0x7f0000000ac0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f00000009c0)='dns_resolver\x00', &(0x7f0000000a00)={'syz', 0x0}, &(0x7f0000000a40)='GPL\x00', 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000c40)='devlink\x00') 17:43:26 executing program 3: syz_io_uring_setup(0x5e95, &(0x7f0000000380)={0x0, 0x3c9d}, &(0x7f0000fee000/0x11000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000000400), &(0x7f0000000440)) 17:43:26 executing program 2: socket(0x0, 0x0, 0x0) socket$isdn(0x22, 0x3, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000c80)={'sit0\x00', &(0x7f0000000c00)={'ip6_vti0\x00', 0x0, 0x0, 0x2, 0x0, 0x86, 0x8, @local, @mcast1, 0x0, 0x80, 0x6, 0x9}}) mmap$usbmon(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4, 0x70070, 0xffffffffffffffff, 0x0) 17:43:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1}}) 17:43:26 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0xc0045878, 0x0) 17:43:26 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0)={[0x172]}, 0x8}) 17:43:26 executing program 4: getrusage(0x0, &(0x7f0000002740)) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x0) 17:43:26 executing program 3: mmap$usbmon(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4, 0x70070, 0xffffffffffffffff, 0x10000) 17:43:26 executing program 0: socketpair(0x18, 0x0, 0x55, &(0x7f0000000040)) 17:43:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @private}, @empty, 0x7800}}) 17:43:27 executing program 5: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x40) 17:43:27 executing program 2: fsopen(&(0x7f0000000000)='exfat\x00', 0x0) 17:43:27 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f0000002640), &(0x7f0000002680)=0x4) 17:43:27 executing program 5: socketpair(0x28, 0x0, 0x7, &(0x7f0000000000)) 17:43:27 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x40, 0x0) 17:43:27 executing program 4: semctl$GETPID(0x0, 0x4, 0xb, 0x0) 17:43:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x805, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 17:43:27 executing program 2: socketpair(0x11, 0x2, 0x0, &(0x7f0000000100)) 17:43:27 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000080)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 17:43:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='syz0\x00'}}}}, 0x68}}, 0x0) 17:43:27 executing program 1: io_uring_setup(0x4ba4, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x178}) 17:43:27 executing program 4: socketpair(0x25, 0x5, 0x0, &(0x7f0000003700)) 17:43:27 executing program 3: socketpair(0x36, 0x0, 0x0, &(0x7f0000000000)) 17:43:27 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x8001}]}) 17:43:27 executing program 0: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x101000) 17:43:27 executing program 1: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x101040) 17:43:27 executing program 4: socketpair(0x2b, 0x1, 0x3, &(0x7f0000000080)) 17:43:27 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f0000000080)) 17:43:27 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000002a00)={'wg1\x00'}) 17:43:28 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000380), &(0x7f0000fee000/0x11000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000000400), &(0x7f0000000440)) [ 232.247795][ T17] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 232.613629][ T17] usb 6-1: unable to get BOS descriptor or descriptor too short [ 232.687632][ T17] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 232.697997][ T17] usb 6-1: can't read configurations, error -71 [ 233.387406][ T17] usb 6-1: new high-speed USB device number 3 using dummy_hcd 17:43:29 executing program 4: socketpair(0xa, 0x1, 0x0, &(0x7f0000000f00)) 17:43:29 executing program 1: add_key(&(0x7f0000000000)='syzkaller\x00', 0x0, &(0x7f0000000080)="a2", 0x1, 0xfffffffffffffff9) 17:43:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x28}}, 0x0) 17:43:29 executing program 2: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x1, 0x0) 17:43:29 executing program 5: syz_io_uring_complete(0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0xa891) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000b80)={0xec4, 0x0, 0x0, 0x70bd2a, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_NAN_FUNC={0xea4, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "ef80874d2c8b"}, @NL80211_NAN_FUNC_INSTANCE_ID={0x5}, @NL80211_NAN_FUNC_SRF={0x18, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_MAC_ADDRS={0x10, 0x4, 0x0, 0x1, [{0xa}]}, @NL80211_NAN_SRF_INCLUDE={0x4}]}, @NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0xe6c, 0xd, 0x0, 0x1, [{0xc5, 0x0, "862c8bd51eb2f6bdaf939e62186cbc2b4295cea5e1e9774c7a0f5f87f1281cddcd7fd7798a3418c9f7efb358e7f4afb49344717684647e59547adb058bf3e7500b00e7f668a1a1d87e2c85e6cad0577206f3c4df720960fa0913cbea459725ab2fc96faeb4029a95411760942d51e412921b4e38bcf7707a8d8aa69093cbbb6b9383e78faa49c976c836e3533874fca59d52fe576e7290e2f240fd8c248902f27ce99d7c125373386dd37530b28489befa87a7882de690725f36375c0af7b5b38c"}, {0xd9d, 0x0, "e6a58afff0462e3b4a631228982458f051d7f2d458d74a9f2dc97c7054daf67c9bb588f5517bcaf6ff75d6007d851e6a2306dd47ef1bbb1104a56d0d7deb2ebab699de4ff8d1fd0420f5a0bb628b119dd13aa6a500aea885f54191a3c9e7d3d584c810af6b47bdbefeb676261e432d4ba62bf393e2e93abd8eeef192c5cd2e79d4ba194cf82e19cd6b345bb882e18b57922a2ffa50ed4803f53fc04c5b411bb0b43fc6e0e61463468e5be720f4056af0b523ebac72553291372d317b6279fabb6d8f0df14f68c9165000bf54cc7ce3df66585cfa85d3ffcf1a87ca068e3e9fde76ab591e276c70988805184af12532ec8580e92dbc9c2891fc432c4eae7e338a3b8f1b73e6fc17dcf628c18f48a45e1dc2a927e541fd4856c30802b49d9b24137a4ab28649560f585db0a3e22b049835b13b71a315953de9a2a8aa7dfd81517e0245388d8b86b0d115c46fdca19c1798f1c6429ae89c06b9ddfaba6880f00c6da11f2a272d4dda331bcbacd0476cfb4f9a5901512e276f50ef599528a430d0d18873e099be43c101c992771179f755bf74c2d8c63cbdb5465841530eaf40911ef5f4439bb77b30ddd19b20a9c3a7bb2a0f3c31effdc3e2e31d08e51c38bdfc59a30e0adf5b26e97703adb295f9bcce7597731a01d89f73cafd466961f5a4fb0f644c222d52f7daf293fafad3678848b3aa61f0f043d29b390737b91be58666494d1aae3b11cf2e43df340024be280cbd31cc23e62e528f9ac386d20b58bf6d950116e29ce2e69b9b551b767445808d6410076f3c883bd3f8f5d9c3f75664726cabe2eef52cd490c4912ad5900e70e188b65f502f423e12abac06430a65415dfe3e7cc532e116d7511cf023528dd8e15e4494f383fe77ec08fd983b00aa3de99704234e53cdf81d6fc6c65913aec29bf3d865bbcfb47a55c5a6369ff5fda7b20b585211d0973ac1d53cf9fcb599c1dd62599c9a43495f00261e633fea91977d40f320eb9c36bb81e09a942f045f6609a28597a1edc996e47765f44078622836a22fb1bf1230f26ddffe58ffec4381fc8d3a9346731b9afacf31534656158239fdf37042d605a7182a95ef57ae204f761c6d39c721904361657111af639eb9e47a4c3ebe724ff768df9b83db9f883b9ed3ee5d11676fe1b5b6231f2105b3e45e0410692596a9f9d35cfe0e24b41c8851f7ec950faa9254658c08bd79830e42fa1d17d1d2362c591a09d36e958baec35e20a7656106302a6d9b591ea4c1eeb1eb5ba8f71b3cda0dd04ab9a17a670543739bd276c664e80ae2c01770445794ff419d3810f24656654c6b89151341911540a4d29aedf96c9ef39fd0f6617ca5a62e7f8184c3c89024931cf1ca3386568ce71899f57219c3a60b713a2fbdd3342f389116653060318a98ad0adc06b96fb8e7aa650877fccfe538c6205167ae2cd49ff1827e2ffdef4b77cc6b52fd09fed1ad49392460409ae78b36337b0b906c1da81a2a781923477aba641324a6a9206c2e7ced67409612c2c1652604e5d143844b021f108b635f49d348b01df2898dfb980865005a69694532db93b829093b83d29e119bd0207ac09845c108e238ac1bff2be93bb80088bbf4de90a67aee4a1b5960378a0143edccc6c2b6cf93ea417b16fc621834a477ad06c5237c98d1cb77af1e7dc06cf33879cf73ebec0052c77587f8fc884035846910f971cc1f7982ef137e2097cdcf1044ef108ff348ee55870473147507c2407d2c91b42dcbddc44023eb3be8493f12e116d23794426b96cf2310f7d135e5da864f3ee4aad2036022c340fd77d80f3691ba74bf1c06016f0937f98e1cc1795def71962faa3c8ea07b11a16925c196fb1cc825ca627f6bf775c02eb1cb65e2b92cf21f58539c09d2560e5e2dad7970897fa2bfbe25f028523f1286966583a6fe5a19049cf773080bc7f88b79a7d75f10816fc8caeb664a58b29f40d8d9bc6164db260956716c80f191954c6aa7ae07f7f19b8f626b45032ae9ee47bd48f27124a382e9e2d8d446cfa080266588afdd9d4b0a04d34831b55a1d6e9bb38c6bfe489e06d73164700f94c2929fc9cebf6c8f9f73e3670758ce3de10fbbe4829efefa7ddf482e34b537a041e2ad6a2fb1e1d010c7e6322f94d02137dbf562024d314af4a22d427bebd76ad86d5b21e9178c4a27f1d954f8eb6319a0c696dbeb7144ad2a308a6a2199aca79d88b97d51e5529df00c63606331931a8793ab96db3f853d078d02558735b39b2f07d693e22b966d52d9fcfc5f0c0cc1ba007366a5a94955c245c31125d31cfdf2319404c66373f276268557990172d9b81032afd9e772479cb8a243d67cd36701ccc9b8f1fc04db1f40392dfd1b8dec200e82b3aa3ec0cab956c194473d898776ec0d5849ac51bbf8ec3306d461624167a9e527bff11822d0279dbcfd516c382cbb803784ace6bee0e4c7e0139c1d2a94ee7cda81cf4728847d048ae2f5a3e996414746e6c68ccac0409618c21ef6b3b63d45c59fd3298fd6d5eb62ca006047d05658b6cef586ab19678d1a42ceb34df2d06ae4611f9bf55a2063a574716e532d1fe62ea8bb81889d3ac07eb30fee33ac119c2e841425d0ca82c0902b41f5d43e73cf94df1b516753d9c59698f3cc83be3ffea7c9c7061dbd91bea6cf636d2e85fafeea3eb5e0db103605e01727432635ebc0b1c63fc162640c562f9427a2edeb5979577170e28e10c28304c2417349272f7e941dd4b630ce3e998dca06ede3fb7e3b302d1bc7406d7915e685708fc999fc8373dcf0aaacd4fd882b7add6c2939f2228dff1f029a9298f1892347aa1ed76d9359f3e511c2e5ea3b384d948eaebfe159238889c739c314e070cfe5208cd8ddff903857ea2f4da9226eed08ee9633dca3cd757c717599daa93394805b7db66b0ae422cc3d24b1f198f28b516276df919939a3ceaf3b693e886afe43ae5062e80368cda7b5ff68e569f533ebb02f16597bcce066e43597b0b4f024fc622daf34d5d1e111654609801b40826f5da4f01a60e8be56122d0f96e5b692327c0df41bd5e95b83630a0b9aa12679c4cee1afee69129619ddb26fc76db96028422a8196f05497f6adea1b13170a3a76dca250fdc361c0b4420809ca3bf899d6c8a7e46ee5e1da77708986308a3bbaa26d81fb2e0149d74fe320d35a54212cedb625396ca2fc7471679f5235dbc705f6aeabeba0258556f7c130021e183854da80aebc429504614953808f84a827ad596c9678e535493c8a12e31b81b0f7d04f49553f180463bf8d9e419d3696a68500b8873937a38e91088a1e0978d2ac8fa87cf7645b6c1b08ebf633b86dc86a60a12c4491aa2fea2f5971763ffefe2b13299e666d5b1f1aa00af5bb0b83137ff08544328307eaa3c667bc7fad979b5e0e36bc4f745afec2085a4c6d4e723b5a270185a92cdb4a7ea4dd0b0044cc19553668f77bf24c1ded26bbe9a7342f5799fb56fc809d502ad06fe95d00c3e0aab0fe06f99ae24fa48d29c6d2ff99c7710a5b07044da2e3592397ba5280c08b11a262fdc8a36dbbdfc88998b1472d2989e848cedba27fb3c3136d57007761d53a9e097940d5da6a35435a0c288f6f9babe23e41be7c2cf872c31f2989c0faa46b2e983c220693fc581139e736e7e0a3ac2bd43c79834762a50382c22831da8ec0b9ed2f1f90f4cd919674a2ca6f0844b11f401d573bd8bd7ff4a5cf24ba4799dd984f802e0522913a67411989bf20626deb3302c0d1431029949711808e96b5b7a7ff4b02fa9e8dec0c6f048c6e71468a26b071ac9ce10e94a291b795b5abd6dc399dd651e892304417255adc73e6adc14d40e6980dd46e18fe540bf18157e81f7c955d83abb473220ce1d52f6781df212c205babeab5433862e33bf4e2957f7e043dd814f96977ccb5a6fac55e1b62b28b6631de7791d6cd75e1664a210f9ae3ea108af85c386f075b091a411c8a79e07414e51b90d39eccf5f89c14325aaa9345b806e9a3ea11da4c3a90b310f185e025d006be1d34954630601d08094234c5d9188b62b3efea5f1a74ea617a66b656c5b09cda0b301a53e78e35d2cc8e207d05fac1cc147d6ec1e13ef850b43ff0c08bf1bc17a6ea58da77f154fda441d1593d3b7d57ffea4773e82236531dc52c5c3ca8b7d33c31411c7d15fa2295e643f219cf2c6910f84d2a9c8d88eb4e2374403ddbca1be392c11a737097d01c72e4d8d577de4c0569f489b90949c6fd046a671001d98f06b39e17e9739e54ddfe1d3d3062ddab1f45b30540bd2fa84254d1daa505c38241d4b3f57092b2fa0a2a35b8e8f35eacd0c4afc4f431ca0e7f506633de400c0b96ad633f7744671b05fd3429de7b0e80fee0772bf5bcca9baefacbb5ef4cbd548b86443571078c10749b0228422298a92cd9135dcfc812643533cb1c0ea7f32de166b3fdcc717461c250a054603ef072b576665dadf4b6c541683a02bb47b83df90df031e10ac7b94b59aa1e58c714c2aaa3436a145e283cdd48edfc2e7ab4009f618f4af5aa4a672eac85e64a6bc748c809c3d7901fdf6a2ada98633337276841ce7842cf6cb24233e7010d90bd09d03d74cd295c8dfa56f07edfcf0cd737b08f15938820cb89d85cb3bb12675c04d42d949fab87edff0cc5238844eda20e798c2dd95597f752e45418310a787b57ac147119ca1acb6e26e0b8eb82f9ce8b6c803edcae18ff234c666770e3c93cc3b8bf0ad06f214c73ce9de41e614a3a26f8364118da0e30b0ad302d78d0f3c761b7bd0353f9dc6ccceb2cd64d8d8e7300103b02a7893e36133374d017b62d99a05066506e0e07e6b390ec3c301569465a814553425c554a08e81fecfc80bbc2315c280be83c6b71bdd7aad039cfef5f8632f640e973ca3166317e120ec715b9dc67f089c1aabfe00cc4cee4034b97"}]}]}, @NL80211_ATTR_NAN_FUNC={0x4}]}, 0xec4}, 0x1, 0x0, 0x0, 0x8080}, 0x0) 17:43:29 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @isdn, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @multicast1}}) [ 233.757195][ T17] usb 6-1: unable to get BOS descriptor or descriptor too short [ 233.827425][ T17] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 233.844404][ T17] usb 6-1: can't read configurations, error -71 17:43:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x12) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 17:43:29 executing program 4: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x20042, 0x0) 17:43:29 executing program 1: r0 = fsopen(&(0x7f0000000240)='mqueue\x00', 0x0) fsmount(r0, 0x0, 0x1) 17:43:29 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00'}) [ 233.880227][ T17] usb usb6-port1: attempt power cycle 17:43:29 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000000)='\x00', &(0x7f0000000040)='ip6_vti0\x00', 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x4000}) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) r2 = msgget(0x2, 0x685) msgctl$MSG_INFO(r2, 0xc, &(0x7f0000000140)=""/255) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000100)) 17:43:29 executing program 5: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/capi/capi20\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000140)='\x81+^}{@*)\x00', &(0x7f0000000180)='./file0\x00', 0xffffffffffffff9c) 17:43:29 executing program 2: socketpair(0xa, 0x1, 0xf7c, &(0x7f0000000f00)) 17:43:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8970, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 17:43:29 executing program 4: keyctl$reject(0x13, 0x0, 0x0, 0x7, 0x0) 17:43:29 executing program 0: getitimer(0x0, &(0x7f0000001980)) 17:43:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x805, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 17:43:30 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) msgctl$MSG_STAT(0x0, 0xb, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208202) sendfile(r0, r1, 0x0, 0x8000fffffffa) 17:43:30 executing program 5: syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000400)='NLBL_CIPSOv4\x00') syz_io_uring_setup(0x6b2a, &(0x7f00000008c0), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000940), &(0x7f0000000980)) 17:43:30 executing program 4: socket$inet(0x2, 0x5, 0x1) 17:43:30 executing program 1: mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 17:43:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000002a80)={&(0x7f00000029c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000002a40)={0x0}}, 0x0) 17:43:30 executing program 3: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_read(r0, 0x0, 0x0, 0x0) 17:43:30 executing program 2: sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) 17:43:30 executing program 5: syz_io_uring_setup(0x6b2a, &(0x7f00000008c0), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) 17:43:30 executing program 1: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000006980)='/dev/dlm_plock\x00', 0x1cd800, 0x0) 17:43:30 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x8}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x3, &(0x7f00000004c0)=@string={0x3, 0x3, '0'}}, {0x4, &(0x7f0000000540)=@lang_id={0x4, 0x3, 0x807}}]}) 17:43:30 executing program 4: syz_io_uring_setup(0x6b2a, &(0x7f00000008c0), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000940), &(0x7f0000000980)) 17:43:30 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000003240)={0x0}, 0x10) 17:43:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000005c0)=ANY=[], 0x140}}, 0x0) 17:43:30 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:43:30 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r0, 0x4b47, 0x0) 17:43:30 executing program 5: openat$vim2m(0xffffffffffffff9c, &(0x7f0000006940)='/dev/vim2m\x00', 0x2, 0x0) [ 234.917330][ T3201] usb 4-1: new high-speed USB device number 2 using dummy_hcd 17:43:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_NOOP(r0, 0x0, 0x0) [ 235.136885][ T9307] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 235.396648][ T9307] usb 3-1: Using ep0 maxpacket: 16 [ 235.446929][ T3201] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 235.466623][ T3201] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 235.474666][ T3201] usb 4-1: Product: syz [ 235.497024][ T3201] usb 4-1: Manufacturer: syz [ 235.501929][ T3201] usb 4-1: SerialNumber: syz [ 235.545655][ T9307] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 235.549546][ T3201] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 235.567110][ T9307] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 235.627277][ T9307] usb 3-1: language id specifier not provided by device, defaulting to English [ 235.746886][ T9307] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 235.756744][ T9307] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 235.764767][ T9307] usb 3-1: Product: syz [ 235.779275][ T9307] usb 3-1: Manufacturer: ࠇ [ 235.806553][ T9307] usb 3-1: SerialNumber: syz [ 236.107494][ T9307] cdc_ncm 3-1:1.0: bind() failure [ 236.115936][ T9307] cdc_ncm 3-1:1.1: bind() failure [ 236.141713][ T9307] usb 3-1: USB disconnect, device number 2 [ 236.227319][ T3201] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 236.434173][ T9307] usb 4-1: USB disconnect, device number 2 [ 236.856312][ T17] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 237.116307][ T17] usb 3-1: Using ep0 maxpacket: 16 [ 237.290071][ T17] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 237.301064][ T17] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 237.306259][ T3201] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 237.318437][ T3201] ath9k_htc: Failed to initialize the device [ 237.325813][ T9307] usb 4-1: ath9k_htc: USB layer deinitialized [ 237.356628][ T17] usb 3-1: language id specifier not provided by device, defaulting to English [ 237.496773][ T17] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 237.506081][ T17] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 237.514188][ T17] usb 3-1: Product: syz [ 237.519075][ T17] usb 3-1: Manufacturer: ࠇ [ 237.523793][ T17] usb 3-1: SerialNumber: syz 17:43:33 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x7fffffff, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "99361a2c"}}) 17:43:33 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffffc0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 17:43:33 executing program 5: openat$vim2m(0xffffffffffffff9c, &(0x7f0000006940)='/dev/vim2m\x00', 0x2, 0x0) 17:43:33 executing program 0: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001380)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={0x0}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000001700)='tls\x00', 0x4) [ 237.826213][ T17] cdc_ncm 3-1:1.0: bind() failure 17:43:33 executing program 2: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x102100) 17:43:33 executing program 1: socketpair(0x18, 0x0, 0x3, &(0x7f0000000280)) 17:43:33 executing program 3: connect$l2tp6(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000080)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000100)={0x3}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x0, &(0x7f0000000280)}) unshare(0x40000000) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f00000003c0)={{0x6, 0x2, 0x9}, 0x0, 0x4, 0x3274, 0x0, 0x4, 0x0, 'syz1\x00', &(0x7f0000000380)=['@{@/\x00', '\x00', ':\x00', '\\G\x00'], 0xb, [], [0x1000, 0x5, 0x5, 0x1]}) 17:43:33 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000002740)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x56a, 0xe2, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 17:43:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000001640)={0x14}, 0x14}}, 0x0) [ 237.858652][ T17] cdc_ncm 3-1:1.1: bind() failure [ 237.884926][ T17] usb 3-1: USB disconnect, device number 3 [ 237.972044][T10392] IPVS: ftp: loaded support on port[0] = 21 17:43:33 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000002740)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x56a, 0xe2, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000002bc0)={0xa, &(0x7f0000002780)={0xa}, 0x0, 0x0}) 17:43:33 executing program 1: syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0xfffffffffffffff8, 0x208280) 17:43:33 executing program 2: connect$l2tp6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x3, @remote, 0x5}, 0x20) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000080)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000100)={0x3}) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000140), 0x0) r0 = syz_io_uring_setup(0x461a, &(0x7f0000000180)={0x0, 0x7d79, 0x10, 0x0, 0x380}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x0, &(0x7f0000000240)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000005, 0x11, r0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000002c0)={0x2, &(0x7f0000000280)=[{0x0, 0x0, 0x20}, {0x2, 0x1f, 0x5, 0x3}]}) unshare(0x40000000) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000300)=""/74) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, 0x0) getuid() openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000640)='cgroup.max.descendants\x00', 0x2, 0x0) [ 238.076192][ T56] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 238.216098][ T7] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 238.221596][T10399] IPVS: ftp: loaded support on port[0] = 21 [ 238.265362][T10431] IPVS: ftp: loaded support on port[0] = 21 17:43:34 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) [ 238.465860][ T9788] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 238.486012][ T7] usb 6-1: Using ep0 maxpacket: 16 17:43:34 executing program 1: socketpair(0x2, 0x0, 0x54000000, &(0x7f0000000280)) [ 238.606057][ T7] usb 6-1: unable to get BOS descriptor or descriptor too short [ 238.621750][T10431] IPVS: ftp: loaded support on port[0] = 21 [ 238.637058][ T56] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 17:43:34 executing program 1: ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000080)={0x0, 0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000000c0)={r0}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000180)={0x0, 0x7d79, 0x10, 0x0, 0x380}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000200), 0x0) unshare(0x40000000) getuid() ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) msgctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f0000000580)=""/181) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x9, 0x10, 0xffffffffffffffff, 0x10000000) [ 238.661827][ T56] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 238.665860][ T7] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 238.685634][ T7] usb 6-1: can't read configurations, error -71 [ 238.691432][ T56] usb 1-1: Product: syz [ 238.712592][ T56] usb 1-1: Manufacturer: syz [ 238.723792][ T56] usb 1-1: SerialNumber: syz [ 238.726056][ T9788] usb 5-1: Using ep0 maxpacket: 16 [ 238.776855][ T56] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 238.813488][T10493] IPVS: ftp: loaded support on port[0] = 21 [ 238.886255][ T9788] usb 5-1: unable to get BOS descriptor or descriptor too short [ 238.976493][ T9788] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 239.001072][ T9788] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 239.028094][T10500] IPVS: ftp: loaded support on port[0] = 21 [ 239.186380][ T9788] usb 5-1: New USB device found, idVendor=056a, idProduct=00e2, bcdDevice= 0.40 [ 239.205187][ T9788] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 239.235645][ T9788] usb 5-1: Product: syz [ 239.249593][ T9788] usb 5-1: Manufacturer: syz [ 239.266088][ T9788] usb 5-1: SerialNumber: syz [ 239.365716][ T7] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 239.405862][T10381] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 239.566538][ T9788] usbhid 5-1:1.0: can't add hid device: -22 [ 239.589274][ T9788] usbhid: probe of 5-1:1.0 failed with error -22 [ 239.615766][ T7] usb 6-1: Using ep0 maxpacket: 16 [ 239.638810][ T9788] usb 5-1: USB disconnect, device number 2 [ 239.685786][ T3201] usb 1-1: USB disconnect, device number 2 [ 239.736411][ T7] usb 6-1: unable to get BOS descriptor or descriptor too short [ 239.815522][ T7] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 239.823555][ T7] usb 6-1: can't read configurations, error -71 [ 239.889759][ T7] usb usb6-port1: attempt power cycle [ 240.305360][ T9788] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 240.505478][T10381] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 240.514859][T10381] ath9k_htc: Failed to initialize the device [ 240.540931][ T3201] usb 1-1: ath9k_htc: USB layer deinitialized [ 240.555400][ T9788] usb 5-1: Using ep0 maxpacket: 16 [ 240.715792][ T9788] usb 5-1: unable to get BOS descriptor or descriptor too short 17:43:36 executing program 0: openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x0, 0x0) 17:43:36 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000002740)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0xe2, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000002bc0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) [ 240.805654][ T9788] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 240.843563][ T9788] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 17:43:36 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x7, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 241.045586][ T9788] usb 5-1: New USB device found, idVendor=056a, idProduct=00e2, bcdDevice= 0.40 [ 241.075517][ T9788] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 241.112847][ T9788] usb 5-1: Product: syz [ 241.139951][ T9788] usb 5-1: Manufacturer: syz [ 241.171180][ T9788] usb 5-1: SerialNumber: syz [ 241.185331][ T7] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 241.235035][ C0] raw-gadget gadget: ignoring, device is not running [ 241.242679][ T9788] usb 5-1: can't set config #1, error -32 [ 241.267292][ T9788] usb 5-1: USB disconnect, device number 3 [ 241.275422][ T7] usb 6-1: Using ep0 maxpacket: 16 [ 241.395495][ T7] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 241.675392][ T7] usb 6-1: string descriptor 0 read error: -22 [ 241.681709][ T7] usb 6-1: New USB device found, idVendor=056a, idProduct=00e2, bcdDevice= 0.40 [ 241.717105][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 241.798143][ T7] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 242.007019][ T7] usb 6-1: USB disconnect, device number 7 [ 242.784721][ T3201] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 243.034620][ T3201] usb 6-1: Using ep0 maxpacket: 16 [ 243.154700][ T3201] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 243.424651][ T3201] usb 6-1: string descriptor 0 read error: -22 [ 243.432200][ T3201] usb 6-1: New USB device found, idVendor=056a, idProduct=00e2, bcdDevice= 0.40 [ 243.473886][ T3201] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 243.537226][ T3201] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 243.744791][ T17] usb 6-1: USB disconnect, device number 8 17:43:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:43:40 executing program 4: socketpair(0x2, 0x2, 0x0, &(0x7f0000000280)) 17:43:40 executing program 0: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x63d1, 0x0) 17:43:40 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x300}, 0x0) 17:43:40 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20}, 0x20}}, 0x0) 17:43:40 executing program 1: ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000080)={0x0, 0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000000c0)={r0}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000180)={0x0, 0x7d79, 0x10, 0x0, 0x380}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000200), 0x0) unshare(0x40000000) getuid() ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) msgctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f0000000580)=""/181) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x9, 0x10, 0xffffffffffffffff, 0x10000000) 17:43:40 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000540)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', 0x0}}, 0x120) 17:43:40 executing program 5: setreuid(0xee01, 0xee00) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000002740)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0xe2, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x4, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0xb8}}}}}]}}]}}, 0x0) 17:43:40 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='syzkaller\x00', 0xf6, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:43:40 executing program 4: timer_create(0x3, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x77359400}}, &(0x7f0000000200)) 17:43:40 executing program 3: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:43:41 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vcs\x00', 0x402, 0x0) [ 245.169466][T10662] IPVS: ftp: loaded support on port[0] = 21 17:43:41 executing program 0: io_setup(0x7, &(0x7f0000000200)=0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x0, r1, &(0x7f0000000040)}]) 17:43:41 executing program 4: socket(0x1e, 0x0, 0x6e2f) 17:43:41 executing program 3: setxattr$incfs_id(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 17:43:41 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) [ 245.454136][ T7] usb 6-1: new high-speed USB device number 9 using dummy_hcd 17:43:41 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000007a40)={0x0, 0x989680}) 17:43:41 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid_for_children\x00') ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000040)) 17:43:41 executing program 0: syz_open_procfs(0x0, &(0x7f00000000c0)='mounts\x00') [ 245.704757][ T7] usb 6-1: Using ep0 maxpacket: 16 [ 245.824383][ T7] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 246.014322][ T7] usb 6-1: New USB device found, idVendor=056a, idProduct=00e2, bcdDevice= 0.40 [ 246.023441][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 246.053878][ T7] usb 6-1: Product: syz [ 246.058172][ T7] usb 6-1: Manufacturer: syz [ 246.062797][ T7] usb 6-1: SerialNumber: syz [ 246.366429][ T7] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 246.390655][ T7] usb 6-1: USB disconnect, device number 9 [ 247.153804][ T9307] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 247.423670][ T9307] usb 6-1: Using ep0 maxpacket: 16 [ 247.573896][ T9307] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 247.774860][ T9307] usb 6-1: New USB device found, idVendor=056a, idProduct=00e2, bcdDevice= 0.40 [ 247.788685][ T9307] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 247.804393][ T9307] usb 6-1: Product: syz [ 247.810912][ T9307] usb 6-1: Manufacturer: syz [ 247.826135][ T9307] usb 6-1: SerialNumber: syz 17:43:43 executing program 5: bpf$BPF_GET_MAP_INFO(0x17, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 17:43:43 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}, 0x4, 0x3}}, 0x26) 17:43:43 executing program 4: pselect6(0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200)={0x77359400}, 0x0) 17:43:43 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x3e8}, 0x10}}, 0x0) 17:43:43 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x3b, 0x3, &(0x7f0000001000)=@framed, &(0x7f0000001080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:43:43 executing program 1: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0x0, 0x0) [ 248.118683][ T9307] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 248.183112][ T9307] usb 6-1: USB disconnect, device number 10 17:43:44 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SEND(r0, 0x40489426, 0x0) 17:43:44 executing program 3: syz_usb_connect$cdc_ecm(0x2, 0x73, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x61, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0xfc5d}, [@dmm={0x7}, @mbim={0xc, 0x24, 0x1b, 0x0, 0x7ff, 0x0, 0x0, 0x8}, @obex={0x5}, @call_mgmt={0x5}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x20, 0x80}}], {{0x9, 0x5, 0x82, 0x2, 0x20}}, {{0x9, 0x5, 0x3, 0x2, 0x10}}}}}]}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 17:43:44 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x6, 0x0, 0x0, 0xffffffffffffffff) 17:43:44 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x34000}, 0x0) 17:43:44 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x400, 0x3}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x400}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000380)=@lang_id={0x4}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x418}}]}) 17:43:44 executing program 2: request_key(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0) 17:43:44 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = eventfd(0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000000)='!#\x00', 0x0, r2) 17:43:44 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) recvmsg(r0, 0x0, 0x0) [ 248.723392][ T9307] usb 4-1: new full-speed USB device number 4 using dummy_hcd [ 248.793319][T10588] usb 6-1: new high-speed USB device number 11 using dummy_hcd 17:43:44 executing program 4: fsopen(&(0x7f0000001080)='selinuxfs\x00', 0x0) 17:43:44 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000000140)=@framed={{}, [@alu, @ldst]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:43:44 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r0, 0x5412, 0x0) 17:43:44 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x76, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}, [@acm={0x4}, @acm={0x4}]}, {{0x9, 0x5, 0x81, 0x3, 0x400, 0x3}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x400}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000380)=@lang_id={0x4}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x418}}]}) [ 249.163681][T10588] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1024 17:43:45 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000900)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0xfffffffffffffffe}]}) [ 249.333567][T10588] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 249.347264][T10588] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 249.383552][ T9307] usb 4-1: string descriptor 0 read error: -22 [ 249.389862][ T9307] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 249.393005][T10588] usb 6-1: Product: syz [ 249.433489][ T56] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 249.435201][T10588] usb 6-1: Manufacturer: И [ 249.449195][ T9307] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 249.479427][T10588] usb 6-1: SerialNumber: syz [ 249.761115][ T9307] cdc_ether: probe of 4-1:1.0 failed with error -71 [ 249.767992][T10381] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 249.773208][T10588] cdc_ncm 6-1:1.0: bind() failure [ 249.796060][ T9307] usb 4-1: USB disconnect, device number 4 [ 249.813576][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1024 [ 249.816451][T10588] cdc_ncm 6-1:1.1: bind() failure [ 249.887589][T10588] usb 6-1: USB disconnect, device number 11 [ 250.003528][ T56] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 250.012632][ T56] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 250.023737][T10381] usb 1-1: Using ep0 maxpacket: 32 [ 250.059288][ T56] usb 2-1: Product: syz [ 250.076974][ T56] usb 2-1: Manufacturer: И [ 250.091175][ T56] usb 2-1: SerialNumber: syz [ 250.143453][T10381] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 250.162494][T10381] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 250.195512][T10381] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 250.393130][ T56] cdc_ncm 2-1:1.0: bind() failure [ 250.425378][ T56] cdc_ncm 2-1:1.1: bind() failure [ 250.478854][ T56] usb 2-1: USB disconnect, device number 2 [ 250.485383][T10381] usb 1-1: string descriptor 0 read error: -22 [ 250.494637][T10381] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 250.513030][ T9307] usb 4-1: new full-speed USB device number 5 using dummy_hcd [ 250.516577][T10588] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 250.530235][T10381] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 250.657335][T10381] usb 1-1: 0:2 : does not exist [ 250.867936][T10655] usb 1-1: USB disconnect, device number 4 [ 250.953555][T10588] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1024 [ 251.133283][T10588] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 251.143241][ T56] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 251.147067][T10588] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 251.173215][T10588] usb 6-1: Product: syz [ 251.181777][T10588] usb 6-1: Manufacturer: И [ 251.194167][T10588] usb 6-1: SerialNumber: syz [ 251.213326][ T9307] usb 4-1: string descriptor 0 read error: -22 [ 251.220973][ T9307] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 251.242214][ T9307] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 251.482864][T10588] cdc_ncm 6-1:1.0: bind() failure 17:43:47 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x1, &(0x7f0000000140)=@raw=[@jmp={0x4}], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:43:47 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r0, 0x5412, 0x0) 17:43:47 executing program 4: add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', 0x0, &(0x7f0000000180)={0x0, "52337dacb16e596e4eee331893f29bf7823e64c8a3faba55be1b805b36cbac0c5bd49a3b71f6c66045186cfdc01fa2e2bef6587198ea47b95677cb90939f58a5"}, 0x48, 0xffffffffffffffff) 17:43:47 executing program 5: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x7ff) [ 251.513113][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1024 [ 251.524364][T10588] cdc_ncm 6-1:1.1: bind() failure [ 251.543103][ T9307] cdc_ether: probe of 4-1:1.0 failed with error -71 [ 251.566430][T10588] usb 6-1: USB disconnect, device number 12 [ 251.596642][ T9307] usb 4-1: USB disconnect, device number 5 [ 251.653760][ T9308] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 251.683031][ T56] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 251.700404][ T56] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 17:43:47 executing program 4: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0}, 0x10) clock_gettime(0x4, &(0x7f0000000140)) 17:43:47 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r0, 0x5412, 0x0) [ 251.731390][ T56] usb 2-1: Product: syz [ 251.741749][ T56] usb 2-1: Manufacturer: И [ 251.751122][ T56] usb 2-1: SerialNumber: syz 17:43:47 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000700)='/proc/thread-self\x00', 0x0, 0x0) 17:43:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score\x00') read$usbfs(r0, 0x0, 0x0) [ 251.902621][ T9308] usb 1-1: Using ep0 maxpacket: 32 17:43:47 executing program 4: io_setup(0x7, &(0x7f0000000200)=0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcsa\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x8, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 17:43:47 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r0, 0x5412, 0x0) [ 252.032817][ T9308] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 252.041567][ T9308] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 252.092781][ T56] cdc_ncm 2-1:1.0: bind() failure 17:43:47 executing program 1: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffb, &(0x7f0000000040)='rxrpc\x00', 0x0) [ 252.124367][ T56] cdc_ncm 2-1:1.1: bind() failure [ 252.146910][ T9308] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 252.202541][ T56] usb 2-1: USB disconnect, device number 3 17:43:48 executing program 3: modify_ldt$write(0x1, &(0x7f00000009c0)={0x400}, 0x10) 17:43:48 executing program 5: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffe, r1, 0x0) 17:43:48 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r0, 0x5450, 0x0) 17:43:48 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f0000012800)='batadv\x00') 17:43:48 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x3}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x400}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x85, 0x0}]}) 17:43:48 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f00000001c0)={0x0, "7d28e2d76422e6b7884d8344e1ff2e83727d8984ae6518793b9ff5affc46dda82bf0124f1ccef79929f3746a78de542c783efec568182519a6970297cc77212d"}, 0x48, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x0) [ 252.449585][ T9308] usb 1-1: string descriptor 0 read error: -71 [ 252.473106][ T9308] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 252.521663][ T9308] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 17:43:48 executing program 2: prctl$PR_GET_TSC(0x19, &(0x7f00000007c0)) 17:43:48 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockname(r0, 0x0, 0x0) 17:43:48 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x101c}, 0x40) 17:43:48 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000001d40), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) [ 252.594020][ T9308] usb 1-1: can't set config #1, error -71 [ 252.629231][ T9308] usb 1-1: USB disconnect, device number 5 17:43:48 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000140)) 17:43:48 executing program 5: r0 = socket(0x2, 0x3, 0x18) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00'}) 17:43:48 executing program 4: clone3(&(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 252.842423][T10655] usb 2-1: new high-speed USB device number 4 using dummy_hcd 17:43:48 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x3}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x400}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000380)=@lang_id={0x4}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x418}}]}) 17:43:48 executing program 2: clock_gettime(0x7, &(0x7f0000000100)) 17:43:48 executing program 0: mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x61fca7bd01f71071, 0xffffffffffffffff, 0x10000000) [ 253.222543][T10655] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 253.238285][T10655] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1024 [ 253.302762][T10588] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 253.502457][T10655] usb 2-1: language id specifier not provided by device, defaulting to English [ 253.632767][T10655] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 253.641870][T10655] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 253.672314][T10655] usb 2-1: Product: syz [ 253.676523][T10655] usb 2-1: Manufacturer: syz [ 253.681135][T10655] usb 2-1: SerialNumber: syz [ 253.688268][T10588] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 253.712345][T10588] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1024 [ 253.892774][T10588] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 253.901900][T10588] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 253.911508][T10588] usb 4-1: Product: syz [ 253.917987][T10588] usb 4-1: Manufacturer: И [ 253.923279][T10588] usb 4-1: SerialNumber: syz [ 253.992397][T10655] cdc_ncm 2-1:1.0: bind() failure [ 254.001684][T10655] cdc_ncm 2-1:1.1: bind() failure [ 254.042373][T10655] usb 2-1: USB disconnect, device number 4 [ 254.202293][T10588] cdc_ncm 4-1:1.0: bind() failure [ 254.211658][T10588] cdc_ncm 4-1:1.1: bind() failure [ 254.234987][T10588] usb 4-1: USB disconnect, device number 6 [ 254.742340][T10588] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 254.962095][ T3010] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 255.112054][T10588] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 255.122084][T10588] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1024 [ 255.342024][ T3010] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 255.353665][ T3010] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1024 [ 255.372312][T10588] usb 2-1: language id specifier not provided by device, defaulting to English 17:43:51 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcsa\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x2, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:43:51 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 17:43:51 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000300)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f00000001c0)={0x0, "7d28e2d76422e6b7884d8344e1ff2e83727d8984ae6518793b9ff5affc46dda82bf0124f1ccef79929f3746a78de542c783efec568182519a6970297cc77212d"}, 0x48, 0xfffffffffffffffc) keyctl$clear(0x7, r0) 17:43:51 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcsa\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f00000000c0)) 17:43:51 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x0) [ 255.532374][ T3010] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 255.562035][T10588] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 255.574858][T10588] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 255.588385][ T3010] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 255.616598][ T3010] usb 4-1: Product: syz [ 255.627357][T10588] usb 2-1: Product: syz 17:43:51 executing program 0: add_key(&(0x7f0000000200)='logon\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="fd", 0x1, 0xfffffffffffffffc) [ 255.639025][ T3010] usb 4-1: Manufacturer: И 17:43:51 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000040)={'netdevsim0\x00'}) 17:43:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000001400)={'batadv0\x00'}) [ 255.685061][T10588] usb 2-1: can't set config #1, error -71 [ 255.690967][ T3010] usb 4-1: SerialNumber: syz [ 255.732473][T10588] usb 2-1: USB disconnect, device number 5 17:43:51 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000180)={0x0, "52337dacb16e596e4eee331893f29bf7823e64c8a3faba55be1b805b36cbac0c5bd49a3b71f6c66045186cfdc01fa2e2bef6587198ea47b95677cb90939f58a5"}, 0x48, 0xffffffffffffffff) keyctl$get_keyring_id(0x0, r0, 0x0) 17:43:51 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f00000000c0)={{r0}}) 17:43:51 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x26) 17:43:51 executing program 4: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffb, &(0x7f0000000040)='rxrpc\x00', &(0x7f0000000080)='\x00') 17:43:51 executing program 0: request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0xfffffffffffffffd) [ 256.022601][ T3010] cdc_ncm 4-1:1.0: bind() failure [ 256.031494][ T3010] cdc_ncm 4-1:1.1: bind() failure [ 256.036954][T10655] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 256.099162][ T3010] usb 4-1: USB disconnect, device number 7 [ 256.422280][T10655] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 256.672132][T10655] usb 6-1: string descriptor 0 read error: -22 [ 256.678962][T10655] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 256.700078][T10655] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 256.763190][T10655] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 256.971826][T10588] usb 6-1: USB disconnect, device number 13 [ 257.761491][ T9308] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 258.151771][ T9308] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 258.451477][ T9308] usb 6-1: string descriptor 0 read error: -22 [ 258.457940][ T9308] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 258.468294][ T9308] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 17:43:54 executing program 5: r0 = epoll_create1(0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcsa\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0xd0002003}) 17:43:54 executing program 0: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x3}, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 17:43:54 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r0, 0x5421, 0x0) 17:43:54 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000400)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)="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"}) 17:43:54 executing program 4: syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) 17:43:54 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000001180)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}}, 0x5c) [ 258.511590][ T9308] usb 6-1: can't set config #1, error -71 [ 258.561683][ T9308] usb 6-1: USB disconnect, device number 14 17:43:54 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcsa\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ff3000/0xb000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x0) 17:43:54 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'veth0_to_hsr\x00'}) 17:43:54 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, r0) 17:43:54 executing program 2: socket(0x2, 0x3, 0x18) 17:43:54 executing program 1: syz_usb_connect$uac1(0x6, 0x71, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 17:43:54 executing program 5: pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x3}, &(0x7f0000000200)={0x77359400}, &(0x7f00000002c0)={&(0x7f0000000240)={[0xfffffffffffff812]}, 0x8}) 17:43:54 executing program 2: syz_usb_connect$cdc_ecm(0x2, 0x56, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x20, 0x80}}], {{0x9, 0x5, 0x82, 0x2, 0x20}}, {{0x9, 0x5, 0x3, 0x2, 0x10}}}}}]}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 17:43:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 17:43:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x114, 0xffffffffffffffff, 0x1}, 0x40) 17:43:54 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x0, 0x3, &(0x7f0000001000)=@framed, &(0x7f0000001080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:43:54 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000380), &(0x7f00000003c0)=0x30) 17:43:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, 0x0, 0x1004}, 0x40) 17:43:55 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, 0x0) 17:43:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000014e40)={&(0x7f0000014d00)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000014e00)={&(0x7f0000014d80)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 17:43:55 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x1, &(0x7f0000000240)=@raw=[@func], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 259.341155][ T3010] usb 3-1: new full-speed USB device number 4 using dummy_hcd 17:43:55 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x18}, 0x18}}, 0x0) 17:43:55 executing program 1: bpf$MAP_CREATE(0x15, &(0x7f0000000200), 0x40) 17:43:55 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, 0x0) [ 259.951774][ T3010] usb 3-1: string descriptor 0 read error: -22 [ 259.958096][ T3010] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 259.980668][ T3010] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 260.251682][ T3010] cdc_ether: probe of 3-1:1.0 failed with error -71 [ 260.295677][ T3010] usb 3-1: USB disconnect, device number 4 [ 261.021012][ T56] usb 3-1: new full-speed USB device number 5 using dummy_hcd [ 261.700945][ T56] usb 3-1: string descriptor 0 read error: -22 [ 261.707263][ T56] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 261.716548][ T56] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 17:43:57 executing program 0: pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r0, 0x0, 0x0) 17:43:57 executing program 3: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:43:57 executing program 1: clock_gettime(0x4, &(0x7f0000000280)) 17:43:57 executing program 4: keyctl$search(0xa, 0x0, &(0x7f0000000040)='user\x00', 0x0, 0xfffffffffffffffa) 17:43:57 executing program 5: fsmount(0xffffffffffffffff, 0x0, 0x7f) 17:43:57 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}, 0x4}}, 0x26) [ 261.970910][ T56] cdc_ether: probe of 3-1:1.0 failed with error -71 [ 261.996638][ T56] usb 3-1: USB disconnect, device number 5 17:43:57 executing program 5: fsmount(0xffffffffffffffff, 0x10000000, 0x0) 17:43:57 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x0) socket$nl_audit(0x10, 0x3, 0x9) 17:43:57 executing program 0: syz_usb_connect$cdc_ecm(0x2, 0x5d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@dmm={0x7}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x20, 0x80}}], {{0x9, 0x5, 0x82, 0x2, 0x20}}, {{0x9, 0x5, 0x3, 0x2, 0x10}}}}}]}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 17:43:57 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 17:43:58 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/keycreate\x00') 17:43:58 executing program 2: futimesat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) 17:43:58 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x6b, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010003020000402505a1a44000010203010902590001013f00010904000702"], &(0x7f0000000200)={0x0, 0x0, 0x10, 0x0}) 17:43:58 executing program 1: syz_open_dev$usbfs(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0xfff, 0x8041) 17:43:58 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) recvmmsg(r0, &(0x7f00000025c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:43:58 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x19}, 0x40) 17:43:58 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x400, 0x3}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x400}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x4, &(0x7f0000000380)=@lang_id={0x4}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0xc1a}}, {0x0, 0x0}]}) 17:43:58 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000002640)={0x77359400}) 17:43:58 executing program 1: fsopen(&(0x7f0000000040)='aio\x00', 0x0) 17:43:58 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vcs\x00', 0x0, 0x0) [ 262.610650][ T3010] usb 1-1: new full-speed USB device number 6 using dummy_hcd [ 262.761110][ T56] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 262.931719][T10381] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 263.170845][ T56] usb 6-1: unable to get BOS descriptor or descriptor too short [ 263.217012][ T3010] usb 1-1: string descriptor 0 read error: -22 [ 263.228365][ T3010] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 263.252231][ T3010] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 263.270900][ T56] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 263.282535][ T56] usb 6-1: config 1 interface 0 altsetting 7 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 263.296500][ T56] usb 6-1: config 1 interface 0 has no altsetting 0 [ 263.330853][T10381] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1024 [ 263.501031][ T56] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 263.510152][ T56] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 263.530742][ T3010] cdc_ether: probe of 1-1:1.0 failed with error -71 [ 263.550748][ T56] usb 6-1: Product: syz [ 263.554987][ T56] usb 6-1: Manufacturer: syz [ 263.557371][ T3010] usb 1-1: USB disconnect, device number 6 [ 263.559603][ T56] usb 6-1: SerialNumber: syz [ 263.750693][T10381] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 263.765863][T10381] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 263.775785][T10381] usb 3-1: Manufacturer: చ [ 263.782398][T10381] usb 3-1: SerialNumber: syz [ 263.884070][ T56] usb 6-1: USB disconnect, device number 15 [ 264.070645][T10381] cdc_ncm 3-1:1.0: bind() failure [ 264.089683][T10381] cdc_ncm 3-1:1.1: bind() failure [ 264.109248][T10381] usb 3-1: USB disconnect, device number 6 [ 264.300322][T10588] usb 1-1: new full-speed USB device number 7 using dummy_hcd [ 264.610273][T10655] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 264.810341][T10381] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 264.900223][T10588] usb 1-1: string descriptor 0 read error: -22 [ 264.906954][T10588] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 264.918558][T10588] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 265.010483][T10655] usb 6-1: unable to get BOS descriptor or descriptor too short [ 265.100184][T10655] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 265.110627][T10655] usb 6-1: config 1 interface 0 altsetting 7 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 265.124969][T10655] usb 6-1: config 1 interface 0 has no altsetting 0 17:44:01 executing program 0: syz_usb_connect$cdc_ecm(0x2, 0x5d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@dmm={0x7}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x20, 0x80}}], {{0x9, 0x5, 0x82, 0x2, 0x20}}, {{0x9, 0x5, 0x3, 0x2, 0x10}}}}}]}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 17:44:01 executing program 4: socket(0x10, 0x0, 0xe2b) 17:44:01 executing program 3: socket$inet(0x2, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) 17:44:01 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x20}}], {{0x9, 0x5, 0x82, 0x2, 0x20}}}}}]}}]}}, 0x0) [ 265.190710][T10588] cdc_ether: probe of 1-1:1.0 failed with error -71 [ 265.200733][T10381] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1024 [ 265.220633][T10588] usb 1-1: USB disconnect, device number 7 [ 265.290994][T10655] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 265.311892][T10655] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 265.353044][T10655] usb 6-1: Product: syz [ 265.358900][T10655] usb 6-1: Manufacturer: syz [ 265.365810][T10655] usb 6-1: SerialNumber: syz 17:44:01 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$inet(r0, &(0x7f0000002200)={&(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10, &(0x7f00000021c0)=[{0x0}, {0x0}], 0x2}, 0x0) 17:44:01 executing program 4: pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000000)) [ 265.514696][T10655] usb 6-1: USB disconnect, device number 16 [ 265.560956][ T9308] usb 2-1: new high-speed USB device number 6 using dummy_hcd 17:44:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x1004}, 0x40) 17:44:01 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10}, 0x10}, 0x300}, 0x0) [ 265.700141][T10588] usb 1-1: new full-speed USB device number 8 using dummy_hcd [ 265.740133][T10381] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 17:44:01 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f00000001c0)) [ 265.756749][T10381] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 265.810355][T10381] usb 3-1: can't set config #1, error -71 [ 265.821308][T10381] usb 3-1: USB disconnect, device number 7 17:44:01 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x3f3}, 0x10}}, 0x0) 17:44:01 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcsa\x00', 0x0, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) [ 265.943117][ T9308] usb 2-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 0 17:44:01 executing program 5: futimesat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={{0x77359400}, {0x0, 0x2710}}) [ 266.140773][ T9308] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 266.159025][ T9308] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 266.189871][ T9308] usb 2-1: Product: syz [ 266.194087][ T9308] usb 2-1: Manufacturer: syz [ 266.199554][ T9308] usb 2-1: SerialNumber: syz [ 266.240821][T11298] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 266.271245][ T9308] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 266.310384][T10588] usb 1-1: string descriptor 0 read error: -22 [ 266.316720][T10588] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 266.345804][T10588] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 266.476959][ T7] usb 2-1: USB disconnect, device number 6 [ 266.641721][T10588] cdc_ether: probe of 1-1:1.0 failed with error -71 [ 266.657440][T10588] usb 1-1: USB disconnect, device number 8 17:44:03 executing program 0: syz_usb_connect$cdc_ecm(0x2, 0x5d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@dmm={0x7}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x20, 0x80}}], {{0x9, 0x5, 0x82, 0x2, 0x20}}, {{0x9, 0x5, 0x3, 0x2, 0x10}}}}}]}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 17:44:03 executing program 4: clone3(&(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000002180)}, 0x58) 17:44:03 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcsa\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ff1000/0x1000)=nil, 0x1000, 0xb1b15cb6eba8751d, 0x4010032, 0xffffffffffffffff, 0x10000000) [ 267.281313][ T9308] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 267.619873][ T7] usb 1-1: new full-speed USB device number 9 using dummy_hcd [ 267.670054][ T9308] usb 2-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 0 [ 267.849829][ T9308] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 267.858983][ T9308] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 267.868081][ T9308] usb 2-1: Product: syz [ 267.873029][ T9308] usb 2-1: Manufacturer: syz [ 267.877650][ T9308] usb 2-1: SerialNumber: syz [ 267.901054][T11298] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 267.921023][ T9308] cdc_ether: probe of 2-1:1.0 failed with error -22 17:44:03 executing program 1: ioctl$CHAR_RAW_REPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f00000000c0)) io_setup(0x0, &(0x7f0000000780)) 17:44:03 executing program 2: syz_usb_connect$cdc_ecm(0x2, 0x56, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x20, 0x80, 0x7}}], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x8}}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0x0, 0x4}}}}}]}}]}}, &(0x7f0000000300)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x0, 0x3}, 0xb2, &(0x7f00000000c0)={0x5, 0xf, 0xb2, 0x3, [@generic={0x7f, 0x10, 0x0, "47853c6200c501b9a951c71379ce1537eb5d7b514f4abc2007facb0c71fe5c583b11ac68b442ac5571ab29f94072641bd8ca21ade4528ec26ba556ac65132e953a5e9393ecb351fb26d007fed7d1282e5a56626393a59a7755e4cb3bfeb1ff23bdc5516aaa0f7302199a25c9cb826fb7e0a4ad2f712392339f40c558"}, @generic={0x24, 0x10, 0x0, "acf79e52731354a7cf38575c0eeaef018742280cbe48496a704c36ec0f5d61b68a"}, @ss_cap={0xa}]}, 0x1, [{0x3d, &(0x7f0000000240)=@string={0x3d, 0x3, "7e552582a02f7a2d103466d13b644477fc1e34c3a24d7edaebb73f2d916dc42f93c2f7be3d8c23ac5c31d7b7f87739151c51120f6b1604b0b34bad"}}]}) 17:44:03 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/asound/seq/clients\x00', 0x0, 0x0) 17:44:03 executing program 4: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0}, 0x10) clock_gettime(0x0, &(0x7f0000000140)) 17:44:03 executing program 5: unlinkat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x200) [ 268.121254][ T9308] usb 2-1: USB disconnect, device number 7 17:44:04 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x1, &(0x7f0000000140)=@raw=[@jmp], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x2, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:44:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000040)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x12c, 0x11d, 0x0, 0x1, [{0x128, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x114, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xb4, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x21, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x29, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x5, 0x2, [{}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x21, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_6GHZ={0x14, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_60GHZ={0x48, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0xc90, 0x11d, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}]}, {0xc0, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x80, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x7c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x4d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}]}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}]}, {0x69c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x1f8, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x70, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x4d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_5GHZ={0x48, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x2d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0x88, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x4d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_6GHZ={0x58, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_HT={0x21, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_6GHZ={0x34, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0xd, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_60GHZ={0x28, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}]}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x298, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x2c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x6c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0xb8, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x3d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_2GHZ={0x8c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x4d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_2GHZ={0x6c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x35, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_2GHZ={0x4c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x19, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}]}]}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x1f8, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xdc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x1d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x3d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_5GHZ={0x70, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x2d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_6GHZ={0xa8, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x2d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}]}]}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x4a0, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x488, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xac, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x4d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_2GHZ={0x54, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x41, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_60GHZ={0x68, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_6GHZ={0x48, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0xfc, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x3d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x49, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x4d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_6GHZ={0x48, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x9, 0x2, [{}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_5GHZ={0x34, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0xf0, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x45, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x15, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x9, 0x2, [{}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x35, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x6c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x41, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}]}]}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}]}]}, @NL80211_ATTR_TID_CONFIG={0xec, 0x11d, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}]}, {0x30, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x7c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x48, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x44, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}]}]}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}]}]}]}, 0xec4}}, 0x0) [ 268.280502][ T7] usb 1-1: string descriptor 0 read error: -22 [ 268.286817][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 268.317952][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 17:44:04 executing program 4: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 17:44:04 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000440)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x10}, 0x10}}, 0x0) [ 268.509610][T10655] usb 3-1: new full-speed USB device number 8 using dummy_hcd [ 268.649901][ T7] cdc_ether: probe of 1-1:1.0 failed with error -71 [ 268.676522][ T7] usb 1-1: USB disconnect, device number 9 [ 268.877283][T10655] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 269.049611][T10655] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 269.058743][T10655] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 269.099500][T10655] usb 3-1: Product: syz [ 269.103712][T10655] usb 3-1: Manufacturer: syz [ 269.108349][T10655] usb 3-1: SerialNumber: syz [ 269.166915][T10655] cdc_ether: probe of 3-1:1.0 failed with error -22 17:44:05 executing program 0: syz_usb_connect$cdc_ecm(0x2, 0x5d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@dmm={0x7}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x20, 0x80}}], {{0x9, 0x5, 0x82, 0x2, 0x20}}, {{0x9, 0x5, 0x3, 0x2, 0x10}}}}}]}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 17:44:05 executing program 5: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000002880)='/dev/dlm-control\x00', 0x64000, 0x0) 17:44:05 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x400}}}}}]}}]}}, 0x0) 17:44:05 executing program 1: clone3(&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000380)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff], 0x8}, 0x58) clone3(&(0x7f0000000780)={0x804200, &(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0), {0x16}, &(0x7f0000000600)=""/218, 0xda, &(0x7f0000000700)=""/30, 0x0}, 0x58) clone3(&(0x7f00000004c0)={0x40000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 269.375418][T10588] usb 3-1: USB disconnect, device number 8 [ 269.446365][T11456] IPVS: ftp: loaded support on port[0] = 21 [ 269.549624][T10655] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 269.599515][ T56] usb 1-1: new full-speed USB device number 10 using dummy_hcd [ 269.819394][T10655] usb 4-1: Using ep0 maxpacket: 8 [ 269.959983][T10655] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 270.116403][T11456] IPVS: ftp: loaded support on port[0] = 21 [ 270.149625][T10655] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 270.159077][T10655] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 270.167385][T10588] usb 3-1: new full-speed USB device number 9 using dummy_hcd [ 270.179351][T10655] usb 4-1: Product: syz [ 270.183552][T10655] usb 4-1: Manufacturer: syz [ 270.188204][T10655] usb 4-1: SerialNumber: syz [ 270.210079][ T56] usb 1-1: string descriptor 0 read error: -22 [ 270.216732][ T56] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 270.229812][T11445] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 270.243180][ T56] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 270.481340][ T9307] usb 4-1: USB disconnect, device number 8 [ 270.559518][ T56] cdc_ether: probe of 1-1:1.0 failed with error -71 [ 270.559584][T10588] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 270.576979][ T56] usb 1-1: USB disconnect, device number 10 [ 270.779357][T10588] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 270.788659][T10588] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 270.797486][T10588] usb 3-1: Product: syz [ 270.802304][T10588] usb 3-1: Manufacturer: syz [ 270.807896][T10588] usb 3-1: SerialNumber: syz [ 270.880425][T10588] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 271.090952][T10655] usb 3-1: USB disconnect, device number 9 17:44:06 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 17:44:06 executing program 0: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x45cd01, 0x0) 17:44:06 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000880)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) 17:44:06 executing program 2: syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x0, 0x204000) 17:44:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x2c8, 0xffffffff, 0x98, 0x168, 0x168, 0xffffffff, 0xffffffff, 0x258, 0x258, 0x258, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x328) [ 271.269147][T10588] usb 4-1: new high-speed USB device number 9 using dummy_hcd 17:44:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000780)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) 17:44:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000480)={'gre0\x00', &(0x7f0000000440)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x6, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @local}}}}) 17:44:07 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, 0x0, 0x0) 17:44:07 executing program 0: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x400}}, [{}]}}}]}}]}}, 0x0) 17:44:07 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000240)={0x3f, 0x0, 0x21257cba}, 0x0) [ 271.519094][T10588] usb 4-1: Using ep0 maxpacket: 8 [ 271.659944][T10588] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 271.789132][ T9307] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 271.849472][T10588] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 271.858567][T10588] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 271.889678][T10588] usb 4-1: Product: syz [ 271.898552][T10588] usb 4-1: Manufacturer: syz [ 271.909343][T10588] usb 4-1: SerialNumber: syz [ 271.949665][T11445] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 272.029164][ T9307] usb 1-1: Using ep0 maxpacket: 8 [ 272.149486][ T9307] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 272.189979][ T56] usb 4-1: USB disconnect, device number 9 17:44:08 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x10}, 0x10}}, 0x0) 17:44:08 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x1407, 0x4}, 0x10}}, 0x0) 17:44:08 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000009c0)=@security={'security\x00', 0xe, 0x4, 0x868, 0xffffffff, 0x1d8, 0x3e0, 0x3e0, 0xffffffff, 0xffffffff, 0x798, 0x798, 0x798, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x1b0, 0x1d8, 0x0, {}, [@common=@inet=@recent1={{0x108, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x1}}}, {{@uncond, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@mcast2, @empty, @empty, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, @mcast2, @rand_addr=' \x01\x00', @dev, @mcast1, @private2, @empty, @remote, @remote, @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0x348, 0x3b8, 0x0, {}, [@common=@inet=@sctp={{0x148, 'sctp\x00'}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'ipvlan0\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "c9ca1ea0d2983ae5e61c0d448bd603eacc2074eea73e17a81182152a24d8f30a89369eb3db1b1521b4746560be93e48d881c40ab7bfee8f8ccc4618f97f5b492"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x8c8) 17:44:08 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'tunl0\x00'}) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000002140)) 17:44:08 executing program 2: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cachefiles\x00', 0x0, 0x0) [ 272.329517][ T9307] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 272.354983][ T9307] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 17:44:08 executing program 4: futex(&(0x7f0000000080), 0x7, 0x0, 0x0, 0x0, 0x0) 17:44:08 executing program 1: openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x0, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f00000008c0)=""/29, 0x1d) [ 272.401008][ T9307] usb 1-1: Product: syz 17:44:08 executing program 2: syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', 0x0, 0x0, 0x0) 17:44:08 executing program 5: perf_event_open(&(0x7f0000000780)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 272.433070][ T9307] usb 1-1: Manufacturer: syz [ 272.437736][ T9307] usb 1-1: SerialNumber: syz 17:44:08 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@migrate={0xec, 0x21, 0xd39, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast1}}, [@migrate={0x9c, 0x11, [{@in6=@mcast1, @in=@broadcast, @in6=@rand_addr=' \x01\x00', @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@mcast1, @in=@broadcast, @in=@broadcast, @in6=@rand_addr=' \x01\x00'}]}]}, 0xec}}, 0x0) [ 272.509549][T11563] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 272.761618][ T56] usb 1-1: USB disconnect, device number 11 [ 273.540888][ T56] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 273.778856][ T56] usb 1-1: Using ep0 maxpacket: 8 [ 273.898867][ T56] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 274.078841][ T56] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 274.088493][ T56] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 274.096791][ T56] usb 1-1: Product: syz [ 274.102413][ T56] usb 1-1: Manufacturer: syz [ 274.107043][ T56] usb 1-1: SerialNumber: syz [ 274.140767][T11563] raw-gadget gadget: fail, usb_ep_enable returned -22 17:44:10 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000080)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x20, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000680)={0x0, 0x0, 0x5, &(0x7f0000000240)={0x5, 0xf, 0x5}}) [ 274.360411][ T56] usb 1-1: USB disconnect, device number 12 17:44:10 executing program 1: r0 = socket(0x18, 0x2, 0x0) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000040), 0xc, 0x0}, 0x401) 17:44:10 executing program 5: clone3(&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000000780)={0x804200, &(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0), {0x16}, &(0x7f0000000600)=""/218, 0xda, &(0x7f0000000700)=""/30, 0x0}, 0x58) clone3(&(0x7f00000004c0)={0x40000000, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), {0x23}, &(0x7f0000000100)=""/101, 0x65, &(0x7f0000000180)=""/26, &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x58) 17:44:10 executing program 4: open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) 17:44:10 executing program 2: r0 = open(&(0x7f0000000400)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x811, r0, 0x0) 17:44:10 executing program 3: r0 = socket(0x2, 0x3, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 17:44:10 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 17:44:10 executing program 1: r0 = socket(0x18, 0x1, 0x0) close(r0) 17:44:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @multicast}, 0x68, {0x2, 0x0, @loopback}, 'wlan1\x00'}) [ 274.651123][T11651] IPVS: ftp: loaded support on port[0] = 21 17:44:10 executing program 3: openat$vnet(0xffffffffffffff9c, &(0x7f0000001b00)='/dev/vhost-net\x00', 0x2, 0x0) select(0x40, &(0x7f0000000440)={0x1}, 0x0, &(0x7f0000000500)={0x8}, 0x0) 17:44:10 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8931, &(0x7f00000000c0)={'bridge0\x00', @ifru_ivalue}) 17:44:10 executing program 1: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}, 0xc) socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)) [ 274.931902][ T56] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 275.198969][ T56] usb 1-1: Using ep0 maxpacket: 16 [ 275.296832][T11695] IPVS: ftp: loaded support on port[0] = 21 [ 275.418645][ T56] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 275.440155][ T56] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 275.461876][ T56] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 275.496225][ T56] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 275.507890][ T56] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 275.519770][ T56] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 275.718827][ T56] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 275.731783][ T56] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 275.747461][ T56] usb 1-1: Product: syz [ 275.755882][ T56] usb 1-1: Manufacturer: syz [ 275.767620][ T56] usb 1-1: SerialNumber: syz [ 276.068756][ T56] cdc_ncm 1-1:1.0: bind() failure [ 276.093006][ T56] cdc_ncm 1-1:1.1: bind() failure [ 276.135593][ T56] usb 1-1: USB disconnect, device number 13 [ 276.808388][ T56] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 277.068257][ T56] usb 1-1: Using ep0 maxpacket: 16 [ 277.268668][ T56] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 277.292303][ T56] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 277.329853][ T56] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 277.347801][ T56] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 277.368870][ T56] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 277.386951][ T56] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 17:44:13 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) 17:44:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xf, &(0x7f0000000240)={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}, 0xc) [ 277.618498][ T56] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 277.618542][ T56] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 277.618570][ T56] usb 1-1: Product: syz [ 277.641467][ T56] usb 1-1: can't set config #1, error -71 [ 277.643302][ T56] usb 1-1: USB disconnect, device number 14 17:44:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x18) 17:44:14 executing program 3: clone(0x38233500, 0x0, 0x0, 0x0, 0x0) 17:44:14 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001280)={0x4c, 0x0, &(0x7f0000000200)=[@transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000140)={@ptr={0x70742a85, 0x1, &(0x7f0000000080)=""/128, 0x80, 0x2, 0x31}, @fda={0x66646185, 0x3, 0x2, 0x24}, @ptr={0x70742a85, 0x0, &(0x7f0000000100)=""/15, 0xf, 0x1, 0x38}}, &(0x7f00000001c0)={0x0, 0x28, 0x48}}, 0x1000}], 0x1000, 0x0, &(0x7f0000000280)="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"}) 17:44:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x894c, 0x0) 17:44:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) sched_setattr(0x0, 0x0, 0x0) wait4(0x0, &(0x7f0000000000), 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getpid() gettid() bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) io_setup(0x81, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x7, &(0x7f0000000040), 0x1) 17:44:14 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000380)={0x0, 0x1, &(0x7f0000000280)=[0x0], &(0x7f00000002c0), &(0x7f0000000300), 0x0}) 17:44:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x1a, 0x0, 0x0) 17:44:14 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046205, 0x0) 17:44:14 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000001580)='loginuid\x00') accept4$alg(r0, 0x0, 0x0, 0x0) 17:44:14 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 17:44:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 17:44:14 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 278.860764][T11776] binder: 11773:11776 ioctl 40046205 0 returned -22 [ 278.890882][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:44:14 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'rose0\x00'}, 0x18) 17:44:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@remote, @multicast2}, 0xc) 17:44:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5450, 0x0) 17:44:14 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001280)={0x4c, 0x0, &(0x7f0000000200)=[@transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x800, 0x0, &(0x7f0000000280)="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"}) [ 279.077134][T11789] IPVS: Unknown mcast interface: rose0 [ 279.427855][ C0] hrtimer: interrupt took 50209 ns 17:44:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x32, 0x0, 0x0) 17:44:15 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:44:15 executing program 1: socket$inet(0x2, 0x2, 0x100) 17:44:15 executing program 5: socket$packet(0x11, 0x2, 0x300) r0 = syz_open_procfs(0x0, &(0x7f0000001300)='net/packet\x00') read$FUSE(r0, &(0x7f0000001340)={0x2020}, 0x2020) 17:44:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xf, 0x0, 0x0) 17:44:15 executing program 0: socketpair(0x2b, 0x801, 0x0, &(0x7f0000000040)) 17:44:15 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000021c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000002280)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x120) 17:44:15 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0x0, 0x100000000080000d, 0x1}) 17:44:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000480)={@multicast2, @dev={0xac, 0x14, 0x14, 0x2a}}, 0xc) 17:44:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000240)={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback=0x7f000300}, 0xc) 17:44:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 17:44:16 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001280)={0x4c, 0x0, &(0x7f0000000200)=[@transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 17:44:16 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 17:44:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x80) sendmmsg$inet(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4008040) write$FUSE_DIRENT(r0, 0x0, 0x50) 17:44:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000002240)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0x290, 0x5, 0x0, 0x1, [{0x28c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x18, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xb8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xb0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x100, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x8c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0xc14, 0x5, 0x0, 0x1, [{0x30c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xc8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x21c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xec, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xd4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x134, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xa8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xa0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x7c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x100, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x6c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x84, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x55c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x1e4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x150, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x24, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0xf0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x30, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1e0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xfc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x130, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x50, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4}, @NL80211_PMSR_PEER_ATTR_REQ={0x8c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}]}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}]}]}]}, 0xec4}}, 0x0) 17:44:16 executing program 4: mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r3, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 17:44:16 executing program 1: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xd, r0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) ioprio_get$pid(0x3, 0x0) 17:44:16 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='lock_acquire\x00', r0}, 0x10) dup2(r0, r0) 17:44:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001a00)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) timer_create(0x1, &(0x7f0000000140)={0x0, 0x15, 0x4, @thr={&(0x7f0000000240)="2caba7eb7135476e2bd938b4f68ffaeb12b31e592097e0c9e4d03cdd4aad99e94574e9f034cbcf3614a142ee5702343293a8d8860990114eb3bda483320aa7683680da2b0bb8e3a1729e489f60c8b83e6c7993f43f91f42ed53116c992beac582ead79d059a4fdefdedd8e4520610a352bc3d277cc983f9dc89b4312c2196c622f793a496976af325ce71478a22b6a0ffb30178922ae5aafa13d137b3f5207587a0bfb95a45e723c38a3fa89c04cf6a2069de845231f71366a59ff71b47ed595fbea1df07428f3a2c7b7f5fb9e2cba84ec360daa095a", &(0x7f0000000340)="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"}}, &(0x7f0000000180)) 17:44:16 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0x1000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 17:44:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0xf, 0x7, 0x1}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000780)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$BTRFS_IOC_ADD_DEV(0xffffffffffffffff, 0x5000940a, &(0x7f00000007c0)={{r0}, "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"}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 17:44:16 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) lseek(r0, 0x7ffffc, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0x1a0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200fc0) 17:44:16 executing program 4: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000000c0)) lseek(r0, 0x7ffffc, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0x1a0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200fc0) 17:44:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000001a00)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) io_setup(0x6, &(0x7f0000000180)=0x0) io_cancel(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2, 0x3f, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x1}, &(0x7f0000000280)) 17:44:16 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) lseek(r0, 0x7ffffc, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0x1a0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200fc0) 17:44:16 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000280)) 17:44:16 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlockall() socket$inet6(0xa, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) open(0x0, 0x0, 0x0) 17:44:17 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 17:44:17 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, &(0x7f0000000000)) 17:44:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000001c0)) 17:44:17 executing program 1: syz_open_dev$dri(&(0x7f0000000e00)='/dev/dri/card#\x00', 0x0, 0x90000) 17:44:17 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) lseek(r0, 0x7ffffc, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0x1a0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200fc0) 17:44:18 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 17:44:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000140)=0x5) 17:44:18 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) 17:44:18 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x83, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010008", 0x4d, 0x11, 0x0, @local, @local, {[], {0x0, 0x0, 0x4d, 0x0, @opaque="5311a0d415bdfead94cfe4c139ed008b207cb3f2c84cde7b02759c4aa8aa5b5ebf5ef67c8fcde5f3c5adac5fd00265ca0eb0b3ddf471681308db596780aeaaf73c976bdd57"}}}}}}, 0x0) 17:44:18 executing program 1: open(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 17:44:18 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000), 0x4) 17:44:18 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) setuid(0xee01) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000180)={0x0, 0x0}) 17:44:18 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/self/net/pfkey\x00', 0x183000, 0x0) 17:44:18 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x224, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 17:44:18 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlockall() socket$inet6(0xa, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 17:44:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000001c40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001c00)={&(0x7f0000002240)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0x290, 0x5, 0x0, 0x1, [{0x28c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x18, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xb8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xb0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x100, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x8c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0xc14, 0x5, 0x0, 0x1, [{0x30c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xc8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x21c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xec, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xd4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x134, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xa8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xa0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x7c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x100, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x6c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x84, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x55c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x1e4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x150, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x24, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0xf0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x30, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1e0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xfc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x130, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x50, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4}, @NL80211_PMSR_PEER_ATTR_REQ={0x8c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}]}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}]}]}]}, 0xec4}}, 0x0) 17:44:18 executing program 3: add_key$keyring(&(0x7f0000000c40)='keyring\x00', &(0x7f0000000c80)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) 17:44:18 executing program 4: socket(0x11, 0x3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x53, &(0x7f0000000140), &(0x7f0000000180)=0x8) memfd_create(&(0x7f0000000040)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\xff\xff\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\x13\xe8\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xda\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8\x8a\xbc\xfd\x12K\xf60 \x7f\xcd\xac\x86\x9eTM\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xe0\x9d\xb3Yn\xa7\xd4\xd5AQ\xdf\n\xa3\xb9i\xa1\x153\x15\b\xcb\xf7\xefw\x00\x00\x00\x00\xe0Y\x9f\xe8\xbb\x9a]\xa4\xf5Hy\xdf3\xe3\xc8\xa3\xf0\xe1\x85\xd5\xcc\x00\x00\x8e\xa1g\'\x1b\xff\x86\x02\x14\x82\xd9\x00\x00\x00', 0x2) r2 = memfd_create(&(0x7f0000001580)='-vbOxnet0\x00]\xea\xb0\xe2N\xc6\xdcc\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8c\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcfsNm\xc3\xdf=\xdb\x1f\x8c7FY\xe3\t\x8be\xd0 \xbd\xbdC\x8f\x1e\xd2\x89\xab1\xf3\x9d\xc4\x1d?g\x9c(1aLlRk\xc3?[m \xe3r9\xa5\x81\x96C\xe0\xd8\'\x82\x8f\x18\xaf\xf5fd]\x01\xbb\x8b\x96\xa3\x98\xf1\xe6\xcc\x00\x9d\xb6\x98a\xccf?\x98\xab\xcat!J\xca;y\xbd\x9b\x05\xf3\tE\xc3^r\x12\x1b\\\x03bd9\xb28\x95z$\xcd)\xbf\x87&\x91\xd5\xc3\x91\x80\xd0\xe2\xa2\xb2\x95\x86\x85+\xabR\xb5\x19\xf4\x92_f\x17\x80(\xa13\xeb\r\xd8\xed\xdcR\xae\x91\x96\r\xd9\xb8\xf3\x8f\x1c\x8c\bl4\x8e\xe86y\xa4\x0f\x12\xd28f\x82\xcc\xec7^\xce2\xf0\x83\xa2\xfa\xf7\x13\x9eH\xa8\xa5\xe6\xf4|h\xdbN\xd6\x8bj\x1c\xa9\x82\xc9n\xc0\xd7H\xc4\x10\x8f}\n\x92|h\xb3&g\x9d\x1e\x8f\xaf\xe7h\xeb', 0x0) ftruncate(r2, 0x1000000) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x101202, 0x0) sendfile(r3, r2, 0x0, 0xeefffdef) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) 17:44:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0, 0x34}}, 0x0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000001c40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001c00)={&(0x7f0000002240)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0x290, 0x5, 0x0, 0x1, [{0x28c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x18, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xb8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xb0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x100, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x8c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0xc14, 0x5, 0x0, 0x1, [{0x30c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xc8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x21c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xec, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xd4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x134, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xa8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xa0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x7c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x100, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x6c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x84, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x55c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x1e4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x150, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x24, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0xf0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x30, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1e0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xfc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x130, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x50, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4}, @NL80211_PMSR_PEER_ATTR_REQ={0x8c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}]}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}]}]}]}, 0xec4}}, 0x0) 17:44:18 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlockall() r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 17:44:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1c0000004a005f0214f90707000904000a00"/28, 0x37f) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r1, 0xc00464c9, &(0x7f0000000040)) 17:44:18 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self\x00', 0x200080, 0x0) 17:44:18 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000002c0), 0x8) 17:44:18 executing program 2: clock_adjtime(0x0, &(0x7f0000000100)) 17:44:18 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000500)='/dev/bsg\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, 0x0) 17:44:18 executing program 5: syz_open_dev$dri(&(0x7f0000001880)='/dev/dri/card#\x00', 0x0, 0xa480) 17:44:19 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x478a83, 0x0) 17:44:19 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "45e788a34ccf7f181a31f832468ca75a982e9ebd48f0327c162686333ed789d54cb214f47a92494e121d39dcf0c8de9b47ecbe14373f65f454b43caa779acb54"}, 0x48, 0xfffffffffffffffe) 17:44:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8906, 0x0) 17:44:19 executing program 4: add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 17:44:19 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_trie\x00') socket$key(0xf, 0x3, 0x2) sendfile(r1, r2, 0x0, 0xedc0) 17:44:19 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000001880)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000240)={0x0, 0x6a33a85b985103d3}) 17:44:19 executing program 2: open(&(0x7f0000000340)='./file0\x00', 0x8040, 0x0) setxattr$incfs_size(0x0, 0x0, 0x0, 0x0, 0x0) 17:44:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000100)={0x14, 0x49, 0x0, {0x0, 0x0, 0x5}}, 0x14) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3f, 0x0, 0x1, 0x0, 0x20000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:44:19 executing program 3: add_key(&(0x7f0000000240)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 17:44:19 executing program 0: r0 = open(&(0x7f0000000340)='./file0\x00', 0x8040, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, 0x0, 0x0) [ 283.691441][T11997] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 17:44:19 executing program 1: syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) 17:44:19 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) io_setup(0x0, &(0x7f0000000680)=0x0) io_submit(r1, 0x0, &(0x7f0000000e00)) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) 17:44:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000280)=ANY=[], 0x14}}, 0x0) 17:44:19 executing program 4: syz_open_dev$dri(&(0x7f0000001880)='/dev/dri/card#\x00', 0x0, 0x4101) 17:44:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x1) 17:44:19 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000001880)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000000)={0x2}) 17:44:19 executing program 1: keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)='D', 0x1}, {0x0}], 0x2, 0x0) 17:44:19 executing program 2: open(&(0x7f0000000340)='./file0\x00', 0x8040, 0x0) setxattr$incfs_size(&(0x7f0000001ac0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 17:44:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={0x0}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={0x0}}, 0x0) 17:44:20 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 17:44:20 executing program 5: add_key$keyring(&(0x7f0000001980)='keyring\x00', &(0x7f00000019c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) 17:44:20 executing program 4: add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="1a", 0x1, 0xffffffffffffffff) 17:44:20 executing program 0: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000100)='freezer.state\x00', 0x2, 0x0) 17:44:20 executing program 2: sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x2d7c0d0c962ea6f3) 17:44:20 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0xb80, 0x0) 17:44:20 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 17:44:20 executing program 5: mmap$perf(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:44:20 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/bsg\x00', 0x200200, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, 0x0, 0x0) 17:44:20 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$nl80211(&(0x7f0000000e40)='nl80211\x00') 17:44:20 executing program 0: open(&(0x7f0000000340)='./file0\x00', 0x8040, 0x0) setxattr$incfs_size(&(0x7f0000001ac0)='./file0\x00', &(0x7f0000001b00)='user.incfs.size\x00', &(0x7f0000001b40), 0x8, 0x0) 17:44:20 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000001880)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000fff000/0x1000)=nil}) 17:44:20 executing program 5: futex(0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 17:44:20 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, &(0x7f0000000000), &(0x7f0000000080)=0x14) 17:44:20 executing program 2: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x713481) 17:44:20 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 17:44:20 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000001880)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) 17:44:20 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000001880)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000001940)={0x0, 0x0}) 17:44:20 executing program 5: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40c2, 0x0) 17:44:20 executing program 4: keyctl$reject(0x13, 0x0, 0x0, 0x4, 0xfffffffffffffffd) 17:44:20 executing program 2: r0 = open(&(0x7f0000000340)='./file0\x00', 0x8040, 0x0) mmap$perf(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000005, 0x10, r0, 0x0) 17:44:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0, 0x14}}, 0x0) 17:44:20 executing program 1: syz_open_dev$dri(&(0x7f0000001880)='/dev/dri/card#\x00', 0x0, 0xc40) 17:44:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000280)=ANY=[@ANYBLOB="14b8"], 0x14}}, 0x0) 17:44:21 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 17:44:21 executing program 2: setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) 17:44:21 executing program 5: r0 = open(&(0x7f0000000340)='./file0\x00', 0x8040, 0x0) ioctl$DRM_IOCTL_MODE_ATOMIC(r0, 0xc03864bc, 0x0) 17:44:21 executing program 0: add_key(&(0x7f0000000240)='keyring\x00', 0x0, &(0x7f00000002c0)="9f", 0x1, 0xffffffffffffffff) 17:44:21 executing program 4: sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) setxattr$incfs_size(&(0x7f0000001ac0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 17:44:21 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000280)) 17:44:21 executing program 2: r0 = open(&(0x7f0000000340)='./file0\x00', 0x8040, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) 17:44:21 executing program 5: getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000000)=0x1, &(0x7f0000000040)=0x1) syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:44:21 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) socket$inet6(0xa, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) clone(0x200000008a105d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x3c) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:44:21 executing program 1: openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) 17:44:21 executing program 4: pselect6(0x40, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) 17:44:21 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000000)) 17:44:21 executing program 2: pselect6(0x96, &(0x7f0000000080)={0x0, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0) 17:44:21 executing program 5: add_key(&(0x7f0000000180)='user\x00', 0x0, &(0x7f0000000200)='W', 0x1, 0xfffffffffffffffb) 17:44:21 executing program 1: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:44:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r0, 0x0, 0x0) 17:44:21 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={0x0, 0x1, 0x6, @broadcast}, 0x10) 17:44:21 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) sendto$inet6(r0, 0x0, 0xfffffffffffffe05, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x1c) 17:44:21 executing program 1: setresuid(0x0, 0xee00, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 17:44:21 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @private2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 17:44:21 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/snmp6\x00') 17:44:21 executing program 0: ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000000)={0x0, 0x0, {0xffffffffffffffff}, {0xffffffffffffffff}}) clock_getres(0x0, &(0x7f00000000c0)) 17:44:22 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x64001, 0x0) 17:44:22 executing program 2: prctl$PR_SET_KEEPCAPS(0x8, 0x8000000000000) 17:44:22 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snd/seq\x00', 0xc2001) 17:44:22 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 17:44:22 executing program 3: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x24000) 17:44:22 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80002, 0x0) 17:44:22 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vcs\x00', 0x0, 0x0) 17:44:22 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x10}, 0x10}}, 0x0) 17:44:22 executing program 5: socket$inet(0x2, 0x0, 0x9a35) 17:44:22 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/asound/timers\x00', 0x0, 0x0) 17:44:22 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x10b401, 0x0) 17:44:22 executing program 4: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x3}, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 17:44:22 executing program 2: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x40) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200004d1e, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) ppoll(&(0x7f0000000080), 0x0, 0x0, &(0x7f0000000180), 0x8) fgetxattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='user.incfs.size\x00', &(0x7f0000000280)=""/118, 0x76) 17:44:22 executing program 1: ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000a00)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @name="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"}) r0 = gettid() sched_rr_get_interval(r0, &(0x7f0000001a00)) 17:44:22 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/crypto\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000100), 0x8) 17:44:22 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0), 0x0) 17:44:22 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f00000001c0)) 17:44:22 executing program 2: openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000440)='batadv\x00') r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/uhid\x00', 0x2, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000a40), 0xc) 17:44:22 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_int(r0, 0x29, 0x7, 0x0, &(0x7f0000000240)) 17:44:22 executing program 1: setresuid(0xffffffffffffffff, 0xee01, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40000, 0x0) 17:44:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)={0x10, 0x2b, 0xc19}, 0x10}], 0x1}, 0x0) 17:44:23 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0x0) 17:44:23 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/nvram\x00', 0x0, 0x0) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000140)=""/154, 0x9a}], 0x1) 17:44:23 executing program 2: setresuid(0x0, 0xee00, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000002780)='net/ptype\x00') 17:44:23 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 17:44:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x20}}, 0x0) 17:44:23 executing program 0: sched_setattr(0x0, &(0x7f0000000d00)={0x38}, 0x0) 17:44:23 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x3, 0x3}, 0x1c) 17:44:23 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f0000000140)) 17:44:23 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f0000000200)=0xc4) 17:44:23 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x0) 17:44:23 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/locks\x00', 0x0, 0x0) 17:44:23 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) fcntl$setownex(r0, 0xf, &(0x7f00000001c0)) 17:44:23 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x40040, 0x0) 17:44:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) 17:44:23 executing program 4: getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0xe000) 17:44:23 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000000)) 17:44:23 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000003b80)='nl80211\x00') 17:44:23 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in6=@mcast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {{@in=@loopback}, 0x0, @in6=@private0}}, 0xe8) 17:44:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x5, 0x1, 0x801}, 0x14}}, 0x0) 17:44:23 executing program 2: openat$uhid(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/uhid\x00', 0x2, 0x0) 17:44:23 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x0) 17:44:24 executing program 5: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x180c2) 17:44:24 executing program 0: ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) dup2(r0, r1) 17:44:24 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 17:44:24 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1, 0x0) write$sndseq(r0, 0x0, 0xfffffffffffffffd) 17:44:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000001340)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x40000081}, 0xc, &(0x7f0000001300)={0x0}}, 0x0) 17:44:24 executing program 5: pselect6(0x96, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:44:24 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x400, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0xff, 0x8, 0x1000}) 17:44:24 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001b00)='/dev/null\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 17:44:24 executing program 1: setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)='1', 0x1) time(&(0x7f0000000640)) 17:44:24 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 17:44:24 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) fcntl$setownex(r0, 0xf, &(0x7f0000000580)={0x0, 0xffffffffffffffff}) 17:44:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000280)={'icmp\x00'}, &(0x7f0000000200)=0x1e) 17:44:24 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='fd\x00') 17:44:24 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000100)) 17:44:24 executing program 4: setrlimit(0x0, &(0x7f0000000100)={0x7, 0x7ff}) 17:44:24 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x6, 0xd016, 0x3}) 17:44:24 executing program 0: setresuid(0xffffffffffffffff, 0xee01, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) 17:44:25 executing program 5: sched_rr_get_interval(0x0, &(0x7f0000002c40)) 17:44:25 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x22a00, 0x0) 17:44:25 executing program 1: setrlimit(0x0, &(0x7f0000001b00)={0xcae}) 17:44:25 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x20) getsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 17:44:25 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000002c0), 0x0) 17:44:25 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='projid_map\x00') write$nbd(r0, 0x0, 0x0) 17:44:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={0x0}}, 0x0) 17:44:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)=[{0x0}, {&(0x7f0000000400)={0x10}, 0x10}], 0x2}, 0x0) 17:44:25 executing program 1: sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x0) sysfs$2(0x2, 0x0, &(0x7f0000001700)=""/35) 17:44:25 executing program 3: add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="0e", 0x1, 0xfffffffffffffffc) 17:44:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={0x0}}, 0x0) 17:44:25 executing program 5: syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') 17:44:25 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000002780)='net/ptype\x00') 17:44:25 executing program 0: r0 = shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) shmdt(r0) 17:44:25 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x400}, 0x1c) 17:44:25 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0xe000) 17:44:25 executing program 3: syz_emit_ethernet(0x1c6, &(0x7f00000003c0)=ANY=[@ANYBLOB="aaaa473e1d51aaaaaaaaaa3d86dd6010000001902f00fe800000000000000000000000000032ff01000000000000000000000000000132"], 0x0) 17:44:25 executing program 5: getresuid(&(0x7f0000002a00), 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f0000002c40)) 17:44:25 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000580)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f00000000c0)={0xffffffff, 0x0, {}, {0xee01}}) 17:44:25 executing program 2: setgroups(0x2, &(0x7f0000000100)=[0xee00, 0xffffffffffffffff]) 17:44:25 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x40) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000100)) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0x200) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000640)={'ip6tnl0\x00', 0x0}) r1 = perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200004d1e, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) ppoll(&(0x7f0000000080), 0x0, 0x0, &(0x7f0000000180), 0x8) fgetxattr(r1, &(0x7f00000000c0)=@known='user.incfs.size\x00', &(0x7f0000000280)=""/118, 0x76) 17:44:26 executing program 0: syz_open_dev$dri(&(0x7f00000003c0)='/dev/dri/card#\x00', 0x0, 0x400) 17:44:26 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000580)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000bc0)=""/4096) 17:44:26 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000040)=""/67, 0x43) 17:44:26 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, &(0x7f0000000200)) 17:44:26 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0xa403, 0x0) 17:44:26 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 17:44:26 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000100), 0x4) 17:44:26 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000100)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 17:44:26 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f00000587c0)={0x0, [], 0x0, "8ab22e61570c07"}) 17:44:26 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) 17:44:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={0x0, 0x14}}, 0x0) 17:44:26 executing program 3: syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') 17:44:26 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000100)={'security\x00'}, &(0x7f0000000180)=0x54) 17:44:26 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x17, r1}, 0x14) 17:44:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 17:44:26 executing program 5: socketpair(0x1, 0x0, 0xfffff001, 0x0) 17:44:26 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000280)={0x2020}, 0x2020) 17:44:26 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x0, 0xd016}) 17:44:26 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) 17:44:26 executing program 2: shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) shmdt(0x0) 17:44:26 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000140)) 17:44:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000000900)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 17:44:27 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000100), 0x8) 17:44:27 executing program 2: openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x4c00) 17:44:27 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000300)) 17:44:27 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_int(r0, 0x29, 0x7, 0x0, 0x0) 17:44:27 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dri/renderD128\x00', 0x103841, 0x0) 17:44:27 executing program 4: symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000180)=ANY=[], 0x39, 0x0) unlink(&(0x7f0000000080)='./file0\x00') 17:44:27 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_int(r0, 0x29, 0x4, 0x0, 0x0) 17:44:27 executing program 2: shmget$private(0x0, 0x2000, 0xa02, &(0x7f0000ffb000/0x2000)=nil) 17:44:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 17:44:27 executing program 3: syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x105082) 17:44:27 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 17:44:27 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='projid_map\x00') 17:44:27 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff}) 17:44:27 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 17:44:27 executing program 1: getgroups(0x7, &(0x7f0000000040)=[0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff]) setregid(0x0, r0) 17:44:27 executing program 2: symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 17:44:27 executing program 5: clock_gettime(0xd7884ff521218207, 0x0) 17:44:27 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mknod(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 17:44:27 executing program 4: msgget(0x0, 0x200) 17:44:27 executing program 1: readv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/171, 0xffffffffffffffcf}, {&(0x7f00000000c0)=""/185, 0xb9}, {&(0x7f0000000240)=""/4083, 0xffa}, {&(0x7f0000001400)=""/209, 0xd1}, {&(0x7f0000001280)=""/251, 0xfb}], 0x5) 17:44:27 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 17:44:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003d40)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)='}', 0xfffffffffffffeb9}, {0x0}, {&(0x7f0000000600)='E', 0x1}, {&(0x7f0000000040)="d374e5a679db36f45d9ffebeab663c66b5b38e9220a2f8da8dc8a0084c1bc3433e211689fdd9df1938271a"}], 0x3}, 0x4) 17:44:27 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0xfffe) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 17:44:27 executing program 5: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') readlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file1\x00', 0x0, 0x0) 17:44:27 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) 17:44:27 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 17:44:28 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file1\x00') 17:44:28 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 17:44:28 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) read(r0, 0x0, 0x0) 17:44:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0xa, 0x0}, 0x0) 17:44:28 executing program 0: symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/78, 0x4e) 17:44:28 executing program 5: getrusage(0x0, &(0x7f0000000000)) getrusage(0xffffffffffffffff, &(0x7f00000000c0)) 17:44:28 executing program 2: setrlimit(0x0, &(0x7f0000000040)={0xfdfffffd}) 17:44:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000040)={0x0, 0x20000001000}, 0x10) 17:44:28 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x200, 0x0) 17:44:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt(r0, 0x0, 0x0, &(0x7f0000001340)="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", 0x801) 17:44:28 executing program 0: shmget(0x0, 0x4000, 0x3eb, &(0x7f0000ffb000/0x4000)=nil) 17:44:28 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 17:44:28 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 17:44:28 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x0) open(&(0x7f0000000500)='./file0\x00', 0x200, 0x0) 17:44:28 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 17:44:28 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 17:44:28 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) acct(&(0x7f0000000480)='./file0/file0\x00') 17:44:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000014c0)={&(0x7f0000000080)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_FEATURES_WANTED={0xea4, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xc5, 0x4, "783f86d097a46dbb3c1703b9e6bf96e412a5798a83f1996781ead02780c9f6234666270f392e0bc30cd6b752264996b03c981e09a6ff8cea080eb52a4a25180b0deb4d2c579cac3498351779147446b8506eae80ceb5c3bd498d1574a62aa89f0bc90548e0e418e3eca9a8fa159ee610bb483d0c852d021bcc1de8c71f9e8bb043ed2c3fd877cbafbcebac5ae3c490bb85cc7b50aae8ee301e363ca744138fedbf70b9707132590686abe9ca6e8c5ffdfdc061a8aef8b47b7edab977d7e7cf67b1"}, @ETHTOOL_A_BITSET_MASK={0xdd5, 0x5, "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"}]}]}, 0xec4}}, 0x0) 17:44:28 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000002300)={&(0x7f0000000100)={0x4c, 0x12, 0x1, 0x0, 0x0, {0xa}}, 0x4c}}, 0x0) 17:44:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) 17:44:28 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) 17:44:28 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$nl_rdma(0x10, 0x3, 0x14) socket(0x25, 0x4, 0xb2) 17:44:29 executing program 0: bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) 17:44:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000004b80)={r0}) 17:44:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00'}) 17:44:29 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1c0000000000000001"], 0x118}, 0x0) 17:44:29 executing program 4: pipe(&(0x7f0000000ac0)) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002480)={0x0}}, 0x0) 17:44:29 executing program 1: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 17:44:29 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, 0x0, 0x0) 17:44:29 executing program 2: pselect6(0x40, &(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)={0x9}, 0x0, 0x0) 17:44:29 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000000540)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32], 0x118}, 0x0) 17:44:29 executing program 3: socket$nl_route(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfd, 0x20000000}, 0xc) r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000003140)={0x10, 0x0, 0x25dfdbfc, 0x1000}, 0xc) 17:44:29 executing program 0: socketpair(0x1, 0x0, 0x8, &(0x7f0000000000)) 17:44:29 executing program 2: pipe(&(0x7f00000004c0)={0xffffffffffffffff}) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) 17:44:29 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x41) 17:44:29 executing program 5: socket(0x0, 0x2dd8f6e75ad15cc7, 0x0) 17:44:29 executing program 4: pipe(&(0x7f0000000ac0)) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 17:44:29 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x2, &(0x7f0000000000)=@raw=[@initr0], &(0x7f0000000040)='syzkaller\x00', 0x7, 0xc9, &(0x7f0000000080)=""/201, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:44:29 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_ext={0x1c, 0x1, &(0x7f0000000340)=@raw=[@ldst], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:44:29 executing program 2: sendto$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 17:44:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000140), 0x4) 17:44:29 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x6}, 0x8, 0x10, 0x0}, 0x78) 17:44:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000000)) 17:44:29 executing program 0: pipe(&(0x7f0000000ac0)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 17:44:29 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={0xffffffffffffffff}, 0x4) 17:44:29 executing program 3: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x2, 0x0, 0x0) 17:44:29 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000600), &(0x7f0000000680)={&(0x7f0000000640)={[0x9]}, 0x8}) 17:44:29 executing program 5: pipe(&(0x7f0000002940)) 17:44:30 executing program 4: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000f00)) 17:44:30 executing program 2: r0 = socket(0x2a, 0x2, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x50) 17:44:30 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000000)) pipe(&(0x7f0000000200)) 17:44:30 executing program 1: syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') socket$can_j1939(0x1d, 0x2, 0x7) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0x8850) 17:44:30 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) syz_genetlink_get_family_id$smc(&(0x7f00000004c0)='SMC_PNETID\x00') 17:44:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, 0x0, &(0x7f0000000100)) 17:44:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x18, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}}, 0x0) 17:44:30 executing program 2: socket(0x1, 0x0, 0xffffffff) 17:44:30 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) getuid() sendmsg$unix(r0, &(0x7f0000000500)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f00000002c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000000540)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32], 0x118}, 0x0) 17:44:30 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000200)={@local, @dev, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x6, 0x0, @broadcast, @dev}, @name_distributor={{0x44, 0x0, 0x0, 0x0, 0x0, 0xa}, [{}]}}}}}, 0x0) 17:44:30 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000008000)={"fe24d10f4688d8e06a779fb3c3fe838f"}) 17:44:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000000010104000000000000000002000000300001802c00018014000300fe888200000000000000000034aa84dca3"], 0x44}}, 0x0) 17:44:30 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:44:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000004b00)={0x0, 0x0, &(0x7f0000004ac0)={0x0}}, 0x4) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000004b80)) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000004c00)={0x8}, 0x8) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000004c40)='./cgroup.net/syz1\x00', 0x200002, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000004c80), 0x4) socket$inet6_dccp(0xa, 0x6, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000004d00)='TIPC\x00') syz_genetlink_get_family_id$batadv(0x0) 17:44:30 executing program 5: mmap$xdp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:44:30 executing program 0: syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') [ 294.790412][T12600] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 17:44:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x6e) [ 294.845230][T12600] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 17:44:30 executing program 2: pipe(&(0x7f0000000000)) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 17:44:30 executing program 1: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000140)=0xffffffffffffffff, 0x4) 17:44:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 17:44:30 executing program 5: pselect6(0x40, &(0x7f0000003180), &(0x7f00000031c0), &(0x7f0000003200)={0x1}, &(0x7f0000003240)={0x0, 0x3938700}, 0x0) 17:44:30 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x94, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 17:44:30 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f0000000600)={&(0x7f0000000540), 0xc, &(0x7f00000005c0)={0x0}}, 0x0) 17:44:30 executing program 1: pselect6(0x40, &(0x7f0000003180), &(0x7f00000031c0), &(0x7f0000003200)={0x1}, &(0x7f0000003240)={0x0, 0x3938700}, &(0x7f00000032c0)={&(0x7f0000003280)={[0x100000001]}, 0x8}) 17:44:30 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000040)=""/149, 0x1a, 0x95, 0x1}, 0x20) 17:44:31 executing program 4: pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, 0x0, 0x0) 17:44:31 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0/file0\x00'}, 0x10) 17:44:31 executing program 0: r0 = socket(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 17:44:31 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000100), 0x10}, 0x78) accept4(r0, 0x0, 0x0, 0x80000) 17:44:31 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000003240)={0x0, 0x3938700}, &(0x7f00000032c0)={0x0}) 17:44:31 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x3}]}, {0x0, [0x0, 0x0, 0x2e]}}, &(0x7f0000000040)=""/149, 0x2d, 0x95, 0x1}, 0x20) 17:44:31 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001180)) 17:44:31 executing program 1: r0 = socket(0x2a, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 17:44:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@phonet, 0x80, 0x0}, 0x2101) 17:44:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{0x0}, {0x0}], 0x2}, 0x2101) 17:44:31 executing program 4: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000018c0)={0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x20) 17:44:31 executing program 1: bpf$BPF_MAP_FREEZE(0x4, 0x0, 0x0) 17:44:31 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f0000003200), &(0x7f0000003240)={0x0, 0x3938700}, &(0x7f00000032c0)={&(0x7f0000003280), 0x8}) 17:44:31 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x4, [@var={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000040)=""/149, 0x2c, 0x95, 0x1}, 0x20) 17:44:31 executing program 0: syz_genetlink_get_family_id$wireguard(&(0x7f0000001440)='wireguard\x00') 17:44:31 executing program 2: sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, 0x0, 0x0) 17:44:31 executing program 4: sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, 0x0, 0x0) 17:44:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 17:44:31 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @dev, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @broadcast, @dev}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) 17:44:31 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000004b40)={0x16, 0x0, 0x0, 0x9}, 0x40) 17:44:31 executing program 5: pipe(&(0x7f0000000ac0)) syz_genetlink_get_family_id$ethtool(&(0x7f0000000b40)='ethtool\x00') 17:44:31 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCPNENABLEPIPE(0xffffffffffffffff, 0x89ed, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000bc0)='nbd\x00') sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, 0x0, 0x0) 17:44:31 executing program 0: pipe(&(0x7f0000000ac0)={0xffffffffffffffff}) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 17:44:31 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000200)='GPL\x00', 0x7fff, 0x0, 0x0, 0x41100, 0x1c, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:44:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)={0x14}, 0x14}}, 0x0) 17:44:32 executing program 2: socketpair(0x8, 0x0, 0x0, &(0x7f00000000c0)) 17:44:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(anubis)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b98ddc3c61ccc99a30a7d3b4731ab23a2233cfd3f66ac163", 0x18) 17:44:32 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a00)=ANY=[@ANYBLOB="20000000111401002cbd7000fbdbdf2508003e"], 0x20}}, 0x20044800) setsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, &(0x7f0000000000), 0x4) 17:44:32 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000400), 0x10}, 0x78) 17:44:32 executing program 2: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$nl_rdma(0x10, 0x3, 0x14) socket(0x0, 0x4, 0xb2) 17:44:32 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000004b40)={0x16, 0x0, 0xfff, 0x9}, 0x40) 17:44:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0xf505, 0x0) [ 296.470719][T12693] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 17:44:32 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket(0x0, 0x0, 0x0) [ 296.524677][T12693] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 17:44:32 executing program 0: pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$can_j1939(r0, 0x0, 0x0) 17:44:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 17:44:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={&(0x7f0000000080)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_OURS={0xeb0, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0xa0, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '(\xda]{-(\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '{\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x4}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '{\'\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '+@#,\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xe01, 0x4, "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"}]}]}, 0xec4}}, 0x0) 17:44:32 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000680)={&(0x7f0000000640)={[0x9]}, 0x8}) 17:44:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r1, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) 17:44:32 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x3}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000000040)=""/149, 0x2d, 0x95, 0x1}, 0x20) 17:44:32 executing program 0: bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000200), 0x4) 17:44:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000004e80)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000004f40)={0x0, 0x0, &(0x7f0000004f00)={&(0x7f0000004ec0)={0x14, r1, 0x603}, 0x14}}, 0x0) 17:44:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x30, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip_vti0\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x30}}, 0x0) 17:44:32 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000003c0), 0x8, 0x10, 0x0}, 0x78) 17:44:32 executing program 2: syz_emit_ethernet(0x7a, &(0x7f0000000200)={@local, @dev, @void, {@ipv4={0x800, @tipc={{0x11, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x6, 0x0, @broadcast, @dev, {[@timestamp_addr={0x44, 0x24, 0x0, 0x1, 0x0, [{@dev}, {@local}, {@loopback}, {}]}, @timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{}]}]}}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) 17:44:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000400)={'gretap0\x00', 0x0}) 17:44:32 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000001a80)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c00, 0x3f, 0x6c}, 0x10, [0x0, 0x0]}) 17:44:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000001640)={&(0x7f0000001540), 0xc, &(0x7f0000001600)={&(0x7f0000000140)={0x68, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='syz0\x00'}}}}, 0xffffffffffffff63}}, 0x0) 17:44:32 executing program 3: socketpair(0x22, 0x0, 0x20, &(0x7f0000000000)) 17:44:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:44:33 executing program 2: pselect6(0x0, 0x0, &(0x7f00000031c0), &(0x7f0000003200), &(0x7f0000003240)={0x0, 0x3938700}, &(0x7f00000032c0)={&(0x7f0000003280), 0x8}) 17:44:33 executing program 1: pselect6(0x40, &(0x7f0000000540), 0x0, &(0x7f00000005c0), &(0x7f0000000600), 0x0) 17:44:33 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x3, &(0x7f0000000280)=@raw=[@jmp, @map_val], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:44:33 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000200)='GPL\x00', 0x7fff, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:44:33 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000004b80)) 17:44:33 executing program 3: pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x4}, 0x0, 0x0) 17:44:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000380)=ANY=[@ANYBLOB='\\'], 0x1af}}, 0x0) 17:44:33 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000004b40)={0x16, 0x5, 0x0, 0x9}, 0x40) 17:44:33 executing program 0: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 17:44:33 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x8, 0x10, 0x0}, 0x78) 17:44:33 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x0, 0xb}, 0x10}, 0x78) 17:44:33 executing program 5: setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x7, &(0x7f0000000000)=0x40, 0x4) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x4b8, 0xffffffff, 0x2b0, 0x0, 0x2b0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, &(0x7f0000000040), {[{{@ipv6={@ipv4={[], [], @rand_addr=0x64010101}, @remote, [0xff, 0xffffff00, 0x0, 0xffffff00], [0x80800000, 0xffffff00, 0xff000000, 0xffffffff], 'wg1\x00', 'syz_tun\x00', {0xff}, {}, 0x4, 0x7, 0x2, 0x14}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}, {0x10001, 0x4, 0x0, [0x26, 0xf800, 0xbc, 0x8, 0x180, 0xfb, 0x3, 0x0, 0x79, 0x9f, 0x800, 0x3f, 0x0, 0x1ff, 0x5, 0x3f], 0x2}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x7}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, [0xff000000, 0xff000000, 0xffffff00, 0xffffffff], [0xffffff00, 0xff000000, 0xffffff00, 0xffffff00], 'veth1_to_bond\x00', 'ip6erspan0\x00', {}, {0xff}, 0xc, 0xfe, 0x0, 0x17}, 0x0, 0x168, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x3, 0x9, 'kmp\x00', "516b6e54f5ff94c9a053a5c8fc96803913e4d614895e42f414f5c997dd0ba55ba246918b68219e7be30415d1a1a6d95951b941b82875c9ab577c6b01a33357eaf612bfd92cd702426b6046484c31980f08279807d1ba4f48c3c83716dc4881a18cb17a8aa10b7f1bb0e9778e56d65f947a19570b65eff3e365412bc282a939e3", 0x65, 0x1, {0x3f}}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x2, 0x1, 0x6}, {0xffffffffffffffff, 0x4, 0x3}, 0xbb8b, 0x800}}}, {{@uncond, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}, {0x21, 0x7, 0x6b, 0x3, 0x3, 0x1000, 0xa04}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@loopback, [0x0, 0x0, 0x0, 0xff000000], 0x4e21, 0x4e21, 0x4e21, 0x4e22, 0x20, 0x7, 0x1000, 0x3, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x518) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000005c0)={0x8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x7f, "1daac8a3d613a0"}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f00000015c0)={{r0, 0x0, 0x2, 0x1294, 0xfffffffffffffffb, 0x80000001, 0x100000000, 0x704, 0x2, 0x800, 0x1000, 0x6, 0x7750, 0x0, 0x8a}}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000004b00)={&(0x7f0000004a00)={0x10, 0x0, 0x0, 0x4060210}, 0xc, &(0x7f0000004ac0)={&(0x7f0000004a40)={0x44, 0x0, 0x800, 0x70bd2a, 0x25dfdbfe, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x969}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x7f}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x4008014}, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000004b40)={0x16, 0x5, 0xfff, 0x9, 0x801, 0xffffffffffffffff, 0x9, [], 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x5}, 0x40) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000004b80)={r1}) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000004bc0), 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000004c40)='./cgroup.net/syz1\x00', 0x200002, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000004c80), 0x4) socket$inet6_dccp(0xa, 0x6, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000004d00)='TIPC\x00') syz_genetlink_get_family_id$batadv(&(0x7f0000004e80)='batadv\x00') 17:44:33 executing program 4: setsockopt$SO_J1939_PROMISC(0xffffffffffffffff, 0x6b, 0x2, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00'}, 0x10) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) 17:44:33 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00'}, 0x10) 17:44:33 executing program 2: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000ac0)) 17:44:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000880)='SMC_PNETID\x00') 17:44:33 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f0000000600)={&(0x7f0000000540), 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x10}, 0x10}}, 0x0) socket(0x25, 0x0, 0x0) 17:44:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000d80)={'team0\x00'}) 17:44:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000380)=ANY=[], 0x1af}}, 0x0) 17:44:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000300)=0x15, 0x4) 17:44:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000004b00)={0x0, 0x0, &(0x7f0000004ac0)={0x0}}, 0x0) 17:44:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, 0x0) 17:44:34 executing program 0: r0 = socket(0x2a, 0x2, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0, 0x78}}, 0x0) 17:44:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 17:44:34 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000), 0xfffffffffffffde9) 17:44:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000004f40)={0x0, 0x0, 0x0}, 0x0) 17:44:34 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 17:44:34 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000900)={0x1c, 0x1c, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000001680)={0x1c, 0x1c, 0x1}, 0x1c) 17:44:34 executing program 3: r0 = socket(0x2, 0x3, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f00000000c0)={@multicast2}, 0xc) setsockopt$inet_mreq(r0, 0x0, 0xd, &(0x7f0000000180)={@multicast2, @remote={0xac, 0x14, 0x0}}, 0x8) 17:44:34 executing program 4: r0 = socket(0x2, 0x3, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x54, 0x0, 0x0) 17:44:34 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, 0x0, 0x0) 17:44:34 executing program 2: msgget(0x2, 0x103) 17:44:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000009c0)=ANY=[@ANYBLOB="1c1c4e220000000100000000000001"], 0x98) 17:44:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000080)={@multicast1, @multicast2}, 0xc) 17:44:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x47, &(0x7f0000000100)={@loopback, @multicast2}, 0xc) 17:44:35 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 17:44:35 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 17:44:35 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000900)={0x1c, 0x1c, 0x2}, 0x1c) getpeername(r0, 0x0, &(0x7f0000000180)=0x2f) 17:44:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket(0x2, 0x3, 0x0) dup2(r0, r1) 17:44:35 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x68, 0x0, 0x0) 17:44:35 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x2b, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 17:44:35 executing program 5: r0 = socket(0x2, 0x3, 0x0) sendto$inet6(r0, 0x0, 0xfffffeae, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 17:44:35 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000080)="e87f5dbdf2ec74691cc41b64356701a15c7e4937cda9029204f6a0f96cb473fa4fee078b6cd5abc2e50d598d9adbf90e5dd4362f847708135d0a3e72af76f99489b56c6bac0e42db83b0d3f963693c1fd1835b91b0911bff0e4103aeea21a5daec1cf99ff7bfe29046ccb3a7d590953580c31e8590457a2b0ef479656987dbb55826a2d5809c8860aab26c7157ed68c4ae96cc4c39d5190d78065d8acb3e57ae5d8a0aa9425fbca4c5", 0xa9, 0x0, &(0x7f0000000180)={0x1c, 0x1c}, 0x1c) 17:44:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000000), 0x4) 17:44:35 executing program 4: open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 17:44:35 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000900)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="845df27b51d16c77babc59aaf58d11c4", 0x10, 0x0, 0x0, 0x0) 17:44:35 executing program 4: socket(0x1, 0x3, 0x20) 17:44:35 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000001680)={0x1c, 0x1c, 0x2}, 0x1c) 17:44:35 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x1c, 0x0, 0x0) 17:44:35 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="d502"], 0xa) 17:44:35 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x23, 0x0, &(0x7f00000000c0)) 17:44:35 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000900)={0x1c, 0x1c, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 17:44:36 executing program 5: r0 = socket(0x2, 0x3, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x55, 0x0, 0x0) 17:44:36 executing program 3: r0 = socket(0x2, 0x3, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x9, &(0x7f0000000000), 0x8) 17:44:36 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x53, &(0x7f0000000280)={0x0, {{0x1c, 0x1c, 0x2}}, {{0x1c, 0x1c, 0x3}}}, 0x108) 17:44:36 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket(0x2, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r1, r0) 17:44:36 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000040), 0x4) 17:44:36 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x48, &(0x7f0000000000)={@broadcast, @broadcast, @local={0xac, 0x14, 0x0}}, 0xc) 17:44:36 executing program 2: socket(0x2, 0x3, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000016c0)=ANY=[@ANYBLOB="0200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3ffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c2090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008c6f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d900"/3068], &(0x7f0000001340)=0x1002) r0 = shmget$private(0x0, 0x1000, 0x380, &(0x7f0000ffd000/0x1000)=nil) shmat(r0, &(0x7f0000400000/0xc00000)=nil, 0x2000) 17:44:36 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = socket(0x2, 0x3, 0x6) dup2(r0, r1) 17:44:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000180), 0x8) 17:44:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 17:44:36 executing program 1: r0 = socket(0x1, 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, 0x0, 0x0) 17:44:36 executing program 4: preadv(0xffffffffffffff9c, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/196, 0xfffffffffffffd25}, {&(0x7f00000000c0)=""/31, 0x18}, {&(0x7f0000000180)=""/57, 0x39}], 0x3, 0x0, 0x0) 17:44:36 executing program 0: r0 = socket(0x2, 0x3, 0x0) setsockopt$inet_buf(r0, 0x0, 0x9, &(0x7f00000000c0)="d119542d", 0x4) 17:44:36 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000140)={@loopback}, 0x14) 17:44:36 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000900)={0x1c, 0x1c, 0x2}, 0x1c) sendto(r0, 0x0, 0x0, 0x105, 0x0, 0x0) 17:44:36 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000080)="e8", 0x1, 0x0, &(0x7f0000000180)={0x1c, 0x1c}, 0x1c) 17:44:36 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0xd, &(0x7f0000000040)={@broadcast, @multicast1}, 0x8) 17:44:37 executing program 0: r0 = socket(0x2, 0x3, 0x0) bind$unix(r0, &(0x7f0000000100)=@abs={0x8}, 0x8) 17:44:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_buf(r0, 0x0, 0x47, 0x0, 0x0) 17:44:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 17:44:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/116, 0x74}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x224, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00520) shutdown(r2, 0x0) 17:44:37 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000100)={@local={0xfe, 0x80, [], 0x0}}, 0x14) 17:44:37 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000080)={@local={0xfe, 0x80, [], 0x0}}, 0x14) 17:44:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_buf(r0, 0x0, 0x15, 0x0, 0x0) 17:44:37 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000780)="74a1fdc80e2d1d27241c10964e9ef4216580ffdfd083fdc76204499ed1800dc59bbadc82ed9d9267af2dfea181dd943f7c1e3867303467166cf566432327d762cedb01f5d5a87525af04a5f4416765fe7d1a3495c2733b4e0c37877bed", 0x5d, 0x108, &(0x7f0000000840)={0x1c, 0x1c, 0x1}, 0x1c) 17:44:37 executing program 5: semget(0x2, 0x1, 0x628eed9ddb45d0b8) 17:44:37 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_udp(0x1c, 0x2, 0x0) dup2(r1, r0) 17:44:37 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000900)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="845df27b51d16c77babc59aaf58d11c42a32104a9b83a85e382a7df1cd4a34c4aab51cfee91b0648fd58ba653bcea39ac6b9bef87bd85919e98995f34049039599b9cfe03c6529a16222f41017feb7ffa1c1a3e0cfa8935d88ff8f026f33a387c26c24d9672a242df125a97fa76e430c15ace61edcb9c23f6da8956edee54fca6dea4345737549c5ca0d39e41e93676977d393a2be3b41f94d30e8a13fbedbddda861f8a65495f80767f2825daaa29e3ea1f23da3362e714495682882fa8ac8a34854446edaa718b2855eb3c4ede4b075cc3e993824b5454e274d3cab73069c16d8acd66", 0xe4, 0x0, 0x0, 0x0) 17:44:37 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) 17:44:37 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f0000000040)={0x0, 0x0, [], [@jumbo]}, 0x10) 17:44:37 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet6_int(r0, 0x29, 0x13, 0x0, &(0x7f0000000080)) 17:44:37 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x3, 0x1c, 0x1}, 0x1c) 17:44:38 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, 0x0, 0x0) 17:44:38 executing program 1: r0 = socket(0x2, 0x3, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x9, &(0x7f0000000040)={@loopback, @remote={0xac, 0x14, 0x0}}, 0x8) 17:44:38 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) listen(r0, 0x0) 17:44:38 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000440)=@in6={0x1c, 0x1c}, 0x1c) sendto(r0, &(0x7f0000000000)="9a", 0x1, 0x0, 0x0, 0x0) 17:44:38 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x10a00, 0x0) 17:44:38 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000000)="a7", 0x1, 0x0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) 17:44:38 executing program 2: r0 = socket(0x2, 0x3, 0x0) fcntl$setown(r0, 0x6, 0x0) 17:44:38 executing program 5: r0 = socket(0x1c, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000001680)={0x1c, 0x1c, 0x1}, 0x1c) 17:44:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x8007, &(0x7f0000000180)={0x0, 0x0, 0xc, "7d060423f2b164bf5bec1779"}, 0x14) 17:44:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$unix(0x1, 0x2, 0x0) dup2(r1, r0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 17:44:38 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) listen(r0, 0x0) 17:44:38 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 17:44:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x24, &(0x7f0000000040)="fb", 0x1) 17:44:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x4, 0x0, 0x0) 17:44:38 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x400, 0x0, &(0x7f00000001c0)) 17:44:38 executing program 4: open$dir(0x0, 0x40080, 0x0) 17:44:38 executing program 0: r0 = socket(0x2, 0x3, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, &(0x7f0000000040)={0x0, {{0x10, 0x2}}}, 0x90) 17:44:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 17:44:38 executing program 2: r0 = socket(0x2, 0x3, 0x0) sendto$inet(r0, &(0x7f0000000100)="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", 0xfed, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 17:44:38 executing program 3: faccessat(0xffffffffffffffff, 0x0, 0x0) 17:44:39 executing program 4: r0 = socket(0x2, 0x3, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000040)={@rand_addr, @loopback}, &(0x7f0000000080)=0xc) 17:44:39 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x100, &(0x7f0000000180)={0x1c, 0x1c}, 0x1c) 17:44:39 executing program 1: r0 = socket(0x2, 0x3, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, &(0x7f0000000080)={@empty, @local={0xac, 0x14, 0x0}, @remote={0xac, 0x14, 0x0}}, 0xc) 17:44:39 executing program 0: preadv(0xffffffffffffffff, 0x0, 0xfffffffffffffecb, 0x0, 0x0) 17:44:39 executing program 3: r0 = socket(0x1c, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, 0x0, 0x0) 17:44:39 executing program 0: r0 = socket(0x2, 0x3, 0x0) setsockopt$inet_buf(r0, 0x0, 0x15, &(0x7f0000001380)="17a7d0a4f4462701afeb0c94bef41b35", 0x10) 17:44:39 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000000c0), 0x4) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 17:44:39 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000780)={0x1c, 0x1c, 0x2}, 0x1c) 17:44:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000340)=ANY=[@ANYBLOB="10024e2000"/131, @ANYRES32=0x0, @ANYBLOB="820d8dd44026"], 0xa0) 17:44:39 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, &(0x7f00000000c0)={0x0, 0x3, [], [@jumbo, @enc_lim, @pad1, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x20) 17:44:39 executing program 2: r0 = socket(0x2, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000001680)={0x1c, 0x1c, 0x1}, 0x1c) 17:44:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 17:44:39 executing program 1: r0 = socket(0x2, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x2008c, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 17:44:39 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect(r0, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 17:44:39 executing program 5: r0 = socket(0x2, 0x3, 0x0) bind$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) 17:44:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 17:44:40 executing program 3: open$dir(&(0x7f0000000140)='.\x00', 0x2, 0x0) 17:44:40 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000900)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="845df27b51d16c77babc59aaf58d11c42a32104a9b83a85e382a7df1cd4a34c4aab51cfee91b0648fd58ba653bcea39ac6b9bef87bd85919e98995f34049039599b9cfe03c6529a16222f41017feb7ffa1c1a3e0cfa8935d88ff8f026f33a387c26c24d9672a242df125a97fa76e430c15ace61edcb9c23f6da8956edee54fca6dea4345737549c5ca0d39e41e93676977d393a2be3b41f94d30e8a13fbedbddda861f8a65495f80767f2825daaa29e3ea1f23da3362e714495682882fa8ac8a34854446edaa718b2855eb3c4ede4b075cc3e993824b5454e274d3cab73069c16d8acd66e9e1cf56bd", 0xe9, 0x0, 0x0, 0x0) 17:44:40 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0/file0\x00', 0x0) mknod(&(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0) 17:44:40 executing program 4: open(&(0x7f0000001100)='./file0\x00', 0x200, 0x0) readlink(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 17:44:40 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, 0x0, 0x0) 17:44:40 executing program 1: r0 = socket(0x1c, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000001680)={0x1c, 0x1c, 0x1}, 0x1c) 17:44:40 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$unix(0x1, 0x2, 0x0) r2 = dup2(r1, r0) bind$unix(r2, &(0x7f0000000080)=@file={0xa}, 0xa) 17:44:40 executing program 2: setitimer(0x0, &(0x7f0000000080)={{}, {0x8}}, 0x0) setitimer(0x0, 0x0, 0x0) 17:44:40 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgid(0x0) fcntl$setown(r0, 0x6, r1) 17:44:40 executing program 1: r0 = socket(0x18, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000002680)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x1}, 0x8, &(0x7f00000025c0)=[{&(0x7f0000000080)="2a2afc963982aa68543f3134b5d5a882b6d11c229a104bd6b3962190de8c6e8f6863415ba9f3135faf4bb223bae22ab482b8d43c4ec1f41219f6632e25acbe5f864c91e9548d6f9f8a7b453648148ffc1eda04a57593fae97c49f17cb1c010d6094524bd0e55ba311c5b5b7f317ae1ac2e8dcab3a67cc9cfb725a3251aaae030d2c3d8d490832fdb4c55a6f0b66053686d5ab64e3b57828644a9306bcb86cc7784d6f7dc97412e24962ab595417a2ae22c434e0e1e29e41b604b56fe771e64b06769b18a02427c5af6f82cf9ea4230dffb5538556f279a9d70254c7ae914581ae11ab378346cc6fe", 0xe8}, {&(0x7f00000001c0)="db04cc3f3fbf90f48d17ef7999bddab12e2008aaed89fb7f7f918365b487", 0x1e}, {&(0x7f0000000200)="b03fe0222d36f62428017a06176e82952c2f6ebcbf9a67e2872592ec2d1565fdb3c2162ce63236e8a5229f87b1ca78b4c85c9103a93d1c58a382ebfc7fca94274ec6de6aa52c362903011569b178a2e0d36fc9c8dda7aebbc235948a401cbd8f4711d17ffb1cb595cb0660beac276bbaf6b6f9b6f10727518459bd062bd4e5141f461e56e363b7ce673ca54973fcce7d17ec3050d01f8ed50e9f14965aedee0ad9307de51aea2b0d9543c9", 0xab}, {&(0x7f0000000440)="2a963f4a9ef2b77dbc3e6f0958e8c5352d1363682ff489a183739ef2c2f6300ba561e5b40302b647f83fb3a31dae5c0d9a0252eae2897878c99278a2077ca8f0c4056796bf673a82a904ddf675a7443b387c3cf101b073657103002df9a41e056a2fbe3003f6dc687f2cc34658253868f301d18d0653d6462a721e2d340100722633e522c6dae47c20fe561a96d9b5f782dbc38471af4b72ffed5d36886b8025a92f0f10ae0895a2c36facad696aa8e3ac57b67bf28099f9c949cb0d0c482062ac9b1bb5a03ae23d775f88df65100a5f4b259c206b7c6ec6447612796cd6fc8f030bc0dda5a4a3754c0c5bd6dc2fc4b8321791a7e94f2bd4c50369088990e04c6aa0cbea07872b3fa739624f75e67fb0aa5c1120f6cd80823062bb38d80f0d685b48be439902b8617514f7cece0e4cd7fc5cc2391c705c6c963496352a62588d7866891f62665f705560d4a6c79da75e8506809279ebaa8991c72dc112d5f29b3aaf9aa0a2691a24f073467c87ef9d4bff5471ef0ffe4b14bdef545ee3c84a84e2dc1629a7e76e89be5edfe52be0011e4d2aff2561856bd90938eed0b454b46626a2e46d71faaacaf19170c2ea0f143bd05a6ef033dc3f8cc6ec7126b481d82b78d8872438b11a00db506e5efa3a5d8560605e32e2876c18261c81286617db821313812e2415b98b1ee7f9fd75eba191b652d19f474bd1d99f4f0d703f8da7669906865b70c6f6d9908739fe93caad9ddbb1b19c6903a3e1d47340c30e220deb6aa0130bd6e7d4a7d3b5bc783f03e4f37d7a8fdc9a7d656f2fdd509c17420a1b551348f28aed90ea41a5d4abcb84504697529607047c518a7eeba49eca1bc8d1f5c4501e84306967c800d085a9d70b20af9d18ca952b0a9d978e660873b8fb43ade50874f1c54644537092720d3fd6e58735c7f8b2205f371c3601e762d4d0c524b5c1bf8c9b0814dde62f6377f890ece36393e51ee4601bcef2be6a6709147f6b8f8a71e61044beb88a32c94bece9cc2c4a668d780ef74573fa7ea35ffaac84b94682240dc7038d177d3717021c0f5d5ed797f3de6f87b9787c1d8168f5104ac0c66280a8ddee94494bfd77dae87053be4f8279db09bfbf225c954546b32d5939f76752d74c401a405d52a6d31881581107c17e8845ae181ee52e284e3b92e7fe3e5735813df2b27b8ab32cccdcfb3d32e6bb3141b5c255eeabad5d3cacd1bae7623d9d8e30bbf8c4e03a19844acb722e07e546eb04b39ac98339a895b74066696de1b1cc4d8d80b18e5d3517c08ff89f701e25e54d32dd78eaa5bcd466cc4f4b1054295f1291b598f1ddc985093356cba5473aab372499db0ba841386994ca9c7d04354e3809508f146e4659055513d3dc7e9a70322402ae0ce815929671cca943740e74e698b5a352dfaa836019faaeb86be3a978a00dc5054deb6cb68236ff424409ee883a794ae93f08907d31e1a42eb6965ce769b480bb72b2f8b313e92c4574ba2af60a9a1091ba907fa3398db9982a4ad944646737c186b9bdaf9b956b9336e69342d0cdff17e3a413f0cd4939cfdd9f815317910288fbf2ba73439543b9422bf7378e52dd27a94128e949ac6c99ffa6a13111906c05a4483b913636134113bc2ec0ac874f85fc78ac79aabde0f84a7c2e31bdbd5d022b747822dbe40be862a813753874824c96714124ad63a1e11759a6b09c0fa03c90a8e44ddb281b1bc4cc6b149eec9aab915218438a4368b447996159d5a0dff61de1ff554803f9dc516f5fb7767872407ff555687bf901703b262ed41eb5eca539417f54263daf7077f87fb28d7ef3f468c4e4fca36699932863ee4ea4086c0953a612a4fc9c702fa09ca6a1a6223eb384bd9fe180403492d2ecc9223b7d948e341a8a2c28f2d33cbc3811ddd17ce46ed988d5cd0df96c038714561bfb49491d984b9a243a8d0f9c4f857c6fe760dc0000d6da2bc701e5c5321e34b7f7b1ae736deff5554283a4d3ebd6f2e14c51eebfac7861bde9483ed5c09b01dcd8cb6c7ead4bb43f61a8fb382dccb920e43848102ff751745f0ecbc71aa45ed5cb261f30aad21d12df94c5de7fa68962a961efda5614f2b0c009300061b0d11fae6870d353260958aaf3b14a6514e7eed9872f3c2b35a28e4de873170136bd9295ef6318fd535b21b7c609559a9b38bf89b6a6c96ebe4bb2abf1e2f6ab2230a44b68899c36a02e78c73fe39ec8779cf79f341dda50adac67b8d079eec911cecba4542f27c9165410ae2983a8a047d361d8dfd07439b87ba326d6ab3f1f66b1b2ea97813159453f58030c3bb10c759d90954633882528c9cb05dfbbc533ac6de623681b4fb2f889ee14f44759805d153f5107426903ed932fe2fc1ccf1dc51b5748831274786927fc5255db74bb54ddd2a9d8e25022c13b81889b78d8d7ae1fd0b2e6c14303e96b9409a3c70ef211dcec28a94ec871d2bb67bf4b2dc48520d79af31567932392a629e7d34b43bc90707ea6feee6c4cff9fb3168bebfcc69446a4ac37895bb0a4577d7359d0d5c015acf606173bf9893f78088558a721ae414bd5ce29f33671530c26dbc60da7c31637cf91e5131aee4ee4b8bc30f42b382ad071987e2a3bbc4f03f46ab1acca5e29c845431695ae1d1e7fcf0aaf99bfcfcf1cf116c4840ab6b80ca1e1d54622379f183e30de8ceaf53e41e2be9ca06414fac44299014f872f37cdc568750f5c62d94e1308621ca00d51da0a2e48871a46498050bde69577838e19bb21b639d8072fa2ecd32cf1ebfc4e3634f5be5862891170d91cf3f57a9bbde5760f9837c75e541e07318fe6c119de143296ee69fa2d27c9d39ed71dbcb76627feeb631f189b770223ece1d4130b854f907125a90bdfbe6d4949127c9cb8013f005c11c319c880b52addf448b8520118b78b3f20ea7a1eea781d2547e6cca652579d4b3727c738a3f537be04494b6403cc300bc76e579435e53801b96741f8a78eac6e7a593f1f19aaf9c7ba56705ede50ddddc9ae011cbb5d34a72f9301793f36951404345a078fa5a8bd8ef3c9016ab892c4ccf145684363a7ba7ac28b23b70822a23b68dbb0f16376b7dc9f35db9f8695e264d86d31a4f2683789e5b761628833b1f1286219ab582f8e5bcf2fff324092cdf6593eb9e18c84555e4b313ca63a41317065d827a205204f7c1ba36489eb55cb5e6a74cb3a41704dde98baa3cc2926dd48e95842671bdae14020aa4b950afb07333cddb6cf4ba7fe554d7c3381a2e54d9a6460bd9116212b639f5ef383c79bd4ea9bc7e75067119e384ba1bd96215a534e13fc560b12226cedb9b8880e11a2ca10bc479fd2960a9e5228dbf28deba07c4f84ffc712dbe3266e0667e0acbd1a976a41ee85c4c5e183226bfac8dc51aaaeb38ac3ae12c27570a0b8d27982c58f3d35b375a6dd5ecf9bf40046d628467e9f6b90087c37d449bad569116fdc733816cd7393ac2289e1a1f298ef38d00a3842adc3023676e809fee5a70336306c37cd70c0f77e0bc21db49912873ca01416d9f02ef857f8116b103f5389721e65d6e195845f9c693c076fd6ab52712af1606527c044c3df42a48cedebea94adfb71aef88e33d89224017058c4afc407b7c134df3b6b80a3a37898ea529bb36877613eaf2476d096ad0a16a6fe5c4369925fd39c48efe6ef82f6f760512ab6f02c10c34e7b3ac529a9e93f29a520e086f975c1e3ab344ac3bf77dfb15ead2b82ff1049882f426c105bee60c32707a6e108cfddb132c2a3b0a1b92a3b756d137f6891ca982da8ad2730e8bd566c5f24d11f10c664fdeb189b151dd4e53f644aa25952450ec2243e626fd602221662b9fe89e1b3700d93ac571b519cf863f7cd89aee702f0afdfbe94ab8f3891e720436cc6803c01cac88724b37faba86214f2f433d8e3cb35963cbb9fcce6d3cb77407b4107124a713451ffe0f3e40f0b87f1f8c0d3c53e95f2e9b6487a2e71a44c4c1ce1ac63d65aa7de30c2b25d3f87c3e1049985b78e1ef44c0d27f8d6e41c8e41eea9a8d1a3884b18d6b6fd86314a63e52ebf5dbd3e11142a275fcfd4901af5f7df170a58aca6bda1e0038a2960d3f1b6eb8200a8fec16203956abdcd2c2e922fcd684cabaee8ecd483318751ff211a8a6e7ddcb979791a120ac140f175dd320334d9bbdfde9583b4c0499cd5770ff46d3573e92083ac9dbeafa6b36ffcc131f23643d6a1c90e8a36194696450889f70e7718204cf55e935771399e7407f32bd31e335c9b8cb45df2800a1b30f16461a208fc03b6f07671a5e5f44f73abee383c3872d34473d3b2ce10045aa14fe43a54b4b457d585dd1e57dbe181e57dfe4457fc3002818840cb69d2bf4660d574db7cb854ae1d23cdd8b2a04e774b6fc7c463f61a7275e58675ec5e783838296d8eada6c48b3e550324b454de26d43184bb8ed78f24857e83d4f46dccebbcc07aafa3f251c502e6e07e50c6e273e3ee1097f86dadb7e0e36a4105a70d02a81fc7e2faa62ea6fccf24b983818d482d505b65841dce517902695f0a9401b9a0439f93232f459c095a195bac5da989c57b97f07b66ab35cdccb8f6607d278565ceaaecb4f1468d5ed00c7a9a9208a6596c1030d91746f6d27eb70143f92b63daea7506ab3bb0fef5c93561852268c7729d518832c119c268b4db8f0cbb02c834b31039db968ab8e2079712143ee7077cb8b29e39dd9667c7e3198975732d7e794974cbcd06e333f33068ff601462f8d847f5b848433990b0e8eb55fd6620fa1fae83b9b897cefd3eaa7cc2308c2a5e0b03a1ae09eeaed7d5b08a54249448c236e0b976b44eab55621a706d8a3de7fa5d610cc7cb849fb49b5c8ebeaf12783fb36bb1f19c92f26445fed8b64e2d9fe3e7c4ae09d0a44eff49841a3d8f3a7f137a77b44194447b8c908a1793876963d649bb3997733a399d49b018ba3bb0e8d3ea996c4ddbfe6754338e2ebc8bca3bf5b29460d9ba1c3df13b47bde0fdcc195aa67b879b9e57f400704b99ca0c05391cd8b81d783b85f78fdc8a4de922cfbf3e3e8192bebea6ab394614519a3fb36f72c5f5e5026f1f6c2c82f091ce2c5bd42d1006b0c01552fee25d267670fbae12a2866d7548ea00627fbfa78d5a806a3092e93ca997c04446ef802659913af1b594a60ee7c0f22b6a1370115d4ad335e6ccaef03ef562be45835db3cee13005162e3f35241172e4512cdea3e6d93f4a8448d0d23c89802033bcd76934415ffe89c4af7a2f15e7b704674acc74c515c765d80d54535bb0952f8d554da8ce926d615345ff3343182469000a135e0c0153552096c46adc89c4ff3b84292f68811e24ccc1fa3065bb88b647379ed0346399cde4147a765a7fe9c239c05f0040628b1546ab02e00cb86ca86d03d9aaa45f0dbed960784c40a8802201eaf5e5fa46cb5885bad5720e2569db7806ff0bb1186739d4406fe29af4b6accafd8e6b2c6034022e9a203789d75c49d0611427ba692611ec8cfb7320839bff5748f409137de932a2303ac4db59da07aea35cb6664c3db9e948b647c3567de34d1a08247288bb3c6385608e78d3f8250d66763d43545d849077b301f1175618445c46a246eea1425c90c68a85ccb9b0e4a5c2be32a780f8a9723233e7adb6b54312c68ea451402571dcae035d4a5e6c053ddfa2cc63da2f9733ff76e791c379cb1a7b80e949e94eb282a38b366128799a9813e8df7bfa5ed73773ebcdf7adedfb4610541e62037cb4a9c38347fecee80cbddb9c8f7ae19f90be6043745034f838f71a6d310dc3e30894990fbf7ae21e6bb1", 0x1000}, {&(0x7f00000002c0)="aa2f9f421e27234d0c8dbe0f0735bb977c545ceb68a0499cb631a8e712ba6f69f9", 0x21}, {&(0x7f0000000300)="a921bcd5e1cb5cb91bfbde34c0a343eaa5a974afa67a2adbe196dd2be23d277024c2f9838104134dc3f5f7f61abbaf7fdf2db9b7e2c3a9653dacd650cd5de84c693521a4cbd1db8233dde638f267000afdedfbecf279d6d7eceaa122b01e342c98395d4bc913a9310afe53f8235c149eb75af2251318c926546f1162d9370cd4621aa4651b90e2c9b80bc1d2d279086fcd5710e8cce3ef576f0055bf33cd311e84bf2d0c5695e550", 0xa8}, {&(0x7f0000001440)="48dd05be0d516689d384fc1538c8bad56ae6c7db8909fc1e34dc2e5b3d5a66a92ffddb34e58ff2a35b98b934034c56276e8562e379ccff7599847a1ea395e06b3140cefb613c4f8cded6c2d4f5add7691f304a39", 0x54}, {&(0x7f00000014c0)="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", 0xd33}], 0x8}, 0x0) 17:44:40 executing program 3: r0 = semget(0x3, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000080)={{0x0, 0xffffffffffffffff, 0xffffffffffffffff}}) semctl$IPC_STAT(r0, 0x0, 0x8, &(0x7f0000000080)=""/4096) 17:44:40 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000014c0)='.\x00', 0x0) 17:44:40 executing program 5: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8) [ 304.836995][T13294] syz-executor.2 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 17:44:40 executing program 4: r0 = socket$inet6(0x18, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1005, &(0x7f0000000000), 0x4) 17:44:40 executing program 2: poll(0x0, 0x0, 0xfffffff7) 17:44:40 executing program 1: r0 = socket(0x18, 0x3, 0x0) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f0000000740)={&(0x7f0000000780)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00000006c0)=[{&(0x7f0000000080)="8bb0c3a914f79af94ef84013853cf60129b14d64e7d2f494a64a964a8f0687843808badc05f8b4466415b3d43a3d481c2e8259d831a62f84ba203218c33eea0e6dd409877589c841d6ace0078ad5e895559d0e317bd73cda9456836b784e8660e3a87258ea18f5484e0a756ab9f5a19cbd6db0ee0fdeaee8f051760812e3d2cfbebbacdef9f3733016cf7cd88977de69b5e91752ad63d9267b9eb8769fde3cb1e46e73c9e09788b56603e7a18f", 0xad}, {&(0x7f0000000140)="9048d1df009d73518aaab1738468f9190c45167cc18c07eb3871d4ba13e478e618042d851709ca82d8d507e6ffaf3d0e41494cdb7fbd83673c1a939afd73c045879ee15f60b8116b1bec67422cde4672a6eb0f819a0129a9464feced3c209e2e33eb806f0c9460a6431b4167aa7c56d150fad2fefc4aa06c5f71bccaaf5982d9079dc999bc2daf5b9d1f7364bff541acf973a6cf15e0032b9869d63859", 0x9d}, {&(0x7f0000000200)="b592e486b2c37acfa7efa22f78f3f8f8c0933b0974db9fada3e4e200f14a5cda2d8609b4fe1408", 0x27}], 0x3}, 0x0) 17:44:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f00000000c0)=0x819, 0x4) 17:44:40 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mknod(&(0x7f00000001c0)='./file0\x00', 0x1000, 0x0) 17:44:40 executing program 5: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') readlink(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 17:44:40 executing program 4: r0 = socket$inet6(0x18, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1023, &(0x7f0000000000), 0x4) 17:44:41 executing program 1: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 17:44:41 executing program 0: mprotect(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x0) poll(&(0x7f0000000180)=[{}, {}, {}, {}, {}], 0x5, 0x0) 17:44:41 executing program 3: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') readlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 17:44:41 executing program 5: mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) unlinkat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) 17:44:41 executing program 4: utimensat(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x0) mlock(&(0x7f0000fea000/0x13000)=nil, 0x13000) munlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 17:44:41 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000040)="0e", 0x1}], 0x1) 17:44:41 executing program 2: socketpair(0x25, 0x1, 0x0, &(0x7f00000014c0)) 17:44:41 executing program 0: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000017380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 17:44:41 executing program 3: socketpair(0x1d, 0x2, 0x6, &(0x7f00000014c0)) 17:44:41 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0xc, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 17:44:41 executing program 4: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) unlink(&(0x7f0000004dc0)='./file0\x00') 17:44:41 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003340)={0x0, 0x2, 0x0, &(0x7f0000001c80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:44:41 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) 17:44:41 executing program 0: openat$cgroup(0xffffffffffffffff, &(0x7f0000001540)='syz0\x00', 0x200002, 0x0) 17:44:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000014e80)={&(0x7f0000013840)=@xdp, 0x80, 0x0, 0x0, &(0x7f0000013a40)=[{0x10}, {0x10}], 0x20}, 0x0) 17:44:41 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000017640)='/dev/net/tun\x00', 0x80200, 0x0) 17:44:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x40002102) 17:44:41 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f000000e340)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) 17:44:42 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000015e00)={&(0x7f0000015b40)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x80, &(0x7f0000015dc0)=[{&(0x7f0000015bc0)="eb", 0x1}, {0x0}, {&(0x7f0000015cc0)='z', 0x1}], 0x3}, 0x480c0) 17:44:42 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x7fffffff, 0x0, 0x1}, 0x40) 17:44:42 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000004b40)='ns/pid\x00') close(r0) 17:44:42 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000015e00)={0x0, 0x0, &(0x7f0000015dc0)=[{0x0}, {&(0x7f0000015cc0)='z', 0x1}], 0x2}, 0x0) 17:44:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="70000000000000000100000001000000a2"], 0x70}, 0x0) 17:44:42 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg(r0, 0x0, 0x0) 17:44:42 executing program 4: socketpair(0x3, 0x0, 0x10001, &(0x7f0000000000)) 17:44:42 executing program 1: perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:44:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="a52b847ee6e94ecf6bb1361ea360c2d5b13c297567dec4a59302f2cb1027e80bce9e8ca8a7fbd041a4ca436946ffebb6f4cf611e1d6788602bbd085829a1fa561d1291d010399d09f14aef08864cad8f57ce43cac4e3f018b1162a03782b15141edf91484042bb2853acd52226c4cc7c18eb1134595e87d37d0946", 0x7b}, {&(0x7f0000000140)="a3751bc57678e8880ec55703d106726b6a403d2db109ff4c0b38659be7c33b347cd9afdc946395b6c6700bb7a6e46f00adacdedf31e7eb7f3ecb7c6c8093a00487c51f9f85caaab350811e1595b21fd3f6531b832d770fe5a3b1958cd6d87f29e2f5d52ff4cec8e3533174a2", 0x6c}, {&(0x7f0000001bc0)="425fa975d4df25f3fda3fa5b00706286e3769a2f891b4fd1a70593c88cefb4c0c7582eb918149ce3288ca9dd68ce8bf42379574047bc6b20d24b2b07556d0b2017cd83833cdad641c37f30317b1d578ad14fea520e043ca0fa9c9a06b77d193edbcc5c913be501058312223894d890b358c57317bc935414d6d2e1d6fa4fff004d6841382617fa2749ef2b7b17357c6ef4fbcc7d269c2e07803fe1252aba8c979b7bb2088270bf7234c2814bb7f5f2b9b5bb35c0a62e7392307cf0bd874f905228a40efb1839c0571f2821ef94b0616f673ac7c15d5a23e6a515f75bc26aa02ed91d93f73d30f4e386e6c0931e035bc41e24ded4220fb42152ada6636b6af45622e9dfc76bfda904019925d50d2b01f2e5c20432faf8b3a4de86ab1283488d7ba99510d0a57060676e7f98ac9f7fc7bb73e0a05c8c0c4676dfc593184d295f4365fcb7cbb78495986b91c7f0bc5d1444d577e7936b9127fc149b69fac3239b2048cec16de3214905fefcd6473dca31817cee0caf1c92661e764c2848a4f31c0c4afb1596dcf6bcc80f4aaca22f67ae1fa9daae800464f0763b63c64965efcee466304a21d929faca56551f80fcf54c2cedde11625990dcb83a954bdee0ac44810febfd252d15f38b58e64c08eb8b40d7d3c42ae36f8614207c3265e8c337f0c1aaf7e55eacf2a440eb656cc1683c44bb9f9612280811578d254d4deda526aef676bf992c908404ba44bc03d214625405102b8698d9d1622fba5ecdf65c3b56a7f5505a7c3b6f4ac2ceae2b91fd014aca968c26c0f67ff9146be05c130176f17bd61756bb2103842fffed8aeb1c1e2fd1aed03cf5f9698d95e076c92d9420ef56a37fecbb73908424a00ff6696b26aa7e96e3fe4b8832f3f00b91c46336f28bf9daaaa725c4b9758eab1f29901630e73f85a13b5c5347178f143a52020f3a87c6ed2c5eeb5adaa6b4f56c944167bd799f345082582516caf567f05cd6fe163427f94a6f4d485b9560cb5dcee0b670609d478203bab9822aca5e3abd4757ea8c8e4014fc51fb69ad5e0fa8ad7c1e40a6e4bd77750cfadbf9257fcc8a967bf5d4df36529f9498c7838b50a69905e297e064b1ab803f5b04173437347a8b22a5b47ca91f269ed19a298158db4d61a6bdaabee1bd11b8d65e55f0d8c60aeefc9d2f24e72a8463f0eb6380fb2c747b165c3a10a0b5eb79cbd624d7dda551f656107452bb8d97a7f3a26d8f2e064cd6589612d418a7b1e7b3263462aa4b217ab1f8a25314a7b3a3bbe99a616fa43e64e2fdadfed97a0634320a2f55543e3876ba76734d3b3d6df3e0e9df8221dc2a0e5f237f5d3dd4c0c97c81d7ba4f5f66586502ddc26df5bd66796e1cc8f13d379aa12f97b01506f98cdfae790badf3a673d3d37daa995c19dfb1764a3a150bdcecaf060a3568ef9401b6ecdfe9c1d5f1136bec250c1507994f36f5a6507a9f4d868cc822c1be48b4f9247480be219b8579b12719f050afd0ae554f8f6f1b843d6616627d8840d4029525e5baa5b3bdc31199977f55b5c71bbeaa7b9f40554487732a4158cfbbf9528c74477888ce491919a2c552b1cf39e17bfdd0906994e1776658aa16857d4126707856d228edfbfda811ae3d08257323ed56fee90311d6dd1e7bfbc239e03b67aa23b5fe0641cbb740dad479841530362837b73a2e42de2a5495e947211d7833665d6e7ec0f9ea09bf2e4e7a22dc2a8f345900a577c946c8d17e0f8174a56c4045986d5f275ab6a16e8c2c28725bbd2bbd45543d252bd683bca3ba13034bd4b86c26c8065f74670dec2737ccf762c7daefdc5ca0d555551758d0e58b595c9860bf6500ea0d40d6754b9dc1ef1b0b2e95fc54bad54b1cef7b3bea12c5607253698a308019eda9d9cb9451a3f0bd9c3d25feffd243ca4d613ae151407c3ccc2bd3169aa3a01f0de0db0369ff218f215a8dea54f8d3c92f684efcb1822a045c50783d801405c89e0e6c990b0c27bfa5a4e0f70aa2d82a033b5da465bc6c1fc6362bf94caceec1c91cc4dabcaa20aa63659f58958635f932b647cd9d15e4193900a901fe5b8e17d393d480650a3c03afb41f2708cbfeacc745c16255412392c98e12435b8d6350c3ebc079c92163961c5910fc2e33cececb991b846c3a2b02ec61f15ec875aa9163634d3d3217074f41b8c89955064a273b9f756c10a6940acb23905670b417f034bcad7d5aaea7f94f19feda2e81c8dc4b7871177a3471042105bb74abcec6823fc2624e0e68bc5ebc8c321b007bba2ef886c67a9a5bd858ac313fdbeadfbc05a03f74a6ce774c9144667a0a0b40f31abe5a6768cb8bc1dfd7d553b25fd5b6f464b4e10024ca727ab42dfece8c0f84214cdb7583fb88956893a73a05ddc4478ce8c74cf73be51122e6e1f5d575eced44065090ef1b1479dba3b6f1149f0e0f04434ccfe993efc6b4521b7ca6d28fc522f84bfa2d2a7b90ba44d524987ddbf3eca7c4edd311924a4806ec7b694144907527a10a3b758c5a43d1830333b12d390f9a82d9f558e5be4132228a291502a3ec708db7e3277a3825c7741f2508d3c74412455ea3bb8ac970355b57e956162be137fd8d2c8ddb224c65905f97478da82393ece6fd44a3a6ccc24dc200c9e9f3f159c27e0509216b083375f859e307da2e950673edb167523a1f86211b388bb5125bb897448b59d0a92aa425df0af64d34f134a60429baa7cd0e6cd2a76c3521d2e4e0f0cc12e92ae5cd1db72f4ea5fd2efa1770c626ec4632a5b9a639d8218e95ed23a99e37b721de4dbaf79079150bfa25e253f9ee3ca39b3531a0460c73d73f6c9148816cbdf42304cb58fcbbd757633165e5053a513a355f25cd2e3b5505f627056953907db1107f32e6c7152f065991eb7bc6e69536bda971db98bae7276bc6e250760b3dfef842db248984a31a7780450e1dee647de8d9e79b28f006808e8ad4a7b3e5de1d92ff479eb277b966efccf776574df0713ea5758c8eca155c74bcae71533870a5932eb3ab8b75737a5754a600b11d1170acc1fb0e4e602e2e16ce0a72849446711e5db0dd91cf4f7ceace0935f1f2335320c3287e5361d3d299ad634c21399abfc9d2c9e17d7532b76095462fff34ce48e6720038b8aa08d4f6b5c0920b22fe44f263e595901895262ed561c9771684496644c7c403d16d30ca558c4a1f85af1c7a7189e3001bc2683bf34e926d4bdf38a8500299e50c40f8a43ea6e8e18ecfb9cedd992baaf382e2eebe74fca439a2a098f274085bb303740daa22da97db6070d9739b857ba6caeb6ab796cbe366d2f15114bf82f6184ac613c37a7238987e1ec2bdfd801903e4f2285377a7b8462f26247f7ab1dff7082e8d91d633ebe4a83443c2a9a93ebb0425f6f695a4ca38f7b1d8b5b8dcc18d1960ebe50c8a272c55363820e02117222772415b2dae2d0e5eb7a679b59a33a7fb31b3e75c35c2cd157fb8b023c0c5e00af76585936191c4e067811795caaa6769231122144c39219fd67b5c6a5a1cbf85376afc28ae4472743964798500ce1ccea781e66ca655d1e62e730a69a7cff91fa222fffb9173da2d7c2be743314f353c954c1ce41ba55776c506c60831e88b0a6ef2bcaf6d0ecdd5015f8883d204cc8218cf116713335c5b80ed52e9058271bffe99effe1bc9d37efba60b14e191ef7d0958fc001738a15bf6f51c6dbc3ecd70adf878a880ad8ad3b47de78a2cbb6e09da1a2dbdcb3836f840a5566641c60ffe62c0790c9d19801a65ddb49e416425e270ebd8470caf0737eff4b3da416165a790e130f329788ba93e101fbc08121da2b6fc1502e0940b2cf0b6ee176811ed0eebfdab5db483b33f54252e3db18bdb3c7eb313f7e699016a739535c320401ee1c078b722c5694a924c97776ab9ba4aee9b06746fad438ae39297145616d01e98b8768a1c5e98882407f19c88bd08a3cbb84f854c1dca0d99f64ff5c8c1a781ec9d2a924be34f739f5d3707ffc1dcf15f0024b24eba8f0d12c765441d14eb99f2b1ed31dbdf29b8a5c1c5b517ecd6efa18a5326391da179f0f96c2fee14fd5457b9fda78e6e6317da0346f8b652c87ec514ec9e60890f7c43a292161335203e51f7998f296105dad690321a5ec1f4ca830c0ce254a47879f1f4d978391ae72e114d2781a42b7282f98803b335d05aab2bba535ca32cc2f7aa6cfb0d9fd50cf610ca0a74bdbb27c432506f309ff75f191c9b7cd4de49982be88217ced77b6c8f00337548b8c11f90b342294e1284ae597fcda684424af1bf81ca6d789881dbe2bd2ff733239cbba1418a0c4caf8abecc4f4c9fd2c0df2bae08dcb8145c4e9d139a313de3e6dde1ab741b0ee4bf732810a5fdbf3edf8404ef4a1ab9a2611c816128c9fd4c60932c04477641ea45eb31b94174985ad731b010e619cb2f5ce6e6f592c38a4fb7adf8cef51be1b0603d493aeaa3d5e1c233c5dadce0ca4f2a9eddd3edb8d09b0c6f56e47da32a15e91701a256210900a25dbe605ac4e31c20e033b4c81dfc0bfe1d77f77497ffee5acb0965376a492899dccccd78efa4716f749ecb592333fcdc50b695ab2853863a5a4415d12af8c740f5f11f04d8a6d57166065e7cdd158972f7cab391c636b5103ba14fffec0cbc5568c95680a7f6039073e956ea60fd99adbad59bfd91e92980aa9f7d99ba44f914b7a8e891f77823b4c077ccb74df7fc8744936a032e0af5c6e82ad9914d4535ca7fdf4c1e0a51d10500910ad11db5e20449cf973ce291245b1b676ffd2f3e6cf9a31d1097de8b98011509c971b7ffb4b870b9d417d8b554ec6589b1ade148d66c82ba91c54510a97107bf36d7153620c512a7643814e7ca10078f3dd3116b1f559b7c68ace3e7472ad5b1f4534452e4dfcc1663212079fa09f6d0d43e1b4336299f9668f1e1c7ee02571f601e3511d897fdf4a7d1bfe75bc338f264df45c29385ecccfa373d3f67bb5a98950c6ab9222946cfc8b036f3059766308a6a88c0692dea70bba86b3f70d0f769b29c276eb0e7", 0xdda}], 0x3}, 0x0) recvmsg(r1, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002d80)=[{&(0x7f0000000980)=""/4096, 0x1000}], 0x1}, 0x0) 17:44:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, 0x0, 0x0) recvmsg(r1, 0x0, 0x0) 17:44:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000014e80)={0x0, 0x0, 0x0}, 0x0) 17:44:42 executing program 2: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001980)={@map}, 0x14) 17:44:42 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 17:44:42 executing program 0: perf_event_open(&(0x7f0000000a40)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xc) 17:44:42 executing program 5: perf_event_open(&(0x7f0000001940)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:44:42 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2360}, 0x0) 17:44:43 executing program 3: bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000004980), 0x4) 17:44:43 executing program 5: socketpair(0x21, 0x0, 0x2, &(0x7f0000000700)) 17:44:43 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3b, 0x0, &(0x7f0000000040)) 17:44:43 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[0x0], 0x1}, 0x20) 17:44:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="a52b847ee6e94ecf6bb1361ea360c2d5b13c297567dec4a59302f2cb1027e80bce9e8ca8a7fbd041a4ca436946ffebb6f4cf611e1d6788602bbd085829a1fa561d1291d010399d09f14aef08864cad8f57ce43cac4e3f018b1162a03782b15141edf91484042bb2853acd52226c4cc7c18eb1134595e87d37d0946", 0x2000013b}, {&(0x7f0000000140)="a3751bc57678e8880ec55703d106726b6a403d2db109ff4c0b38659be7c33b347cd9afdc946395b6c6700bb7a6e46f00adacdedf31e7eb7f3ecb7c6c8093a00487c51f9f85caaab350811e1595b21fd3f6531b832d770fe5a3b1958cd6d87f29e2f5d52ff4cec8e3533174a2", 0x6c}, {&(0x7f0000001bc0)="425fa975d4df25f3fda3fa5b00706286e3769a2f891b4fd1a70593c88cefb4c0c7582eb918149ce3288ca9dd68ce8bf42379574047bc6b20d24b2b07556d0b2017cd83833cdad641c37f30317b1d578ad14fea520e043ca0fa9c9a06b77d193edbcc5c913be501058312223894d890b358c57317bc935414d6d2e1d6fa4fff004d6841382617fa2749ef2b7b17357c6ef4fbcc7d269c2e07803fe1252aba8c979b7bb2088270bf7234c2814bb7f5f2b9b5bb35c0a62e7392307cf0bd874f905228a40efb1839c0571f2821ef94b0616f673ac7c15d5a23e6a515f75bc26aa02ed91d93f73d30f4e386e6c0931e035bc41e24ded4220fb42152ada6636b6af45622e9dfc76bfda904019925d50d2b01f2e5c20432faf8b3a4de86ab1283488d7ba99510d0a57060676e7f98ac9f7fc7bb73e0a05c8c0c4676dfc593184d295f4365fcb7cbb78495986b91c7f0bc5d1444d577e7936b9127fc149b69fac3239b2048cec16de3214905fefcd6473dca31817cee0caf1c92661e764c2848a4f31c0c4afb1596dcf6bcc80f4aaca22f67ae1fa9daae800464f0763b63c64965efcee466304a21d929faca56551f80fcf54c2cedde11625990dcb83a954bdee0ac44810febfd252d15f38b58e64c08eb8b40d7d3c42ae36f8614207c3265e8c337f0c1aaf7e55eacf2a440eb656cc1683c44bb9f9612280811578d254d4deda526aef676bf992c908404ba44bc03d214625405102b8698d9d1622fba5ecdf65c3b56a7f5505a7c3b6f4ac2ceae2b91fd014aca968c26c0f67ff9146be05c130176f17bd61756bb2103842fffed8aeb1c1e2fd1aed03cf5f9698d95e076c92d9420ef56a37fecbb73908424a00ff6696b26aa7e96e3fe4b8832f3f00b91c46336f28bf9daaaa725c4b9758eab1f29901630e73f85a13b5c5347178f143a52020f3a87c6ed2c5eeb5adaa6b4f56c944167bd799f345082582516caf567f05cd6fe163427f94a6f4d485b9560cb5dcee0b670609d478203bab9822aca5e3abd4757ea8c8e4014fc51fb69ad5e0fa8ad7c1e40a6e4bd77750cfadbf9257fcc8a967bf5d4df36529f9498c7838b50a69905e297e064b1ab803f5b04173437347a8b22a5b47ca91f269ed19a298158db4d61a6bdaabee1bd11b8d65e55f0d8c60aeefc9d2f24e72a8463f0eb6380fb2c747b165c3a10a0b5eb79cbd624d7dda551f656107452bb8d97a7f3a26d8f2e064cd6589612d418a7b1e7b3263462aa4b217ab1f8a25314a7b3a3bbe99a616fa43e64e2fdadfed97a0634320a2f55543e3876ba76734d3b3d6df3e0e9df8221dc2a0e5f237f5d3dd4c0c97c81d7ba4f5f66586502ddc26df5bd66796e1cc8f13d379aa12f97b01506f98cdfae790badf3a673d3d37daa995c19dfb1764a3a150bdcecaf060a3568ef9401b6ecdfe9c1d5f1136bec250c1507994f36f5a6507a9f4d868cc822c1be48b4f9247480be219b8579b12719f050afd0ae554f8f6f1b843d6616627d8840d4029525e5baa5b3bdc31199977f55b5c71bbeaa7b9f40554487732a4158cfbbf9528c74477888ce491919a2c552b1cf39e17bfdd0906994e1776658aa16857d4126707856d228edfbfda811ae3d08257323ed56fee90311d6dd1e7bfbc239e03b67aa23b5fe0641cbb740dad479841530362837b73a2e42de2a5495e947211d7833665d6e7ec0f9ea09bf2e4e7a22dc2a8f345900a577c946c8d17e0f8174a56c4045986d5f275ab6a16e8c2c28725bbd2bbd45543d252bd683bca3ba13034bd4b86c26c8065f74670dec2737ccf762c7daefdc5ca0d555551758d0e58b595c9860bf6500ea0d40d6754b9dc1ef1b0b2e95fc54bad54b1cef7b3bea12c5607253698a308019eda9d9cb9451a3f0bd9c3d25feffd243ca4d613ae151407c3ccc2bd3169aa3a01f0de0db0369ff218f215a8dea54f8d3c92f684efcb1822a045c50783d801405c89e0e6c990b0c27bfa5a4e0f70aa2d82a033b5da465bc6c1fc6362bf94caceec1c91cc4dabcaa20aa63659f58958635f932b647cd9d15e4193900a901fe5b8e17d393d480650a3c03afb41f2708cbfeacc745c16255412392c98e12435b8d6350c3ebc079c92163961c5910fc2e33cececb991b846c3a2b02ec61f15ec875aa9163634d3d3217074f41b8c89955064a273b9f756c10a6940acb23905670b417f034bcad7d5aaea7f94f19feda2e81c8dc4b7871177a3471042105bb74abcec6823fc2624e0e68bc5ebc8c321b007bba2ef886c67a9a5bd858ac313fdbeadfbc05a03f74a6ce774c9144667a0a0b40f31abe5a6768cb8bc1dfd7d553b25fd5b6f464b4e10024ca727ab42dfece8c0f84214cdb7583fb88956893a73a05ddc4478ce8c74cf73be51122e6e1f5d575eced44065090ef1b1479dba3b6f1149f0e0f04434ccfe993efc6b4521b7ca6d28fc522f84bfa2d2a7b90ba44d524987ddbf3eca7c4edd311924a4806ec7b694144907527a10a3b758c5a43d1830333b12d390f9a82d9f558e5be4132228a291502a3ec708db7e3277a3825c7741f2508d3c74412455ea3bb8ac970355b57e956162be137fd8d2c8ddb224c65905f97478da82393ece6fd44a3a6ccc24dc200c9e9f3f159c27e0509216b083375f859e307da2e950673edb167523a1f86211b388bb5125bb897448b59d0a92aa425df0af64d34f134a60429baa7cd0e6cd2a76c3521d2e4e0f0cc12e92ae5cd1db72f4ea5fd2efa1770c626ec4632a5b9a639d8218e95ed23a99e37b721de4dbaf79079150bfa25e253f9ee3ca39b3531a0460c73d73f6c9148816cbdf42304cb58fcbbd757633165e5053a513a355f25cd2e3b5505f627056953907db1107f32e6c7152f065991eb7bc6e69536bda971db98bae7276bc6e250760b3dfef842db248984a31a7780450e1dee647de8d9e79b28f006808e8ad4a7b3e5de1d92ff479eb277b966efccf776574df0713ea5758c8eca155c74bcae71533870a5932eb3ab8b75737a5754a600b11d1170acc1fb0e4e602e2e16ce0a72849446711e5db0dd91cf4f7ceace0935f1f2335320c3287e5361d3d299ad634c21399abfc9d2c9e17d7532b76095462fff34ce48e6720038b8aa08d4f6b5c0920b22fe44f263e595901895262ed561c9771684496644c7c403d16d30ca558c4a1f85af1c7a7189e3001bc2683bf34e926d4bdf38a8500299e50c40f8a43ea6e8e18ecfb9cedd992baaf382e2eebe74fca439a2a098f274085bb303740daa22da97db6070d9739b857ba6caeb6ab796cbe366d2f15114bf82f6184ac613c37a7238987e1ec2bdfd801903e4f2285377a7b8462f26247f7ab1dff7082e8d91d633ebe4a83443c2a9a93ebb0425f6f695a4ca38f7b1d8b5b8dcc18d1960ebe50c8a272c55363820e02117222772415b2dae2d0e5eb7a679b59a33a7fb31b3e75c35c2cd157fb8b023c0c5e00af76585936191c4e067811795caaa6769231122144c39219fd67b5c6a5a1cbf85376afc28ae4472743964798500ce1ccea781e66ca655d1e62e730a69a7cff91fa222fffb9173da2d7c2be743314f353c954c1ce41ba55776c506c60831e88b0a6ef2bcaf6d0ecdd5015f8883d204cc8218cf116713335c5b80ed52e9058271bffe99effe1bc9d37efba60b14e191ef7d0958fc001738a15bf6f51c6dbc3ecd70adf878a880ad8ad3b47de78a2cbb6e09da1a2dbdcb3836f840a5566641c60ffe62c0790c9d19801a65ddb49e416425e270ebd8470caf0737eff4b3da416165a790e130f329788ba93e101fbc08121da2b6fc1502e0940b2cf0b6ee176811ed0eebfdab5db483b33f54252e3db18bdb3c7eb313f7e699016a739535c320401ee1c078b722c5694a924c97776ab9ba4aee9b06746fad438ae39297145616d01e98b8768a1c5e98882407f19c88bd08a3cbb84f854c1dca0d99f64ff5c8c1a781ec9d2a924be34f739f5d3707ffc1dcf15f0024b24eba8f0d12c765441d14eb99f2b1ed31dbdf29b8a5c1c5b517ecd6efa18a5326391da179f0f96c2fee14fd5457b9fda78e6e6317da0346f8b652c87ec514ec9e60890f7c43a292161335203e51f7998f296105dad690321a5ec1f4ca830c0ce254a47879f1f4d978391ae72e114d2781a42b7282f98803b335d05aab2bba535ca32cc2f7aa6cfb0d9fd50cf610ca0a74bdbb27c432506f309ff75f191c9b7cd4de49982be88217ced77b6c8f00337548b8c11f90b342294e1284ae597fcda684424af1bf81ca6d789881dbe2bd2ff733239cbba1418a0c4caf8abecc4f4c9fd2c0df2bae08dcb8145c4e9d139a313de3e6dde1ab741b0ee4bf732810a5fdbf3edf8404ef4a1ab9a2611c816128c9fd4c60932c04477641ea45eb31b94174985ad731b010e619cb2f5ce6e6f592c38a4fb7adf8cef51be1b0603d493aeaa3d5e1c233c5dadce0ca4f2a9eddd3edb8d09b0c6f56e47da32a15e91701a256210900a25dbe605ac4e31c20e033b4c81dfc0bfe1d77f77497ffee5acb0965376a492899dccccd78efa4716f749ecb592333fcdc50b695ab2853863a5a4415d12af8c740f5f11f04d8a6d57166065e7cdd158972f7cab391c636b5103ba14fffec0cbc5568c95680a7f6039073e956ea60fd99adbad59bfd91e92980aa9f7d99ba44f914b7a8e891f77823b4c077ccb74df7fc8744936a032e0af5c6e82ad9914d4535ca7fdf4c1e0a51d10500910ad11db5e20449cf973ce291245b1b676ffd2f3e6cf9a31d1097de8b98011509c971b7ffb4b870b9d417d8b554ec6589b1ade148d66c82ba91c54510a97107bf36d7153620c512a7643814e7ca10078f3dd3116b1f559b7c68ace3e7472ad5b1f4534452e4dfcc1663212079fa09f6d0d43e1b4336299f9668f1e1c7ee02571f601e3511d897fdf4a7d1bfe75bc338f264df45c29385ecccfa373d3f67bb5a98950c6ab9222946cfc8b036f3059766308a6a88c0692dea70bba86b3f70d0f769b29c276eb0e7c7eac2de845b2cd4ea1f14113ebca1c56fb28007f99f89ff8ca0af48a32f01b53b7bdb380128171a14da94683422d545206f7bed1afce27133782a0d0796fdf6e910928f47586355b35910d777a1f82cf6085061a95a29a637fe249ef4626108b5455f9aa32b3a22bfe25916108ac094e41fc2b1d0ec12a3897823e3ebc42fb44e2e2fadd32ad01c9a186534965315a4ca02f27ef1b649e69268b806d05ecbb282a0c3dfedcd2d335b8ff368eb9f2a158fdcfc7ded4fd6e1efeb6298c86bfbe3216e8c83d291282c4c910a04f417d40c5cd7d0879c0f12f9a00bdf1cb0e0ce02dcd04a9d6153287fbdfcefb6166b5c80e7a62a8d935313e6cb1af8a86694be86a5e2e553a859993bd95da11ce650088db49563b183f5caa073b57838443a99f27c055da85b80dae343a272da406b70f6a75b80b3dfd79a7d217356717dbd94cd", 0xf1a}], 0x3}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000002e00)={&(0x7f0000000900)=@can, 0x80, &(0x7f0000002d80)=[{&(0x7f0000000980)=""/4096, 0x1000}, {&(0x7f0000001980)=""/158, 0x9e}, {&(0x7f0000001a40)=""/231, 0xe7}, {&(0x7f0000001b40)=""/64, 0x40}, {&(0x7f0000002b00)=""/105, 0x69}, {&(0x7f0000002b80)=""/238, 0xee}, {&(0x7f0000002c80)=""/200, 0xffffff7f}, {&(0x7f0000001b80)=""/1, 0x1}], 0x8}, 0x0) 17:44:43 executing program 2: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000480), 0x10) 17:44:43 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00'}, 0x10) 17:44:43 executing program 3: socketpair(0x26, 0x5, 0x4, &(0x7f00000014c0)) 17:44:43 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000d00)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f0000000b40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:44:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000003080)={0x1d}, 0x40) 17:44:43 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000015e00)={0x0, 0x0, 0x0}, 0x0) 17:44:43 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x6, 0x0, 0x200}, 0x40) 17:44:43 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000002000000020000000050000000d00000001000006"], &(0x7f0000000040)=""/189, 0x3d, 0xbd, 0x1}, 0x20) 17:44:43 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000015e00)={0x0, 0x0, &(0x7f0000015dc0)=[{&(0x7f0000015bc0)="eb", 0x1}, {&(0x7f0000015c80)="d5", 0x1}, {&(0x7f0000015cc0)='z', 0x1}], 0x3}, 0x480c0) 17:44:43 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000440)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000480)="b072bb807dea81d6931cc5aa9a97da2846c068c4c0d1309e7602deb9cb3a78c85da63441ad5cf05cb9e19a3e0dafaa88c0dfe47beb65ab7e331772fef8b189ec22c8c2fad2afa213b94499270daa6cc3f043cfdc21e8640336a4ffd358d37aaebb41ee5e3f880d1179f7c122c244ed0a9a3d1c9a9b99f388f38455fcde59d942555feac63076d0696eae9252df9e677fc5fb3b584cb7abe1d659", 0x9a}, {&(0x7f00000001c0)="0ee687ad53dd36293fa597e4a65d7176cc772a28c6676790b3ab5d4eef5bec4703b24556656a048ce8212cef877e3871659855caa367c27f119d7d7f134dceee2c1471795d8a8769e5028f7e6096ef250b99eeaffe4de51bf9307d355a8413a522bf006adceb3e2e5a215b9e9a3f4066bb00ff4bf8d771267c7a702c6966403cf6f8f9edf5c3", 0x86}, {&(0x7f0000000540)="ee93ca72e92e29bee9543376e82f1fd5e501b50f60682af147969728faa0021ba02a088e9d9b00e334cec51282c4e1cebc2a0bb00b4e2b8fca735764bd5ddd89f85a801201c82ebb1c56495712eaee96d1da5de664f72ef779c75a7b500b6bd01840ea1f9c1cb7a87816aee8def821b095fa765bf421071222faa123754d6a887d2f6a6388055f2f3c2382fb4371c3ae5f970a11e62dcfd85be213e08d7bd27416c389fd29ea0385ff41035356d8b08747bf94232d1d8fe59ab1819fab4903afed0cd9b6c404000000cdd99f1b711040b5d9274fda72087219d293aaa857136a466cb17fbed728cb9ceb01a381", 0xfffffffffffffecf}], 0x3, &(0x7f00000003c0)=[@mark={{0x14}}, @txtime={{0x18}}, @mark], 0x48}, 0x0) 17:44:43 executing program 0: socket$kcm(0x29, 0x5, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000017600)='/dev/net/tun\x00', 0x0, 0x0) 17:44:44 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004bc0)={0x11, 0x3, &(0x7f00000015c0)=@framed, &(0x7f0000001600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000004b80), 0x10}, 0x78) 17:44:44 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000003480)) 17:44:44 executing program 1: unlink(&(0x7f0000004dc0)='./file0\x00') 17:44:44 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004bc0)={0x11, 0x3, &(0x7f00000015c0)=@framed, &(0x7f0000001600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:44:44 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004bc0)={0x0, 0x3, &(0x7f00000015c0)=@framed, &(0x7f0000001600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:44:44 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 17:44:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000003080)={0x8}, 0x40) 17:44:44 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000004940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 17:44:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000008e40)={0x0, 0x0, 0x0, 0x0, 0x214, 0xffffffffffffffff, 0x6}, 0x40) 17:44:44 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000003080)={0x8, 0x0, 0x4}, 0x40) 17:44:44 executing program 5: bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) 17:44:44 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000015e00)={0x0, 0x0, &(0x7f0000015dc0)=[{&(0x7f0000015bc0)="eb", 0x1}], 0x1}, 0x0) sendmsg$sock(r0, &(0x7f0000003580)={0x0, 0x0, 0x0, 0x0, &(0x7f00000034c0)=[@mark={{0x14}}, @timestamping={{0x14}}], 0x30}, 0xc0) 17:44:44 executing program 2: perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xd) 17:44:44 executing program 0: socketpair(0x22, 0x3, 0x0, &(0x7f00000014c0)) 17:44:44 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000003580)={0x0, 0x0, 0x0, 0x0, &(0x7f00000034c0)=[@mark={{0x14}}], 0x18}, 0x0) 17:44:44 executing program 5: perf_event_open$cgroup(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:44:44 executing program 1: socketpair(0x15, 0x0, 0x0, &(0x7f0000002a40)) 17:44:44 executing program 4: socketpair(0x29, 0x2, 0x2, &(0x7f0000000040)) 17:44:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="a52b847ee6e94ecf6bb1361ea360c2d5b13c297567dec4a59302f2cb1027e80bce9e8ca8a7fbd041a4ca436946ffebb6f4cf611e1d6788602bbd085829a1fa561d1291d010399d09f14aef08864cad8f57ce43cac4e3f018b1162a03782b15141edf91484042bb2853acd52226c4cc7c18eb1134595e87d37d0946", 0x2000013b}, {&(0x7f0000000140)="a3751bc57678e8880ec55703d106726b6a403d2db109ff4c0b38659be7c33b347cd9afdc946395b6c6700bb7a6e46f00adacdedf31e7eb7f3ecb7c6c8093a00487c51f9f85caaab350811e1595b21fd3f6531b832d770fe5a3b1958cd6d87f29e2f5d52ff4cec8e3533174a2", 0x6c}, {&(0x7f0000001bc0)="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", 0xf1a}], 0x3}, 0x0) 17:44:44 executing program 2: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000004b00)=0xffffffffffffffff, 0x4) 17:44:44 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f0000000100)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_tos_int={{0x14}}, @ip_ttl={{0x14}}], 0x30}, 0x0) 17:44:44 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004bc0)={0x11, 0x3, &(0x7f00000015c0)=@framed, &(0x7f0000001600)='syzkaller\x00', 0x1, 0x2f, &(0x7f0000001640)=""/47, 0x40f00, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000004b40)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000004b80)={0x1, 0xa, 0x3ede, 0x9}, 0x10}, 0x78) 17:44:44 executing program 5: syz_open_dev$evdev(&(0x7f0000000780)='/dev/input/event#\x00', 0x0, 0xc1) 17:44:44 executing program 4: r0 = syz_open_dev$hidraw(&(0x7f00000005c0)='/dev/hidraw#\x00', 0x0, 0x141441) write$hidraw(r0, 0x0, 0x0) 17:44:44 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x74, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x62, 0x1, 0x1, 0x3, 0x20, 0x66, [{{0x9, 0x4, 0x0, 0x1, 0x2, 0x2, 0x6, 0x0, 0xc0, {{0x6, 0x24, 0x6, 0x0, 0x0, "8c"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x2, 0x1f, 0x8}, [@ncm={0x6, 0x24, 0x1a, 0x3f}, @ncm={0x6, 0x24, 0x1a, 0x6, 0x8}, @country_functional={0xe, 0x24, 0x7, 0xff, 0x401, [0x8, 0x1d, 0x1000, 0x800]}, @mbim={0xc, 0x24, 0x1b, 0x0, 0x3, 0x3, 0x0, 0x4, 0x2}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x10, 0xf6}}, {{0x9, 0x5, 0x3, 0x2, 0x20}}}}}]}}]}}, &(0x7f0000000680)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x300, 0x0, 0x5, 0x4, 0x0, 0x19}, 0x30, &(0x7f00000001c0)={0x5, 0xf, 0x30, 0x5, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x4, 0x6, 0x9, 0x800}, @ptm_cap={0x3}, @ssp_cap={0x18, 0x10, 0xa, 0x0, 0x3, 0x10000, 0x0, 0x1f, [0x0, 0xc0, 0x3f00]}, @generic={0x3, 0x10, 0x1}, @generic={0x3, 0x10, 0x2}]}, 0x6, [{0x0, 0x0}, {0x4, &(0x7f0000000440)=@lang_id={0x4}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x82c}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x446}}, {0x3, &(0x7f00000005c0)=@string={0x3, 0x3, 't'}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x83e}}]}) 17:44:45 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000080)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x4, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x3, 0x0, 0x7}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x5}}}}}}}]}}, &(0x7f0000000680)={0xa, &(0x7f0000000200)={0xa, 0x6, 0x0, 0x0, 0x0, 0x0, 0x20, 0x7}, 0x10, &(0x7f0000000240)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb, 0x10, 0x1, 0x2, 0x0, 0x0, 0x8}]}, 0x6, [{0x4, &(0x7f00000002c0)=@lang_id={0x4}}, {0x7e, &(0x7f0000000440)=@string={0x7e, 0x3, "0d9bdadd53dae9e73f30399b3dcd89a3a016bcc4a06e2b6ff79f73efb0c910a34a75cb6cd7f32a05871670ce9191d258a7ba7ce1b9ad590e14e8fd9fe3e4a19c719639f7c25b713920cfd93e83b84343fbbb75aedd260a01bc66c14e764360c7eefd59273acb91a8484bd3edea54be1d6fa5e39651ce0a08e886e3ae"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x44e}}, {0x5c, &(0x7f00000004c0)=@string={0x5c, 0x3, "951e1613d8ecb1f0e417351ca8ce4de6b62c8c94fc494422982553bd07b1d59d64ce3b21640f10ca5bcc53a5b6535cc0f575c81a08f91512df56a8f4a2d85e674fa02af8a5b3714c37f20b7dad72e3c32217ed8496b17106fada"}}, {0x70, &(0x7f0000000540)=@string={0x70, 0x3, "1e592dd10a98f658dd36c9d70e582c47c9760a9bc3edae5fe105541274b7d8eceda87b81df96c085f85d6333c3a75f9d5a4065fc5a7dc6d9b4ec36e29f96c212b4e1b46b55153601c66152fe5f73ef85ca6fb5790efc6938bfff733eefe436904ac001af0f404ca032b5d4bc8175"}}, {0x0, 0x0}]}) 17:44:45 executing program 1: syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x301642) 17:44:45 executing program 3: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000380)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x71, 0xb8, 0x13, 0x0, 0x10c4, 0x813d, 0x3507, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8e, 0xc3, 0xa9}}]}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x0, 0x0) 17:44:45 executing program 4: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0xa4000) 17:44:45 executing program 1: syz_usb_connect$hid(0x2, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x8, 0xeef, 0x720c, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0x2}}}}}]}}]}}, &(0x7f0000000200)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x201}, 0x11, &(0x7f0000000140)={0x5, 0xf, 0x11, 0x1, [@ssp_cap={0xc}]}}) [ 309.565013][T10588] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 309.585187][ T9307] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 309.634940][T10655] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 309.749579][ T3010] usb 2-1: new full-speed USB device number 8 using dummy_hcd [ 309.835027][ T9307] usb 6-1: Using ep0 maxpacket: 16 17:44:45 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x74, &(0x7f0000000080)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x62, 0x2, 0x1, 0x4, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}, [@country_functional={0x6}]}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x42}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x3, 0x0, 0x7}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x5}}}}}}}]}}, &(0x7f0000000680)={0xa, &(0x7f0000000200)={0xa, 0x6, 0x0, 0x0, 0x81}, 0x13, &(0x7f0000000240)={0x5, 0xf, 0x13, 0x2, [@ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0x2, 0x30}]}, 0x4, [{0x4, &(0x7f0000000280)=@lang_id={0x4}}, {0x0, 0x0}, {0x0, 0x0}, {0x37, &(0x7f00000004c0)=@string={0x37, 0x3, "951e1613d8ecb1f0e417351ca8ce4de6b62c8c94fc494422982553bd07b1d59d64ce3b21640f10ca5bcc53a5b6535cc0f575c81a08"}}]}) 17:44:45 executing program 4: syz_usb_connect$hid(0x2, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x8, 0xeef, 0x720c, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0x2}}}}}]}}]}}, &(0x7f0000000200)={0xa, &(0x7f0000000100)={0xa}, 0x11, &(0x7f0000000140)={0x5, 0xf, 0x11, 0x1, [@ssp_cap={0xc}]}}) [ 310.005395][T10588] usb 3-1: config 1 interface 0 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 16 [ 310.018576][T10588] usb 3-1: config 1 interface 0 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 32 [ 310.032324][T10588] usb 3-1: config 1 interface 0 has no altsetting 0 [ 310.045210][ T9307] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 310.060669][ T9307] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 310.074312][ T9307] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 310.102180][ T9307] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 310.126355][ T9307] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 310.146446][ T9307] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 310.155802][T10655] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 310.169698][ T3010] usb 2-1: not running at top speed; connect to a high speed hub [ 310.185464][T10655] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 310.194042][T10655] usb 4-1: Product: syz [ 310.200322][T10655] usb 4-1: Manufacturer: syz [ 310.206576][T10655] usb 4-1: SerialNumber: syz [ 310.257314][T10655] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 310.295303][T10588] usb 3-1: string descriptor 0 read error: -22 [ 310.304234][T10588] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 310.317353][T10588] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 310.335442][ T56] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 310.343710][T10894] usb 5-1: new full-speed USB device number 4 using dummy_hcd [ 310.345703][T13515] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 310.352899][ T9307] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 310.378050][T13515] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 310.405167][ T9307] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 310.425302][ T9307] usb 6-1: Product: ю [ 310.432352][ T9307] usb 6-1: Manufacturer: 鬍〿鬹촽ꎉᚠ쒼溠漫鿷즰ꌐ畊泋Ԫᚇ칰醑壒몧궹๙鿽鲡陱寂㥱켠㻙뢃䍃믻깵⛝Ċ暼仁䍶읠﷮❙쬺ꢑ䭈哪ᶾꕯ難칑ࠊ蛨껣 [ 310.435431][ T3010] usb 2-1: New USB device found, idVendor=0eef, idProduct=720c, bcdDevice= 0.40 [ 310.464352][ T9307] usb 6-1: SerialNumber: ẕ጖៤ᰵ캨Ⲷ钌䧼≄▘뵓넇鷕칤℻ཤ쨐챛ꕓ厶쁜痵᫈龜ሕ囟杞ꁏ뎥䱱紋犭쏣ᜢ蓭놖ٱ [ 310.482603][ T3010] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 310.491461][ T3010] usb 2-1: Product: syz [ 310.496788][ T3010] usb 2-1: Manufacturer: syz [ 310.503026][ T3010] usb 2-1: SerialNumber: syz [ 310.618193][ T56] usb 1-1: Using ep0 maxpacket: 16 [ 310.635470][T10588] cdc_ether: probe of 3-1:1.0 failed with error -71 [ 310.656068][T10588] usb 3-1: USB disconnect, device number 10 [ 310.785293][ T3010] usbhid 2-1:1.0: can't add hid device: -22 [ 310.792517][ T3010] usbhid: probe of 2-1:1.0 failed with error -22 [ 310.838574][ T9307] cdc_ncm 6-1:1.0: bind() failure [ 310.855331][ T56] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 310.868405][T10894] usb 5-1: not running at top speed; connect to a high speed hub [ 310.870107][T10655] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 310.906880][ T3010] usb 2-1: USB disconnect, device number 8 [ 310.916931][ T9307] cdc_ncm 6-1:1.1: bind() failure [ 310.936036][ T56] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 310.995172][ T9307] usb 6-1: USB disconnect, device number 17 [ 311.021490][ T56] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 311.079720][ T56] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 311.080151][T13523] udc-core: couldn't find an available UDC or it's busy [ 311.091429][ T56] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 311.164979][T10894] usb 5-1: New USB device found, idVendor=0eef, idProduct=720c, bcdDevice= 0.40 [ 311.174551][T13523] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 311.185631][T10894] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 311.194424][ T56] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 311.207996][T10894] usb 5-1: Product: syz [ 311.213043][T10894] usb 5-1: Manufacturer: syz [ 311.220205][T10894] usb 5-1: SerialNumber: syz [ 311.221189][T13523] udc-core: couldn't find an available UDC or it's busy [ 311.250816][T13523] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 311.300605][ T3010] usb 4-1: USB disconnect, device number 10 [ 311.414866][ T3201] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 311.495682][T10894] usbhid 5-1:1.0: can't add hid device: -22 [ 311.501977][T10894] usbhid: probe of 5-1:1.0 failed with error -22 [ 311.520461][T10894] usb 5-1: USB disconnect, device number 4 [ 311.525236][ T7] usb 2-1: new full-speed USB device number 9 using dummy_hcd [ 311.684985][ T9307] usb 6-1: new high-speed USB device number 18 using dummy_hcd [ 311.855856][ T3201] usb 3-1: config 1 interface 0 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 16 [ 311.868994][ T3201] usb 3-1: config 1 interface 0 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 32 [ 311.881025][ T3201] usb 3-1: config 1 interface 0 has no altsetting 0 [ 311.895453][ T56] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 311.905823][ T56] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 311.915842][ T56] usb 1-1: SerialNumber: ẕ጖៤ᰵ캨Ⲷ钌䧼≄▘뵓넇鷕칤℻ཤ쨐챛ꕓ厶쁜痵᫈ [ 311.945509][ T7] usb 2-1: not running at top speed; connect to a high speed hub [ 311.956305][ T9307] usb 6-1: Using ep0 maxpacket: 16 [ 312.095206][T10655] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 312.103289][T10655] ath9k_htc: Failed to initialize the device [ 312.112230][ T3010] usb 4-1: ath9k_htc: USB layer deinitialized [ 312.125152][ T3201] usb 3-1: string descriptor 0 read error: -22 [ 312.132226][ T3201] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 312.147688][ T3201] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 312.175876][T13515] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 312.183021][T13515] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 312.194789][ T7] usb 2-1: New USB device found, idVendor=0eef, idProduct=720c, bcdDevice= 0.40 [ 312.195594][ T9307] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 312.207993][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 312.244928][T10894] usb 5-1: new full-speed USB device number 5 using dummy_hcd [ 312.255119][ T56] cdc_ncm 1-1:1.0: bind() failure [ 312.281095][ T56] cdc_ncm 1-1:1.1: bind() failure 17:44:48 executing program 2: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x101040) [ 312.315447][ T7] usb 2-1: Product: syz [ 312.332375][ T56] usb 1-1: USB disconnect, device number 15 [ 312.355342][ T3201] cdc_ether: probe of 3-1:1.0 failed with error -71 [ 312.374698][ T9307] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 312.376283][ T7] usb 2-1: Manufacturer: syz 17:44:48 executing program 5: syz_open_dev$evdev(0x0, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x3}}}}}}}]}}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000280)=@lang_id={0x4}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4}}]}) 17:44:48 executing program 3: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x16, 0x40000008, 0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00') [ 312.419665][ T3201] usb 3-1: USB disconnect, device number 11 [ 312.444947][ T9307] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 312.475794][ T7] usb 2-1: SerialNumber: syz [ 312.481083][ T9307] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 312.509824][ T3010] usb 4-1: new high-speed USB device number 11 using dummy_hcd 17:44:48 executing program 1: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x73, 0xffffffffffffffff, 0x8000000) [ 312.520778][ T9307] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 312.534965][ T7] usb 2-1: can't set config #1, error -71 [ 312.555637][ T9307] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 312.560837][ T7] usb 2-1: USB disconnect, device number 9 [ 312.635125][ T9307] usb 6-1: string descriptor 0 read error: -71 [ 312.650336][ T9307] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 17:44:48 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f00000024c0), 0x10) [ 312.695095][T10894] usb 5-1: not running at top speed; connect to a high speed hub [ 312.706489][ T9307] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 17:44:48 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x3a4, 0x0, &(0x7f0000000000)={0x77359400}) bind(0xffffffffffffffff, 0x0, 0x0) [ 312.755395][ T9307] usb 6-1: can't set config #1, error -71 [ 312.793038][ T9307] usb 6-1: USB disconnect, device number 18 17:44:48 executing program 2: statx(0xffffffffffffffff, 0x0, 0x0, 0x943511f3dd5e2060, 0x0) 17:44:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000003b40)={0x0, 0x0, &(0x7f0000003b00)={&(0x7f0000001d80)=@newtaction={0xec4, 0x30, 0x0, 0x0, 0x0, {}, [{0xeb0, 0x1, [@m_bpf={0xa8, 0x17, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x6}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x6}]}, {0x5a, 0x6, "5a259900af73c509253a79af7c7d45c273eda89607e623579a47602a5a5dc75c248ea87bfbf22918310dbcd2100058fd2fc93fd7274ddfc51e56c806c75a41941e45fbdba5418715550fa09ab76a87a424cedba0ef69"}, {0xc, 0x7, {0x1, 0x52374cce50d0f7b6}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_ctinfo={0x118, 0x1, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x4c, 0x2, 0x0, 0x1, [@TCA_CTINFO_ZONE={0x6, 0x4, 0x4}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x401}, @TCA_CTINFO_ACT={0x18, 0x3, {0x3, 0x419, 0x2, 0x80000001, 0xaa}}, @TCA_CTINFO_ZONE={0x6, 0x4, 0x4}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x92}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0xbb}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x101}]}, {0xa3, 0x6, "6234142568ed44004a7ee1002b426bf973f1abc97be175c75b4e457d8f81519de9c7c1f1376e2db13dbc0ec42ef3ed694b9c4aa3576c70d4b94ade0231e4f7048744c27e769193b64454a6f757be031475b442f6c2ee26559cb9bb8802be4c37f8fa59d699ce88df98738ad33ce1770cf3e7f0ed6a313119eaf49473cb04c206c59d69ede1a29da2601659b4b992a5a9470283bfbe124823c39d8453b9b79e"}, {0xc}, {0xc, 0x8, {0x3, 0x2}}}}, @m_mirred={0xd8, 0x7, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x100, 0x800, 0x3, 0x200, 0x40}, 0x1}}]}, {0x8a, 0x6, "044880753c3916c8e0f9cd8297aa4f198c28394fd9971908ffb635a692125c05670c7b9ad57bce06fd6245edce334a343b73b13f1b641d7581f98d3a84abeac7dfc45ca4a604a2921d945a850c949205d3ec3a50b927397fe18f87f5505488b43255becd28cb1e2a5345e5e8d3ccb5d36ed32cc4baeba3d910425be60bf20e4119668a1b14f9"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x1}}}}, @m_xt={0xc14, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0xbec, 0x6, "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"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2}}}}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x4000080}, 0x804) 17:44:48 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x10, 0x3f2, 0x0, 0x0, 0x0, "", [""]}, 0x3b}}, 0x0) [ 312.966509][T10894] usb 5-1: New USB device found, idVendor=0eef, idProduct=720c, bcdDevice= 0.40 [ 312.989325][T10894] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 17:44:48 executing program 4: syz_usb_connect$hid(0x2, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x8, 0xeef, 0x720c, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0x2}}}}}]}}]}}, &(0x7f0000000200)={0xa, &(0x7f0000000100)={0xa}, 0x11, &(0x7f0000000140)={0x5, 0xf, 0x11, 0x1, [@ssp_cap={0xc}]}}) [ 313.040461][T10894] usb 5-1: Product: syz [ 313.057867][T10894] usb 5-1: Manufacturer: syz [ 313.070574][T10894] usb 5-1: SerialNumber: syz [ 313.084756][ T56] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 313.126964][T10894] usb 5-1: can't set config #1, error -71 [ 313.157201][T10894] usb 5-1: USB disconnect, device number 5 [ 313.202687][ T9307] usb 6-1: new high-speed USB device number 19 using dummy_hcd [ 313.354862][ T56] usb 1-1: Using ep0 maxpacket: 16 [ 313.465019][ T9307] usb 6-1: Using ep0 maxpacket: 16 [ 313.566278][ T56] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 313.584715][ T9307] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 313.595893][T10894] usb 5-1: new full-speed USB device number 6 using dummy_hcd [ 313.613348][ T56] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 313.625599][ T9307] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 313.648694][ T56] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 313.660374][ T9307] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 313.680473][ T9307] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 313.694089][ T56] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 313.705525][ T9307] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 17:44:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) io_setup(0x7, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x3, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 17:44:49 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) recvmsg(r0, &(0x7f0000000300)={&(0x7f00000004c0)=@xdp, 0xb8, &(0x7f00000003c0)=[{&(0x7f0000001040)=""/4112, 0x1010}, {&(0x7f0000000540)=""/171, 0xab}, {&(0x7f0000000380)=""/22, 0x16}], 0x3, &(0x7f0000003680)=""/4102, 0x1006}, 0x0) 17:44:49 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={&(0x7f00000009c0)={0xf, 0x3f4, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, [], [], [], [], 0x9, ['/dev/kvm\x00']}, [""]}, 0x42c}}, 0x0) [ 313.717851][ T56] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 313.729288][ T56] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 313.740619][ T9307] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 313.784699][ T56] usb 1-1: string descriptor 0 read error: -71 [ 313.791514][ T56] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 313.833477][ T56] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 313.906439][ T56] usb 1-1: can't set config #1, error -71 [ 313.918977][ T56] usb 1-1: USB disconnect, device number 16 [ 313.935137][ T9307] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 313.944241][ T9307] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 313.972321][ T9307] usb 6-1: Product: syz [ 313.983096][ T9307] usb 6-1: SerialNumber: syz [ 314.043156][T10894] usb 5-1: not running at top speed; connect to a high speed hub [ 314.286333][ T9307] cdc_ncm 6-1:1.0: bind() failure [ 314.302277][ T9307] cdc_ncm 6-1:1.1: bind() failure [ 314.308212][T10894] usb 5-1: New USB device found, idVendor=0eef, idProduct=720c, bcdDevice= 0.40 [ 314.327556][T10894] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 314.369757][ T9307] usb 6-1: USB disconnect, device number 19 [ 314.384323][T10894] usb 5-1: Product: syz [ 314.406432][T10894] usb 5-1: Manufacturer: syz [ 314.419876][T10894] usb 5-1: SerialNumber: syz 17:44:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc0189436, 0x754000) 17:44:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) pread64(r2, &(0x7f0000002000)=""/12, 0x26, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup2(r3, r2) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 17:44:50 executing program 0: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000005c0), 0x10) 17:44:50 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x10000, 0x0) 17:44:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x5421, 0x754000) [ 314.820255][T10894] usbhid 5-1:1.0: can't add hid device: -22 [ 314.860445][T10894] usbhid: probe of 5-1:1.0 failed with error -22 17:44:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x1010010, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x31ed9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x220908}], 0x1}}], 0x4000000000001cc, 0x4000000) [ 314.902983][T10894] usb 5-1: USB disconnect, device number 6 17:44:50 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x122) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000480)={0x28, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) 17:44:50 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040)=@md5={0x1, "a69e651274d242ef193fe8b5ded057b2"}, 0x11, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x6c00) dup3(r1, r0, 0x0) mq_open(&(0x7f0000000080)=')-!\x00', 0x40, 0x1, &(0x7f00000021c0)={0x2, 0x0, 0xfffffffffffffff7, 0xff}) [ 315.041695][T13737] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:44:51 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x6c00) dup3(r1, r0, 0x0) mq_open(&(0x7f0000000080)=')-!\x00', 0x40, 0x0, &(0x7f00000021c0)={0x0, 0x14c, 0xfffffffffffffff7, 0xff}) 17:44:51 executing program 1: r0 = getpid() ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x0, 0x0) 17:44:51 executing program 5: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000580)='NLBL_MGMT\x00') 17:44:51 executing program 2: syz_genetlink_get_family_id$nl80211(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000acc000)={@multicast2, @multicast1, 0x2}, 0xc) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x14000, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.current\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3c4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x821}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f00000001c0)={'ip6_vti0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x4, 0x5, 0x0, 0x0, 0x6, @remote, @remote, 0x10, 0x10, 0x8}}) ioctl$TCGETS(r0, 0x5401, &(0x7f00000000c0)) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x270, 0x64000000, 0x4, 0xd0e0000, 0x0, 0x100, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'veth0_macvtap\x00', '\x00', {}, {}, 0x1}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "a7a9"}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0xe303}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x1a030000, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x31f) 17:44:51 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffe}, 0x0) [ 315.415295][T13754] device syzkaller1 entered promiscuous mode 17:44:52 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000480)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:44:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000003b40)={0x0, 0x0, &(0x7f0000003b00)={0x0}}, 0x0) 17:44:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000077c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 17:44:52 executing program 0: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000280)=0xffffffffffffffff, 0x4) 17:44:52 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000015540)=@bpf_tracing={0x1a, 0x3, &(0x7f00000004c0)=@framed, &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:44:52 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000480)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:44:52 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) socket$kcm(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0xc3631, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x84, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x74d000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 17:44:52 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0xdc05, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630a77fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 17:44:52 executing program 0: mkdir(&(0x7f0000000440)='./file0\x00', 0x1ac) 17:44:52 executing program 2: bpf$OBJ_PIN_MAP(0x4, 0x0, 0x0) 17:44:52 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000100)=@in={0x2, 0x0, @dev={0xac, 0x2}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000440)="c4", 0x1}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a845865400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000500)={r2, &(0x7f0000000280)="32e41df83d2a5e3372ccaca3b122d0c462a463b8cb4a937000f2bf0306000000000000002f7f781331f4e953a4f568e4498d59640dd043f5f6ff8987ee5d4b338e28c166f1b46b0cc3ec57f6584537f2d603e4096faddce23e13f27d802a81237b2e0fcb0405", 0x0}, 0xffffffffffffffbc) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESDEC, @ANYRESDEC, @ANYBLOB="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", @ANYBLOB="c04d01a0148f65e4434fd48abae6de7a48dea775fa0d1dd44e4d93129739e7cd190620a923cc045efbfa82a8451f7fe73a38aa42bc11765dff2800000000fa1904eadc4dc092758b6e18cc43c578105ae188ceede1debe35800405bc01a768a4c5e3d22458c4647234b741b7ac4e045c3ad17cf261f1b95f87e334452051883e7aecea754022e1c2d88316cc9d73a97250b1f426d47d5aef287270c75fe407ff622cdd9d80aba66a7b2148d0465da437d045fff3b02388"]) 17:44:52 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x2fd, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030700009e40f088641fffffe103004000638477fbac14143fe0004304c699da153f08a0e6e380f601fdf683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x5b00}, 0x28) 17:44:52 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001ec0)={&(0x7f0000001b80)=@ipx={0x4, 0x0, 0x0, "e987b4e18920"}, 0x80, &(0x7f0000001e40)=[{0x0}, {0x0}], 0x2, &(0x7f0000001e80)=[@mark={{0x14}}], 0x18}, 0x0) 17:44:52 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000015400)={0x0, 0x0, 0x0}, 0x0) 17:44:52 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x74d000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 17:44:52 executing program 0: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) 17:44:52 executing program 1: bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x5, &(0x7f0000000400)=@framed={{}, [@map_val]}, &(0x7f0000000480)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0xa, 0x5}, 0x8, 0x10, 0x0}, 0x78) 17:44:52 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001e40)=[{0x0}, {0x0}], 0x2}, 0x0) 17:44:52 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x74d000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 17:44:52 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x922000000003, 0x11) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f00000021c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25}, 0x10) close(r2) 17:44:52 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540), 0x8, 0x10, 0x0}, 0x78) 17:44:52 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001e40)=[{0x0}], 0x1}, 0x0) 17:44:53 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000040)=@can, 0x80, &(0x7f00000001c0)=[{&(0x7f00000000c0)="b43a550ee3354eff09ee01e06fd0362c3712e5566d2f2543a00e18db505c6e3ed4d5cf7ee964ef3f9b3eafff5dfc39e2bf3a6536433d723f", 0x38}, {&(0x7f0000000100)="44d610d05a4b1ff3ea0340a3ef89f8c4c552f6085c2c08cce6c307819a27696657b7e239f10f410339b3bc3ca1f35370f108de4e4a0b9c2333f4b8c7fd1b68d345da6622e051dbd897e13f755df304fae7dcbcae88ed048ab80b6cbd5755d04549291b1d8d3a522d2625ff7875cbcd512fd095b3cf302add541bdda4d081b83db412727170aa5b8f7bd2fa20dfcc5bcfa07ec7987eeae760e03cf8aa46f48313cb328965443e622c46cccae41d36", 0xae}], 0x2, &(0x7f0000000200)=[{0xc0, 0x105, 0x0, "ed6f2d53fe06da5a5719b898ccb8bb64ddb180fee2b5a364b5f49066b56c2b7772245ac989c47e80e59b06e23436625065d17467179ef83effe62f24ba6a1c45aa27b1112a422af4103e250be1f6c557933192e8346f138821aa2987d69b4cb9e51b4c4e8661993475397560eaefb633f25a7b685c9d07c22d4aeedd282fedacaa67045a04fae84568b8b58139cc895db7c6dc2a26a7e1940649de76606b2e52db8165dc0fa4b70712a0e2e418"}, {0x90, 0x118, 0x6, "79807e5c410b76a63b3dda78c88afc02f307ed5a79354b566fc8d8dc67f5ac15f5091bc8c70a5a454ad521669a0321dbd85f5d308a19288cc7adf5e010656e2aecd9c5a346874d4432144080d40c051913a20c33aa424760e7e7a86a949ccf089b89e0ea89034514579de5e526a9396534d05d924ef5d3d0379d5781"}, {0x70, 0x101, 0x4, "baaa1c0b1e45ca2cd6e4f16dcf2c290aa4fa1a4b2e9d1387d5a6ed43377647466715490cf02b6f2f09c334c1d6e57f95b9d19bb9ee0a4e2ff531cf61ad4c5ab6571fdc7692689344acf976000120bd5b1294dceb45a6b45961f7212827f31b"}], 0x1c0}, 0x24040090) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x1ac) r2 = openat$cgroup_ro(r1, &(0x7f0000000480)='cgroup.controllers\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000015400)={&(0x7f0000014f40)=@can={0x1d, 0x0}, 0x80, &(0x7f0000015280)=[{&(0x7f0000014fc0)=""/34, 0x22}, {&(0x7f0000015000)=""/57, 0x39}, {&(0x7f0000015040)=""/122, 0x7a}, {&(0x7f00000150c0)=""/46, 0x2e}, {&(0x7f0000015100)=""/254, 0xfe}, {&(0x7f0000015200)=""/121, 0x79}], 0x6, &(0x7f0000015300)=""/203, 0xcb}, 0x1) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000015500)={&(0x7f00000154c0)='./file0\x00'}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000015540)=@bpf_tracing={0x1a, 0xd, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7}, [@map={0x18, 0xb, 0x1, 0x0, r2}, @jmp={0x5, 0x0, 0x3, 0x6, 0x1, 0xffffffffffffffe0}, @call={0x85, 0x0, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0xfffffffb, 0x0, 0x0, 0x0, 0x1f}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4}, @map_val={0x18, 0x7, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffc00}]}, &(0x7f0000000540)='syzkaller\x00', 0xe02e, 0x0, 0x0, 0x41000, 0x0, [], r3, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000015440)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000015480)={0x3, 0x3, 0x1ff, 0x7}, 0x10, 0x1d56d, r4}, 0x78) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000015600)={r2, 0x28, &(0x7f00000155c0)}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000015640)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r5, &(0x7f0000015840)={&(0x7f0000015680)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000015740)=[{&(0x7f0000015700)=""/2, 0x2}], 0x1, &(0x7f0000015780)=""/134, 0x86}, 0x40002143) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000015880)={r2}, 0x8) r7 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000015900)={&(0x7f00000158c0)='./file0\x00', 0x0, 0x10}, 0x10) setsockopt$sock_attach_bpf(r6, 0x1, 0x32, &(0x7f0000015940)=r7, 0x4) bpf$ITER_CREATE(0x21, &(0x7f0000015980)={r6}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000159c0)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000015a00)={r8}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000015a40)='/dev/net/tun\x00', 0x4680, 0x0) ioctl$TUNGETDEVNETNS(r9, 0x54e3, 0x0) 17:44:53 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000340)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff008}, {0x6}]}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, 0x0, 0x0, 0x0, 0xf0}, 0x10) 17:44:53 executing program 2: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000015a40)='/dev/net/tun\x00', 0x0, 0x0) 17:44:53 executing program 4: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) 17:44:53 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x0, 0x0, 0x4d94}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$inet(r0, &(0x7f0000000840)={&(0x7f0000000100)={0x2, 0x4e22, @empty}, 0x10, 0x0}, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000180)={0x4}, 0x8) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7499cde2bbaf4b06d3585a09a87507ebf4e43bc06"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000000), 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000780)='freezer.parent_freezing\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0x69, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 17:44:53 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000440)={&(0x7f0000000080)=@ethernet={0x0, @random="ea67c56fd110"}, 0x80, 0x0, 0x0, &(0x7f0000000640)=[@mark={{0x14}}, @timestamping={{0x14}}], 0x30}, 0x0) 17:44:53 executing program 2: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000c00), 0x14) 17:44:53 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000003b40)={0xa, 0xa, 0x0, &(0x7f0000003a40)='syzkaller\x00', 0x0, 0x0, &(0x7f0000003a80), 0x40f00, 0x32, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000003ac0)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000003b00)={0x1, 0x0, 0x9, 0x1ff}, 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000003bc0)={0x5, 0x5, &(0x7f0000000dc0)=ANY=[], &(0x7f0000000c00)='GPL\x00', 0x1, 0xe9, &(0x7f0000000c40)=""/233, 0x41100, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000003980)={0x1, 0x2000000b, 0x3}, 0x10, 0x0, r0}, 0x78) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x0, 0x0, 0x4d94}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x802, 0x88) socket$kcm(0x29, 0x7, 0x0) sendmsg$inet(r1, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000040), 0x12) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000180)={0x4}, 0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='cpuacct.stat\x00', 0x0, 0x0) recvmsg(r1, &(0x7f0000000b40)={0x0, 0x0, &(0x7f00000007c0)=[{0x0}, {&(0x7f0000000140)=""/61, 0x3d}, {&(0x7f0000000440)=""/119, 0x77}, {&(0x7f00000006c0)=""/1, 0x1}, {&(0x7f0000000880)=""/207, 0xcf}, {&(0x7f0000000980)=""/221, 0xdd}], 0x6, &(0x7f0000000a80)=""/138, 0x8a}, 0x40) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7499cde2bbaf4b06d3585a09a87507ebf4e43bc06"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000000), 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000780)='freezer.parent_freezing\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r3, 0x18000000000002e0, 0x69, 0x20000000, &(0x7f00000004c0)="b95b03b700030000009e40f086dd1fff060000000000000177fbac141412e0000001c699da153f08e0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 17:44:53 executing program 0: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000008540)) 17:44:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'veth0_virt_wifi\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x3b, 0x3, [{}, {}, {}]}}) 17:44:53 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x2, 0xed, 0x0, 0x1}, 0x40) 17:44:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'veth1\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="1b"]}) 17:44:53 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x9, 0x9, 0x4800, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x2]}, 0x40) 17:44:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'veth0_virt_wifi\x00', {}, 0xc4}) sendmmsg$inet(r0, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000004c0)={0x2, 0x0, @dev}, 0xfffffed6, 0x0}}], 0x2, 0x0) 17:44:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000040)=0x84, 0x4) 17:44:53 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001fc0)=[{{&(0x7f0000000140)={0xa, 0x4e20, 0x0, @private0}, 0x1c, &(0x7f00000019c0)=[{&(0x7f0000000200)="01f463b579709158042085ee72ae4e0a0a4f090cd5655fde22b86b9da8bc10a8dea8d8c1140bd30284519a05dc9ead55d775b1776d505f71ed45357097bd8dc31b62c76e7d605c51700acf9f7b08b30184ab085bd43714df232f568c0ceaefcebf8aee679e1d8bc1b0b9292cf951d207256e5b82b69c1419dd3c2c7adf08e4e9d2262582bd35ce9a20c96ef7957b640388582828a7127e9b7f477f035a19b34529ecd350626b373093", 0xa9}, {&(0x7f00000002c0)="3d8bfef4270bbf903e6a3163bcdb4fb74ca9733cd3073b9a8c33826eb317a1c5a8798299", 0x24}, {&(0x7f00000007c0)="5b888279be98087c6f2a0f20d4a3002489c3b8b5784b8124f066295cdc72acd3a86c26f97c9513a5b4884a21c24edc2852ae9e2cd808448021fcd55dcf042e6ffe2f1dfcaa69008a01c2bbd91333cebde6dc8127e1255f8405600b41b10e68fe0fe6a39d2aeb2369782d56315e308c823b1686307212feb996f7dca6464c9ab85797d3e0fe2aa19a87d30989080adb7739f06135558ab94b8c8ffe42cc115139266a4b0b06ae435dac4e95cd0e99dd63ef29fd87e53f2bce7a40dc1e11df80ccfb42caff6b2d336de451bc1bb1722734be197775d3014dd3b781a041c0bb3aaa1daddb7977fd", 0xe6}, {&(0x7f00000008c0)="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", 0x31e}], 0x4}}], 0x1, 0x0) 17:44:53 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001300)={r2, 0x3, 0x6, @remote}, 0x59) 17:44:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001080)=[{{&(0x7f0000000140)={0x2, 0x4e23, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@ip_tos_int={{0x14}}], 0x18}}, {{&(0x7f0000000480)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x4c}]}}}], 0x38}}], 0x2, 0x0) 17:44:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000500)={0x24, 0x17, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}, 0x33fe0}}, 0x0) 17:44:54 executing program 4: sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000240), 0xc, 0x0}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000001e00)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000002c0)=ANY=[], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="ec0000002c00270d00000000007e17c7ed000000", @ANYRES32=r2, @ANYBLOB="00000000000000000c0000000a0001006261736963000000bc000200b80002800800010004000000ac000280240001"], 0xec}}, 0x0) 17:44:54 executing program 1: r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) sendmsg$unix(r1, &(0x7f0000001200)={&(0x7f0000000080)=@abs={0x1}, 0x6e, 0x0}, 0x0) 17:44:54 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x9, 0x9, 0x200, 0x1ff}, 0x40) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000680)) 17:44:54 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="61a8d1cf4927"}, 0x20000014) 17:44:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x40000140) 17:44:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001080)=[{{&(0x7f0000000140)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f0000000480)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}}}], 0x20}}], 0x2, 0x0) 17:44:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000500)={0x33fe0, 0x17, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}, 0x24}}, 0x0) 17:44:54 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32, @ANYBLOB="0480"], 0x1ec}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002900270d00"/20, @ANYRES32=r2], 0x1ec}}, 0x0) 17:44:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000004c0)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, 0x0, 0x754f}}], 0x2, 0x0) 17:44:54 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000006c0), 0x4) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="61a8d1cf4927"}, 0x14) 17:44:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001080)=[{{&(0x7f0000000140)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f0000000480)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@ip_retopts={{0x10, 0x11000000}}], 0x10}}], 0x2, 0x0) 17:44:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000021c0)=[{{&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @empty}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x4}, @generic={0x94, 0x4, "e6dc"}]}}}], 0x38}}], 0x1, 0x0) [ 318.584524][T13921] netlink: 456 bytes leftover after parsing attributes in process `syz-executor.1'. 17:44:54 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) socket$alg(0x26, 0x5, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000002c0)={0x1}, 0x8) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001a00)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000080}], 0x2, 0x0) 17:44:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001080)=[{{&(0x7f0000000140)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f0000000480)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x4}]}}}], 0x18}}], 0x2, 0x0) 17:44:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000000040)=[{{0x0, 0xffffff8a, 0x0}}, {{&(0x7f00000004c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0}}], 0x2, 0x0) 17:44:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001080)=[{{&(0x7f0000000140)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f0000000480)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x2}]}}}], 0x18}}], 0x2, 0x0) 17:44:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8915, &(0x7f0000000140)={'vlan0\x00', 0x0}) 17:44:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000040)=0x1e) 17:44:54 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@func={0x8}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000240)=""/165, 0x2e, 0xa5, 0x1}, 0x20) 17:44:54 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000006c0), 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0), 0x4) 17:44:54 executing program 4: perf_event_open$cgroup(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x802, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:44:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000021c0)=[{{&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x0, 0x2}]}}}], 0x18}}], 0x1, 0x0) 17:44:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) accept4(r0, &(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000080)=0x80, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 17:44:54 executing program 2: r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x300}) 17:44:54 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000006c0), 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) 17:44:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001200)={&(0x7f0000000080)=@abs={0x1, 0x2f}, 0x6e, 0x0}, 0x0) 17:44:55 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x9, 0x9, 0x200, 0x16, 0x0, 0xffffffffffffffff, 0x0, [0x3]}, 0x40) 17:44:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000080)=ANY=[@ANYBLOB="a53a"]) 17:44:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x4020940d, &(0x7f0000000180)={0x3, 'vlan0\x00'}) 17:44:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f00000021c0), 0x277, 0x0) 17:44:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000280)={'ip_vti0\x00', &(0x7f0000000100)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x45, 0x4, 0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @broadcast, {[@cipso={0x86, 0x39, 0x0, [{0x0, 0x11, "505b65cc9f40e9d05fd06c6181a41a"}, {0x0, 0x9, "46df1901c2c52d"}, {0x0, 0xf, "8158c956900f3d3a2fcfc0ee31"}, {0x0, 0xa, "710d471f249d0476"}]}, @timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@broadcast}]}, @timestamp_prespec={0x44, 0x34, 0x0, 0x3, 0x0, [{@dev}, {}, {@dev}, {@remote}, {@empty}, {@local}]}, @timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [0x0, 0x0]}, @timestamp_addr={0x44, 0x3c, 0x0, 0x1, 0x0, [{@dev}, {@local}, {@broadcast}, {@empty}, {@loopback}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@private}]}, @timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x0, [{}, {@private}, {}, {@multicast2}, {@local}, {@multicast1}, {@private}]}]}}}}}) 17:44:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000640)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x6}]}}}], 0x18}}], 0x1, 0x0) 17:44:55 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000c0485"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000001c0)='lock_acquire\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000340), &(0x7f0000000100)=@tcp=r2}, 0x20) poll(&(0x7f0000000180)=[{r2}], 0x1, 0x0) 17:44:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001080)=[{{&(0x7f0000000140)={0x2, 0x4e23, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @loopback}}}], 0x38}}], 0x1, 0x0) 17:44:55 executing program 0: r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 17:44:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8923, &(0x7f0000000140)={'dummy0\x00', &(0x7f0000000180)=@ethtool_link_settings={0x4d}}) 17:44:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001080)=[{{&(0x7f0000000140)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f0000000480)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x4c}]}}}], 0x38}}], 0x2, 0x0) 17:44:55 executing program 1: bpf$MAP_CREATE(0x200000000000000, &(0x7f0000000180)={0x9, 0x9, 0x200, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 17:44:55 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x4, &(0x7f0000000100)=@framed={{}, [@alu]}, &(0x7f0000000180)='syzkaller\x00', 0x4, 0xfc, &(0x7f00000001c0)=""/252, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:44:55 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x17, 0x0, 0x0) 17:44:55 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000006c0), 0x4) 17:44:55 executing program 4: pipe(&(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x2, 0x0) r3 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r3, 0x0, 0x8, &(0x7f0000000140)=ANY=[@ANYRES32], 0x1) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYRESDEC, @ANYRES32=r4], 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="260000002e00033e"], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x40, 0x0) 17:44:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000a56000)=0x1, 0x4) listen(r0, 0x0) poll(&(0x7f00008aa000)=[{r0}], 0x1, 0x431b8446) shutdown(r0, 0x0) 17:44:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001080)=[{{&(0x7f0000000140)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f0000000480)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@ip_retopts={{0x10, 0x11}}], 0x10}}], 0x2, 0x0) 17:44:55 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x8, [@var={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000240)=""/165, 0x30, 0xa5, 0x1}, 0x20) 17:44:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000021c0)=[{{&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x94, 0x4, "e6dc"}]}}}], 0x18}}], 0x1, 0x0) 17:44:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001ec0)=[{{&(0x7f0000000140)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="84000000000000000000000007000000863400000003020fbeb8ac28bd7b365576a11afa4c070715e9291e420507778a66c42c02079f4170b178020ab3284ac93f67fc61442cdf60000000f8000004010000f50700000003ffffff00000080012fd5583b000000050001000100000002890fd5ac1414bbac14141e00000000000000ed8c0f91d64400000000000014"], 0xa0}}], 0x1, 0x0) [ 320.072951][T14008] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. 17:44:55 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x9, [@var={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000240)=""/165, 0x31, 0xa5, 0x1}, 0x20) 17:44:56 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000380)) 17:44:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000500)={0x24, 0x17, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}, 0x33fe0}}, 0x0) 17:44:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000180)={0x3, 'vlan0\x00'}) 17:44:56 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x9, 0x9, 0x200, 0x1ff}, 0x40) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x200, 0x0, 0x0) 17:44:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000640)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@cipso={0x86, 0xa, 0x1, [{0x0, 0x2}, {0x0, 0x2}]}]}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x6}]}}}], 0x38}}], 0x1, 0x0) 17:44:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'team_slave_1\x00', &(0x7f0000000040)=@ethtool_rxfh={0x47, 0x0, 0x0, 0x0, 0x0, "73a242"}}) 17:44:56 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x9, 0x4800, 0x1ff}, 0x40) 17:44:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000004c0)={0x10, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) 17:44:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001080)=[{{&(0x7f0000000140)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f0000000480)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="14004a"], 0x18}}], 0x2, 0x0) 17:44:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001200)={&(0x7f0000000080)=@abs={0x1}, 0x6e, 0x0}, 0x0) 17:44:56 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x9, 0x38c0, 0x1ff}, 0x40) 17:44:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000180)={0x3, 'vlan0\x00'}) 17:44:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000004c0)={0x2, 0x0, @dev}, 0x10, 0x0, 0xf}}], 0x2, 0x0) 17:44:56 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe, 0x8060000, &(0x7f0000000040)="b95b03b7080300003beeff007d67", 0x0, 0x2000, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, 0x0, 0x0) 17:44:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x44, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_NAT_SRC={0xc, 0x5, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}]}]}, 0x44}}, 0x0) 17:44:56 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x8e, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd600a3ff200580600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="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"], 0x0) 17:44:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000021c0)=[{{&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x4}, @generic={0x94, 0x4, "e6dc"}]}}}], 0x18}}], 0x1, 0x0) 17:44:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x7, 0x4, 0x0, 0x3}, 0x40) 17:44:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001080)=[{{&(0x7f0000000140)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f0000000480)={0xa, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}}], 0x2, 0x0) 17:44:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001080)=[{{&(0x7f0000000140)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f0000000480)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x4}]}}}], 0xf}}], 0x2, 0x0) 17:44:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'veth0_virt_wifi\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x3b, 0x2, [{}, {}]}}) 17:44:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000200)=@abs, 0x6e) 17:44:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000004c0)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, 0x0, 0x4}}], 0x2, 0x0) 17:44:57 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19, 0x4, 0x0, 0x3}, 0x40) 17:44:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000500)={0x24, 0x17, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}, 0x24}}, 0x0) 17:44:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000180)={0x2, 'vlan0\x00'}) 17:44:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000180)={0x6, 'vlan0\x00'}) 17:44:57 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000380)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x6, 0xd5, &(0x7f00000000c0)=""/213, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:44:57 executing program 0: socketpair(0x2c, 0x3, 0x0, &(0x7f00000022c0)) 17:44:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000200)=@abs={0x1}, 0x6) 17:44:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0xffffffffffffff3d, 0x0, 0x0, 0x0) 17:44:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000004c0)={0x2, 0x0, @dev}, 0xfffffed6, 0x0}}], 0x2, 0x0) 17:44:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001080)=[{{&(0x7f0000000140)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f0000000480)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@ip_retopts={{0xf, 0x0, 0x7, {[@timestamp={0x44, 0x4}]}}}], 0x18}}], 0x2, 0x0) 17:44:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'macvlan0\x00', &(0x7f0000000080)=@ethtool_wolinfo={0x5, 0x0, 0x0, "dda6ea65402a"}}) 17:44:57 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x2d, &(0x7f0000000940)=[{&(0x7f0000001980)=""/4110, 0x100e}, {&(0x7f0000000980)=""/4094, 0xffe}, {&(0x7f0000003a00)=""/4071, 0xfe7}], 0x3}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 17:44:57 executing program 5: syz_emit_ethernet(0x82, &(0x7f00000000c0)={@broadcast, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback, {[@timestamp={0x44, 0x1c, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0xe, "18b4bf896149a46ae1ca9ece"}, @cipso={0x86, 0x17, 0x0, [{0x0, 0x5, "7de53e"}, {0x0, 0x9, "52f776d55d7343"}, {0x0, 0x3, '\x00'}]}]}}}}}}}, 0x0) 17:44:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x9, [@var={0x7, 0x0, 0x0, 0xe, 0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000240)=""/165, 0x31, 0xa5, 0x1}, 0x20) 17:44:57 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="52a30100180069"], &(0x7f0000000200)=""/177, 0xc3, 0xb1, 0x1}, 0x20) [ 322.052551][T14102] netlink: 32207 bytes leftover after parsing attributes in process `syz-executor.1'. 17:44:57 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xffffffffffffffac, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="dd33b473b9a3dfb6a901ee26b0d76515bb"], 0x2}}, 0x0) socket$netlink(0x10, 0x3, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r1, 0x39) 17:44:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x1c, 0x4, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 17:44:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd8, 0xd8, 0x5, [@enum={0x0, 0x6, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}]}, @fwd, @func, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @typedef, @const]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xf5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 17:44:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000000)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x3, 0x2f, 0x0, @rand_addr, @loopback}}}}) 17:44:58 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x28}, 0x1, 0x0, 0x2}, 0x0) 17:44:58 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB=' \x00\x00\x004\b'], 0x20}}, 0x0) [ 322.252880][T14114] ptrace attach of "/root/syz-executor.0"[14112] was attempted by "/root/syz-executor.0"[14114] 17:44:58 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) 17:44:58 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000140)={{0x2, 0x0, @multicast1}, {}, 0x7c, {0x2, 0x0, @broadcast}, 'bridge_slave_0\x00'}) 17:44:58 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='('], 0x28}}, 0x0) [ 322.321011][T14118] ptrace attach of "/root/syz-executor.0"[14112] was attempted by "/root/syz-executor.0"[14118] [ 322.339722][T14119] ptrace attach of "/root/syz-executor.5"[14116] was attempted by "/root/syz-executor.5"[14119] 17:44:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000000)={'bridge0\x00', @ifru_flags}) 17:44:58 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 17:44:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe8, 0xe8, 0x5, [@enum={0x0, 0x5, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}]}, @array, @fwd, @func, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @typedef, @const]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x105}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 17:44:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x3, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404d3e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000800010063627100a4080200050406"], 0x8d0}}, 0x0) 17:44:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x3, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404d3e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r2, @ANYBLOB="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"], 0x8d0}}, 0x0) 17:44:58 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockname$packet(r0, 0x0, &(0x7f0000000300)) 17:44:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b45679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c010, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 17:44:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$inet(0x2, 0x4000000000000001, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r9 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000c40)=ANY=[@ANYBLOB="4800000010004507800000f70000000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000001000010400006ee875d7cae7e47e0c00", @ANYRES32=r5, @ANYBLOB="120000000000000008000a00", @ANYRES32=r2], 0x28}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}, 0x1, 0x74}, 0x0) [ 322.690649][T14143] ptrace attach of "/root/syz-executor.1"[14139] was attempted by "/root/syz-executor.1"[14143] 17:44:58 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x38, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x38}}, 0x0) 17:44:58 executing program 0: syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x80, 0x0) 17:44:58 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x28}, 0x1, 0x0, 0xf0ffff}, 0x0) 17:44:58 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) write$char_raw(r0, &(0x7f0000000400)={"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"}, 0x1000) [ 322.869068][T14155] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 322.895402][T14157] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:44:58 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) [ 323.000302][T14159] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:44:58 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 17:44:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x240900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x18, 0x4, 0x2, 0x0, 0x1, 0xffffffffffffffff, 0x0, [0x2e, 0x0, 0x1c], 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x40) 17:44:58 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000040)={'bond_slave_0\x00', @ifru_map}) 17:44:58 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000005304"], 0x20}}, 0x0) [ 323.107700][T14166] bond0: (slave veth5): Enslaving as an active interface with an up link 17:44:59 executing program 1: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe8, 0xe8, 0x5, [@enum={0x0, 0x5, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}]}, @array, @fwd, @func, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @typedef, @const]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x105}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:44:59 executing program 4: select(0x40, &(0x7f0000000500)={0x3}, &(0x7f0000000540)={0x1}, &(0x7f0000000880)={0x4}, &(0x7f00000008c0)={0x0, 0x2710}) [ 323.438271][T14194] ptrace attach of "/root/syz-executor.1"[14193] was attempted by "/root/syz-executor.1"[14194] [ 323.584860][T14157] bond0: (slave veth5): Releasing backup interface [ 323.653012][T14157] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 323.712476][T14159] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:44:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$inet(0x2, 0x4000000000000001, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r9 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000c40)=ANY=[@ANYBLOB="4800000010004507800000f70000000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000001000010400006ee875d7cae7e47e0c00", @ANYRES32=r5, @ANYBLOB="120000000000000008000a00", @ANYRES32=r2], 0x28}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}, 0x1, 0x74}, 0x0) 17:44:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x3, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404d3e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r4, @ANYBLOB="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"], 0x8d0}}, 0x0) 17:44:59 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) write$char_raw(r0, &(0x7f0000000400)={"d895"}, 0x200) 17:44:59 executing program 4: syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0x6, 0x0) 17:44:59 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'vlan1\x00', {0x2, 0x0, @remote}}) 17:44:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'team_slave_0\x00', &(0x7f00000000c0)=@ethtool_wolinfo={0x5, 0x0, 0x0, "832c7d6e7fe2"}}) [ 323.870689][T14222] netlink: 1164 bytes leftover after parsing attributes in process `syz-executor.5'. 17:44:59 executing program 1: perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x3, 0xffffffffffffffff, 0x4) 17:44:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg1\x00'}) 17:44:59 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f00000000c0)=@raw=[@exit, @btf_id, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}], &(0x7f0000000140)='syzkaller\x00', 0x7, 0xe6, &(0x7f00000001c0)=""/230, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 17:44:59 executing program 4: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() clone(0xec02a100, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') open(0x0, 0x141042, 0x8) r0 = creat(0x0, 0x11d) fdatasync(r0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) rt_sigsuspend(&(0x7f0000000040), 0x8) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x10000, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=""/34}) [ 323.962770][T14225] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:44:59 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg(r0, &(0x7f0000007600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 324.059003][T14227] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 324.147467][T14234] bond0: (slave veth9): Enslaving as an active interface with an up link 17:45:00 executing program 1: perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) [ 324.198788][T14243] IPVS: ftp: loaded support on port[0] = 21 [ 324.417809][ T56] ================================================================================ [ 324.427515][ T56] UBSAN: shift-out-of-bounds in ./include/net/sch_generic.h:1193:7 [ 324.435537][ T56] shift exponent 129 is too large for 32-bit type 'int' [ 324.442492][ T56] CPU: 1 PID: 56 Comm: kworker/1:1 Not tainted 5.10.0-syzkaller #0 [ 324.450404][ T56] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 324.460486][ T56] Workqueue: wg-crypt-wg0 wg_packet_tx_worker [ 324.466609][ T56] Call Trace: [ 324.469994][ T56] dump_stack+0x107/0x163 [ 324.474640][ T56] ubsan_epilogue+0xb/0x5a [ 324.479097][ T56] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 324.485898][ T56] ? ktime_get+0x1bf/0x1e0 [ 324.490369][ T56] ? llc_shdlc_handle_rcv_queue.cold+0x62/0x74 [ 324.496559][ T56] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 324.502308][ T56] ? ktime_get+0x167/0x1e0 [ 324.506769][ T56] cbq_dequeue.cold+0x186/0x18b [ 324.511704][ T56] ? dev_watchdog+0xc60/0xc60 [ 324.516440][ T56] __qdisc_run+0x1ab/0x1610 [ 324.520995][ T56] __dev_queue_xmit+0x1abb/0x2ec0 [ 324.526070][ T56] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 324.531382][ T56] ? __ip6_finish_output+0x4be/0xb80 [ 324.536706][ T56] ? mark_held_locks+0x9f/0xe0 [ 324.541614][ T56] ? rcu_read_lock_bh_held+0x25/0x60 [ 324.547030][ T56] ? ip6_finish_output2+0xdce/0x1710 [ 324.552377][ T56] ip6_finish_output2+0x8cc/0x1710 [ 324.557542][ T56] __ip6_finish_output+0x4be/0xb80 [ 324.562691][ T56] ? ip6_dst_hoplimit+0x430/0x430 [ 324.567747][ T56] ip6_finish_output+0x35/0x200 [ 324.572632][ T56] ip6_output+0x1db/0x520 [ 324.577417][ T56] ip6_local_out+0xaf/0x1a0 [ 324.581955][ T56] udp_tunnel6_xmit_skb+0x6a6/0xba0 [ 324.587201][ T56] send6+0x51a/0xd10 [ 324.591138][ T56] ? send4+0xe60/0xe60 [ 324.595283][ T56] ? wg_socket_send_skb_to_peer+0xb1/0x220 [ 324.601125][ T56] wg_socket_send_skb_to_peer+0xf5/0x220 [ 324.606798][ T56] wg_packet_tx_worker+0x2f9/0xa20 [ 324.612061][ T56] process_one_work+0x98d/0x1630 [ 324.617071][ T56] ? pwq_dec_nr_in_flight+0x320/0x320 [ 324.622484][ T56] ? rwlock_bug.part.0+0x90/0x90 [ 324.627456][ T56] ? _raw_spin_lock_irq+0x41/0x50 [ 324.632535][ T56] worker_thread+0x64c/0x1120 [ 324.637264][ T56] ? __kthread_parkme+0x13f/0x1e0 [ 324.642319][ T56] ? process_one_work+0x1630/0x1630 [ 324.647551][ T56] kthread+0x3b1/0x4a0 [ 324.651643][ T56] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 324.657593][ T56] ret_from_fork+0x1f/0x30 [ 324.662163][ T56] ================================================================================ [ 324.671598][ T56] Kernel panic - not syncing: panic_on_warn set ... [ 324.678202][ T56] CPU: 1 PID: 56 Comm: kworker/1:1 Not tainted 5.10.0-syzkaller #0 [ 324.686193][ T56] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 324.696275][ T56] Workqueue: wg-crypt-wg0 wg_packet_tx_worker [ 324.702383][ T56] Call Trace: [ 324.705679][ T56] dump_stack+0x107/0x163 [ 324.710049][ T56] panic+0x343/0x77f [ 324.713990][ T56] ? __warn_printk+0xf3/0xf3 [ 324.718627][ T56] ? ubsan_epilogue+0x3e/0x5a [ 324.723452][ T56] ubsan_epilogue+0x54/0x5a [ 324.727987][ T56] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 324.734878][ T56] ? ktime_get+0x1bf/0x1e0 [ 324.739356][ T56] ? llc_shdlc_handle_rcv_queue.cold+0x62/0x74 [ 324.745548][ T56] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 324.751322][ T56] ? ktime_get+0x167/0x1e0 [ 324.755774][ T56] cbq_dequeue.cold+0x186/0x18b [ 324.760697][ T56] ? dev_watchdog+0xc60/0xc60 [ 324.765443][ T56] __qdisc_run+0x1ab/0x1610 [ 324.769999][ T56] __dev_queue_xmit+0x1abb/0x2ec0 [ 324.775069][ T56] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 324.780384][ T56] ? __ip6_finish_output+0x4be/0xb80 [ 324.785726][ T56] ? mark_held_locks+0x9f/0xe0 [ 324.790518][ T56] ? rcu_read_lock_bh_held+0x25/0x60 [ 324.795838][ T56] ? ip6_finish_output2+0xdce/0x1710 [ 324.801171][ T56] ip6_finish_output2+0x8cc/0x1710 [ 324.806330][ T56] __ip6_finish_output+0x4be/0xb80 [ 324.811469][ T56] ? ip6_dst_hoplimit+0x430/0x430 [ 324.816531][ T56] ip6_finish_output+0x35/0x200 [ 324.821430][ T56] ip6_output+0x1db/0x520 [ 324.825797][ T56] ip6_local_out+0xaf/0x1a0 [ 324.830328][ T56] udp_tunnel6_xmit_skb+0x6a6/0xba0 [ 324.835575][ T56] send6+0x51a/0xd10 [ 324.839515][ T56] ? send4+0xe60/0xe60 [ 324.843637][ T56] ? wg_socket_send_skb_to_peer+0xb1/0x220 [ 324.849861][ T56] wg_socket_send_skb_to_peer+0xf5/0x220 [ 324.855546][ T56] wg_packet_tx_worker+0x2f9/0xa20 [ 324.860802][ T56] process_one_work+0x98d/0x1630 [ 324.865791][ T56] ? pwq_dec_nr_in_flight+0x320/0x320 [ 324.871204][ T56] ? rwlock_bug.part.0+0x90/0x90 [ 324.876184][ T56] ? _raw_spin_lock_irq+0x41/0x50 [ 324.881251][ T56] worker_thread+0x64c/0x1120 [ 324.885982][ T56] ? __kthread_parkme+0x13f/0x1e0 [ 324.891049][ T56] ? process_one_work+0x1630/0x1630 [ 324.896304][ T56] kthread+0x3b1/0x4a0 [ 324.900433][ T56] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 324.906357][ T56] ret_from_fork+0x1f/0x30 [ 324.911540][ T56] Kernel Offset: disabled [ 324.916099][ T56] Rebooting in 86400 seconds..