[ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started System Logging Service. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Started OpenBSD Secure Shell server. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.46' (ECDSA) to the list of known hosts. 2021/01/20 03:33:14 fuzzer started 2021/01/20 03:33:15 dialing manager at 10.128.0.26:40103 2021/01/20 03:33:15 syscalls: 3263 2021/01/20 03:33:15 code coverage: enabled 2021/01/20 03:33:15 comparison tracing: enabled 2021/01/20 03:33:15 extra coverage: enabled 2021/01/20 03:33:15 setuid sandbox: enabled 2021/01/20 03:33:15 namespace sandbox: enabled 2021/01/20 03:33:15 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/20 03:33:15 fault injection: enabled 2021/01/20 03:33:15 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/20 03:33:15 net packet injection: enabled 2021/01/20 03:33:15 net device setup: enabled 2021/01/20 03:33:15 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/20 03:33:15 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/20 03:33:15 USB emulation: enabled 2021/01/20 03:33:15 hci packet injection: enabled 2021/01/20 03:33:15 wifi device emulation: enabled 2021/01/20 03:33:15 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/20 03:33:15 fetching corpus: 50, signal 32379/36208 (executing program) 2021/01/20 03:33:15 fetching corpus: 100, signal 55616/61179 (executing program) 2021/01/20 03:33:15 fetching corpus: 150, signal 82100/89256 (executing program) 2021/01/20 03:33:15 fetching corpus: 200, signal 99451/108173 (executing program) 2021/01/20 03:33:15 fetching corpus: 250, signal 113779/123991 (executing program) 2021/01/20 03:33:15 fetching corpus: 300, signal 124518/136180 (executing program) 2021/01/20 03:33:16 fetching corpus: 350, signal 135516/148624 (executing program) 2021/01/20 03:33:16 fetching corpus: 400, signal 143110/157644 (executing program) 2021/01/20 03:33:16 fetching corpus: 450, signal 148167/164171 (executing program) 2021/01/20 03:33:16 fetching corpus: 500, signal 157687/175031 (executing program) 2021/01/20 03:33:16 fetching corpus: 550, signal 162831/181592 (executing program) 2021/01/20 03:33:16 fetching corpus: 600, signal 172308/192313 (executing program) 2021/01/20 03:33:16 fetching corpus: 650, signal 179019/200283 (executing program) 2021/01/20 03:33:17 fetching corpus: 700, signal 189164/211497 (executing program) 2021/01/20 03:33:17 fetching corpus: 750, signal 195866/219379 (executing program) 2021/01/20 03:33:17 fetching corpus: 800, signal 200560/225299 (executing program) 2021/01/20 03:33:17 fetching corpus: 850, signal 206270/232195 (executing program) 2021/01/20 03:33:17 fetching corpus: 900, signal 210321/237459 (executing program) 2021/01/20 03:33:17 fetching corpus: 950, signal 215981/244232 (executing program) 2021/01/20 03:33:17 fetching corpus: 1000, signal 222277/251578 (executing program) 2021/01/20 03:33:17 fetching corpus: 1050, signal 224708/255240 (executing program) 2021/01/20 03:33:18 fetching corpus: 1100, signal 228414/260088 (executing program) 2021/01/20 03:33:18 fetching corpus: 1150, signal 232865/265639 (executing program) 2021/01/20 03:33:18 fetching corpus: 1200, signal 236858/270714 (executing program) 2021/01/20 03:33:22 fetching corpus: 1250, signal 239710/274749 (executing program) 2021/01/20 03:33:22 fetching corpus: 1300, signal 243592/279664 (executing program) 2021/01/20 03:33:22 fetching corpus: 1350, signal 249940/286895 (executing program) 2021/01/20 03:33:22 fetching corpus: 1400, signal 255764/293577 (executing program) 2021/01/20 03:33:22 fetching corpus: 1450, signal 258749/297656 (executing program) 2021/01/20 03:33:23 fetching corpus: 1500, signal 263206/303037 (executing program) 2021/01/20 03:33:23 fetching corpus: 1550, signal 266392/307247 (executing program) 2021/01/20 03:33:23 fetching corpus: 1600, signal 269898/311693 (executing program) 2021/01/20 03:33:23 fetching corpus: 1650, signal 273901/316627 (executing program) 2021/01/20 03:33:23 fetching corpus: 1700, signal 277045/320705 (executing program) 2021/01/20 03:33:23 fetching corpus: 1750, signal 279007/323713 (executing program) 2021/01/20 03:33:23 fetching corpus: 1800, signal 281577/327308 (executing program) 2021/01/20 03:33:24 fetching corpus: 1850, signal 285785/332272 (executing program) 2021/01/20 03:33:24 fetching corpus: 1900, signal 288338/335778 (executing program) 2021/01/20 03:33:24 fetching corpus: 1950, signal 290814/339187 (executing program) 2021/01/20 03:33:24 fetching corpus: 2000, signal 292413/341764 (executing program) 2021/01/20 03:33:24 fetching corpus: 2050, signal 295338/345610 (executing program) 2021/01/20 03:33:24 fetching corpus: 2100, signal 298655/349795 (executing program) 2021/01/20 03:33:24 fetching corpus: 2150, signal 300602/352706 (executing program) 2021/01/20 03:33:24 fetching corpus: 2200, signal 304299/357147 (executing program) 2021/01/20 03:33:25 fetching corpus: 2250, signal 307140/360839 (executing program) 2021/01/20 03:33:25 fetching corpus: 2300, signal 308927/363561 (executing program) 2021/01/20 03:33:25 fetching corpus: 2350, signal 311374/366858 (executing program) 2021/01/20 03:33:25 fetching corpus: 2400, signal 315113/371225 (executing program) 2021/01/20 03:33:25 fetching corpus: 2450, signal 317349/374281 (executing program) 2021/01/20 03:33:25 fetching corpus: 2500, signal 319188/376989 (executing program) 2021/01/20 03:33:25 fetching corpus: 2550, signal 321673/380261 (executing program) 2021/01/20 03:33:25 fetching corpus: 2600, signal 323384/382842 (executing program) 2021/01/20 03:33:26 fetching corpus: 2650, signal 325030/385441 (executing program) 2021/01/20 03:33:26 fetching corpus: 2700, signal 327360/388559 (executing program) 2021/01/20 03:33:26 fetching corpus: 2750, signal 328800/390903 (executing program) 2021/01/20 03:33:26 fetching corpus: 2800, signal 330475/393449 (executing program) 2021/01/20 03:33:26 fetching corpus: 2850, signal 332991/396628 (executing program) 2021/01/20 03:33:26 fetching corpus: 2900, signal 334454/398975 (executing program) 2021/01/20 03:33:26 fetching corpus: 2950, signal 336183/401552 (executing program) 2021/01/20 03:33:27 fetching corpus: 3000, signal 338458/404557 (executing program) 2021/01/20 03:33:27 fetching corpus: 3050, signal 340142/407025 (executing program) 2021/01/20 03:33:27 fetching corpus: 3100, signal 342775/410300 (executing program) 2021/01/20 03:33:27 fetching corpus: 3150, signal 344158/412496 (executing program) 2021/01/20 03:33:27 fetching corpus: 3200, signal 347031/415961 (executing program) 2021/01/20 03:33:27 fetching corpus: 3250, signal 349112/418746 (executing program) 2021/01/20 03:33:27 fetching corpus: 3300, signal 350561/421005 (executing program) 2021/01/20 03:33:27 fetching corpus: 3350, signal 352752/423791 (executing program) 2021/01/20 03:33:27 fetching corpus: 3400, signal 354368/426195 (executing program) 2021/01/20 03:33:28 fetching corpus: 3450, signal 355996/428579 (executing program) 2021/01/20 03:33:28 fetching corpus: 3500, signal 357622/430959 (executing program) 2021/01/20 03:33:28 fetching corpus: 3550, signal 359672/433680 (executing program) 2021/01/20 03:33:28 fetching corpus: 3600, signal 360734/435555 (executing program) 2021/01/20 03:33:28 fetching corpus: 3650, signal 361921/437535 (executing program) 2021/01/20 03:33:28 fetching corpus: 3700, signal 363724/439967 (executing program) 2021/01/20 03:33:28 fetching corpus: 3750, signal 365480/442380 (executing program) 2021/01/20 03:33:29 fetching corpus: 3800, signal 367144/444711 (executing program) 2021/01/20 03:33:29 fetching corpus: 3850, signal 368938/447163 (executing program) 2021/01/20 03:33:29 fetching corpus: 3900, signal 370269/449256 (executing program) 2021/01/20 03:33:29 fetching corpus: 3950, signal 372008/451618 (executing program) 2021/01/20 03:33:29 fetching corpus: 4000, signal 373993/454197 (executing program) 2021/01/20 03:33:29 fetching corpus: 4050, signal 375480/456300 (executing program) 2021/01/20 03:33:29 fetching corpus: 4100, signal 376833/458362 (executing program) 2021/01/20 03:33:29 fetching corpus: 4150, signal 378255/460455 (executing program) 2021/01/20 03:33:30 fetching corpus: 4200, signal 380540/463191 (executing program) 2021/01/20 03:33:30 fetching corpus: 4250, signal 382410/465634 (executing program) 2021/01/20 03:33:30 fetching corpus: 4300, signal 383701/467625 (executing program) 2021/01/20 03:33:30 fetching corpus: 4350, signal 384786/469385 (executing program) 2021/01/20 03:33:30 fetching corpus: 4400, signal 386397/471588 (executing program) 2021/01/20 03:33:30 fetching corpus: 4450, signal 387481/473382 (executing program) 2021/01/20 03:33:30 fetching corpus: 4500, signal 389567/475877 (executing program) 2021/01/20 03:33:30 fetching corpus: 4550, signal 390685/477627 (executing program) 2021/01/20 03:33:31 fetching corpus: 4600, signal 392688/480135 (executing program) 2021/01/20 03:33:31 fetching corpus: 4650, signal 393645/481808 (executing program) 2021/01/20 03:33:31 fetching corpus: 4700, signal 394821/483646 (executing program) 2021/01/20 03:33:31 fetching corpus: 4750, signal 395958/485440 (executing program) 2021/01/20 03:33:31 fetching corpus: 4800, signal 397126/487237 (executing program) 2021/01/20 03:33:31 fetching corpus: 4850, signal 398379/489088 (executing program) 2021/01/20 03:33:31 fetching corpus: 4900, signal 400360/491453 (executing program) 2021/01/20 03:33:31 fetching corpus: 4950, signal 401294/493032 (executing program) 2021/01/20 03:33:32 fetching corpus: 5000, signal 402640/494948 (executing program) 2021/01/20 03:33:32 fetching corpus: 5050, signal 404252/497060 (executing program) 2021/01/20 03:33:32 fetching corpus: 5100, signal 405798/499077 (executing program) 2021/01/20 03:33:32 fetching corpus: 5150, signal 406973/500879 (executing program) 2021/01/20 03:33:32 fetching corpus: 5200, signal 408282/502738 (executing program) 2021/01/20 03:33:32 fetching corpus: 5250, signal 409288/504348 (executing program) 2021/01/20 03:33:32 fetching corpus: 5300, signal 410295/505977 (executing program) 2021/01/20 03:33:32 fetching corpus: 5350, signal 411458/507689 (executing program) 2021/01/20 03:33:33 fetching corpus: 5400, signal 412375/509241 (executing program) 2021/01/20 03:33:33 fetching corpus: 5450, signal 413394/510880 (executing program) 2021/01/20 03:33:33 fetching corpus: 5500, signal 414949/512843 (executing program) 2021/01/20 03:33:33 fetching corpus: 5550, signal 416192/514625 (executing program) 2021/01/20 03:33:33 fetching corpus: 5600, signal 417654/516540 (executing program) 2021/01/20 03:33:33 fetching corpus: 5650, signal 419420/518645 (executing program) 2021/01/20 03:33:33 fetching corpus: 5700, signal 420619/520374 (executing program) 2021/01/20 03:33:34 fetching corpus: 5750, signal 421777/522057 (executing program) 2021/01/20 03:33:34 fetching corpus: 5800, signal 422772/523577 (executing program) 2021/01/20 03:33:34 fetching corpus: 5850, signal 424090/525341 (executing program) 2021/01/20 03:33:34 fetching corpus: 5900, signal 424739/526629 (executing program) 2021/01/20 03:33:34 fetching corpus: 5950, signal 425695/528158 (executing program) 2021/01/20 03:33:34 fetching corpus: 6000, signal 426787/529736 (executing program) 2021/01/20 03:33:34 fetching corpus: 6050, signal 428169/531576 (executing program) 2021/01/20 03:33:35 fetching corpus: 6100, signal 429653/533391 (executing program) 2021/01/20 03:33:35 fetching corpus: 6150, signal 430663/534899 (executing program) 2021/01/20 03:33:35 fetching corpus: 6200, signal 431754/536438 (executing program) 2021/01/20 03:33:35 fetching corpus: 6250, signal 432592/537872 (executing program) 2021/01/20 03:33:35 fetching corpus: 6300, signal 434073/539666 (executing program) 2021/01/20 03:33:35 fetching corpus: 6350, signal 434983/541061 (executing program) 2021/01/20 03:33:35 fetching corpus: 6400, signal 436167/542671 (executing program) 2021/01/20 03:33:36 fetching corpus: 6450, signal 437088/544107 (executing program) 2021/01/20 03:33:36 fetching corpus: 6500, signal 437897/545460 (executing program) 2021/01/20 03:33:36 fetching corpus: 6550, signal 438895/546898 (executing program) 2021/01/20 03:33:36 fetching corpus: 6600, signal 440198/548537 (executing program) 2021/01/20 03:33:36 fetching corpus: 6650, signal 441221/550021 (executing program) 2021/01/20 03:33:36 fetching corpus: 6700, signal 442318/551547 (executing program) 2021/01/20 03:33:36 fetching corpus: 6750, signal 443069/552786 (executing program) 2021/01/20 03:33:37 fetching corpus: 6800, signal 444196/554333 (executing program) 2021/01/20 03:33:37 fetching corpus: 6850, signal 445205/555770 (executing program) 2021/01/20 03:33:37 fetching corpus: 6900, signal 446015/557087 (executing program) 2021/01/20 03:33:37 fetching corpus: 6950, signal 447288/558705 (executing program) 2021/01/20 03:33:37 fetching corpus: 7000, signal 449066/560635 (executing program) 2021/01/20 03:33:37 fetching corpus: 7050, signal 450028/561983 (executing program) 2021/01/20 03:33:38 fetching corpus: 7100, signal 451262/563537 (executing program) 2021/01/20 03:33:38 fetching corpus: 7150, signal 451980/564686 (executing program) 2021/01/20 03:33:38 fetching corpus: 7200, signal 452901/566029 (executing program) 2021/01/20 03:33:38 fetching corpus: 7250, signal 453691/567287 (executing program) 2021/01/20 03:33:38 fetching corpus: 7300, signal 454465/568553 (executing program) 2021/01/20 03:33:38 fetching corpus: 7350, signal 455367/569840 (executing program) 2021/01/20 03:33:38 fetching corpus: 7400, signal 455973/571005 (executing program) 2021/01/20 03:33:38 fetching corpus: 7450, signal 456863/572309 (executing program) 2021/01/20 03:33:39 fetching corpus: 7500, signal 457830/573658 (executing program) 2021/01/20 03:33:39 fetching corpus: 7550, signal 458815/575032 (executing program) 2021/01/20 03:33:39 fetching corpus: 7600, signal 459863/576366 (executing program) 2021/01/20 03:33:39 fetching corpus: 7650, signal 460665/577581 (executing program) 2021/01/20 03:33:39 fetching corpus: 7700, signal 461515/578824 (executing program) 2021/01/20 03:33:39 fetching corpus: 7750, signal 462488/580153 (executing program) 2021/01/20 03:33:39 fetching corpus: 7800, signal 463400/581490 (executing program) 2021/01/20 03:33:39 fetching corpus: 7850, signal 464377/582823 (executing program) 2021/01/20 03:33:40 fetching corpus: 7900, signal 465054/583920 (executing program) 2021/01/20 03:33:40 fetching corpus: 7950, signal 466167/585360 (executing program) 2021/01/20 03:33:40 fetching corpus: 8000, signal 467174/586687 (executing program) 2021/01/20 03:33:40 fetching corpus: 8050, signal 468017/587905 (executing program) 2021/01/20 03:33:40 fetching corpus: 8100, signal 469086/589275 (executing program) 2021/01/20 03:33:40 fetching corpus: 8150, signal 469932/590483 (executing program) 2021/01/20 03:33:40 fetching corpus: 8200, signal 470897/591723 (executing program) 2021/01/20 03:33:41 fetching corpus: 8250, signal 471457/592804 (executing program) 2021/01/20 03:33:41 fetching corpus: 8300, signal 472098/593945 (executing program) 2021/01/20 03:33:41 fetching corpus: 8350, signal 472828/595075 (executing program) 2021/01/20 03:33:41 fetching corpus: 8400, signal 473754/596312 (executing program) 2021/01/20 03:33:41 fetching corpus: 8450, signal 474429/597386 (executing program) 2021/01/20 03:33:41 fetching corpus: 8500, signal 475059/598427 (executing program) 2021/01/20 03:33:41 fetching corpus: 8550, signal 475939/599673 (executing program) 2021/01/20 03:33:41 fetching corpus: 8600, signal 476755/600817 (executing program) 2021/01/20 03:33:42 fetching corpus: 8650, signal 477294/601792 (executing program) 2021/01/20 03:33:42 fetching corpus: 8700, signal 478291/603036 (executing program) 2021/01/20 03:33:42 fetching corpus: 8750, signal 478865/604049 (executing program) 2021/01/20 03:33:42 fetching corpus: 8800, signal 479633/605217 (executing program) 2021/01/20 03:33:42 fetching corpus: 8850, signal 480254/606205 (executing program) 2021/01/20 03:33:42 fetching corpus: 8900, signal 480984/607278 (executing program) 2021/01/20 03:33:42 fetching corpus: 8950, signal 481576/608327 (executing program) 2021/01/20 03:33:42 fetching corpus: 9000, signal 482379/609491 (executing program) 2021/01/20 03:33:43 fetching corpus: 9050, signal 483314/610669 (executing program) 2021/01/20 03:33:43 fetching corpus: 9100, signal 483963/611683 (executing program) 2021/01/20 03:33:43 fetching corpus: 9150, signal 484857/612815 (executing program) 2021/01/20 03:33:43 fetching corpus: 9200, signal 485806/614030 (executing program) 2021/01/20 03:33:43 fetching corpus: 9250, signal 486507/615096 (executing program) 2021/01/20 03:33:43 fetching corpus: 9300, signal 487470/616257 (executing program) 2021/01/20 03:33:43 fetching corpus: 9350, signal 488195/617256 (executing program) 2021/01/20 03:33:44 fetching corpus: 9400, signal 489224/618416 (executing program) 2021/01/20 03:33:44 fetching corpus: 9450, signal 489892/619471 (executing program) 2021/01/20 03:33:44 fetching corpus: 9500, signal 490605/620509 (executing program) 2021/01/20 03:33:44 fetching corpus: 9550, signal 491162/621420 (executing program) 2021/01/20 03:33:44 fetching corpus: 9600, signal 491773/622400 (executing program) 2021/01/20 03:33:44 fetching corpus: 9650, signal 492546/623447 (executing program) 2021/01/20 03:33:44 fetching corpus: 9700, signal 493220/624427 (executing program) 2021/01/20 03:33:44 fetching corpus: 9750, signal 495183/625977 (executing program) 2021/01/20 03:33:45 fetching corpus: 9800, signal 496068/627057 (executing program) 2021/01/20 03:33:45 fetching corpus: 9850, signal 497289/628313 (executing program) 2021/01/20 03:33:45 fetching corpus: 9900, signal 497928/629315 (executing program) 2021/01/20 03:33:45 fetching corpus: 9950, signal 498689/630336 (executing program) 2021/01/20 03:33:45 fetching corpus: 10000, signal 499493/631384 (executing program) 2021/01/20 03:33:45 fetching corpus: 10050, signal 499937/632248 (executing program) 2021/01/20 03:33:45 fetching corpus: 10100, signal 500537/633201 (executing program) 2021/01/20 03:33:46 fetching corpus: 10150, signal 501399/634245 (executing program) 2021/01/20 03:33:46 fetching corpus: 10200, signal 502007/635129 (executing program) 2021/01/20 03:33:46 fetching corpus: 10250, signal 502604/636028 (executing program) 2021/01/20 03:33:46 fetching corpus: 10300, signal 503238/637025 (executing program) 2021/01/20 03:33:46 fetching corpus: 10350, signal 504014/638013 (executing program) 2021/01/20 03:33:46 fetching corpus: 10400, signal 504509/638882 (executing program) 2021/01/20 03:33:46 fetching corpus: 10450, signal 505046/639772 (executing program) 2021/01/20 03:33:46 fetching corpus: 10500, signal 505739/640737 (executing program) 2021/01/20 03:33:47 fetching corpus: 10550, signal 506449/641653 (executing program) 2021/01/20 03:33:47 fetching corpus: 10600, signal 507086/642552 (executing program) 2021/01/20 03:33:47 fetching corpus: 10650, signal 507959/643534 (executing program) 2021/01/20 03:33:47 fetching corpus: 10700, signal 508492/644366 (executing program) 2021/01/20 03:33:47 fetching corpus: 10750, signal 509291/645368 (executing program) 2021/01/20 03:33:47 fetching corpus: 10800, signal 509816/646301 (executing program) 2021/01/20 03:33:47 fetching corpus: 10850, signal 510484/647273 (executing program) 2021/01/20 03:33:48 fetching corpus: 10900, signal 511542/648318 (executing program) 2021/01/20 03:33:48 fetching corpus: 10950, signal 511995/649168 (executing program) 2021/01/20 03:33:48 fetching corpus: 11000, signal 512759/650103 (executing program) 2021/01/20 03:33:48 fetching corpus: 11050, signal 513563/651064 (executing program) 2021/01/20 03:33:48 fetching corpus: 11100, signal 514243/651970 (executing program) 2021/01/20 03:33:48 fetching corpus: 11150, signal 515003/652873 (executing program) 2021/01/20 03:33:48 fetching corpus: 11200, signal 515577/653746 (executing program) 2021/01/20 03:33:49 fetching corpus: 11250, signal 516159/654550 (executing program) 2021/01/20 03:33:49 fetching corpus: 11300, signal 516941/655506 (executing program) 2021/01/20 03:33:49 fetching corpus: 11350, signal 517614/656386 (executing program) 2021/01/20 03:33:49 fetching corpus: 11400, signal 518242/657204 (executing program) 2021/01/20 03:33:49 fetching corpus: 11450, signal 518836/658057 (executing program) 2021/01/20 03:33:49 fetching corpus: 11500, signal 519407/658849 (executing program) 2021/01/20 03:33:49 fetching corpus: 11550, signal 519940/659702 (executing program) 2021/01/20 03:33:49 fetching corpus: 11600, signal 520311/660452 (executing program) 2021/01/20 03:33:50 fetching corpus: 11650, signal 521082/661381 (executing program) 2021/01/20 03:33:50 fetching corpus: 11700, signal 521749/662223 (executing program) 2021/01/20 03:33:50 fetching corpus: 11750, signal 522251/663003 (executing program) 2021/01/20 03:33:50 fetching corpus: 11800, signal 522820/663806 (executing program) 2021/01/20 03:33:50 fetching corpus: 11850, signal 523643/664685 (executing program) 2021/01/20 03:33:50 fetching corpus: 11900, signal 524174/665433 (executing program) 2021/01/20 03:33:50 fetching corpus: 11950, signal 524968/666298 (executing program) 2021/01/20 03:33:51 fetching corpus: 12000, signal 525563/667103 (executing program) 2021/01/20 03:33:51 fetching corpus: 12050, signal 526357/667948 (executing program) 2021/01/20 03:33:51 fetching corpus: 12100, signal 526842/668714 (executing program) 2021/01/20 03:33:51 fetching corpus: 12150, signal 527312/669461 (executing program) 2021/01/20 03:33:51 fetching corpus: 12200, signal 528222/670356 (executing program) 2021/01/20 03:33:51 fetching corpus: 12250, signal 528949/671231 (executing program) 2021/01/20 03:33:51 fetching corpus: 12300, signal 529398/671949 (executing program) 2021/01/20 03:33:52 fetching corpus: 12350, signal 529763/672655 (executing program) 2021/01/20 03:33:52 fetching corpus: 12400, signal 530211/673380 (executing program) 2021/01/20 03:33:52 fetching corpus: 12450, signal 530756/674132 (executing program) 2021/01/20 03:33:52 fetching corpus: 12500, signal 531366/674918 (executing program) 2021/01/20 03:33:52 fetching corpus: 12550, signal 532068/675726 (executing program) 2021/01/20 03:33:52 fetching corpus: 12600, signal 532616/676454 (executing program) 2021/01/20 03:33:52 fetching corpus: 12650, signal 533024/677188 (executing program) 2021/01/20 03:33:53 fetching corpus: 12700, signal 533554/677893 (executing program) 2021/01/20 03:33:53 fetching corpus: 12750, signal 534119/678664 (executing program) 2021/01/20 03:33:53 fetching corpus: 12800, signal 534604/679398 (executing program) 2021/01/20 03:33:53 fetching corpus: 12850, signal 535261/680194 (executing program) 2021/01/20 03:33:53 fetching corpus: 12900, signal 535749/680896 (executing program) 2021/01/20 03:33:53 fetching corpus: 12950, signal 536275/681620 (executing program) 2021/01/20 03:33:54 fetching corpus: 13000, signal 536701/682330 (executing program) 2021/01/20 03:33:54 fetching corpus: 13050, signal 537016/682992 (executing program) 2021/01/20 03:33:54 fetching corpus: 13100, signal 537534/683675 (executing program) 2021/01/20 03:33:54 fetching corpus: 13150, signal 537962/684373 (executing program) 2021/01/20 03:33:54 fetching corpus: 13200, signal 538640/685113 (executing program) 2021/01/20 03:33:54 fetching corpus: 13250, signal 539248/685847 (executing program) 2021/01/20 03:33:54 fetching corpus: 13300, signal 539813/686571 (executing program) 2021/01/20 03:33:55 fetching corpus: 13350, signal 540317/687225 (executing program) 2021/01/20 03:33:55 fetching corpus: 13400, signal 541044/687999 (executing program) 2021/01/20 03:33:55 fetching corpus: 13450, signal 541438/688681 (executing program) 2021/01/20 03:33:55 fetching corpus: 13500, signal 542097/689429 (executing program) 2021/01/20 03:33:55 fetching corpus: 13550, signal 542849/690181 (executing program) 2021/01/20 03:33:55 fetching corpus: 13600, signal 543385/690931 (executing program) 2021/01/20 03:33:55 fetching corpus: 13650, signal 543879/691593 (executing program) 2021/01/20 03:33:56 fetching corpus: 13700, signal 544301/692284 (executing program) 2021/01/20 03:33:56 fetching corpus: 13750, signal 544830/692966 (executing program) 2021/01/20 03:33:56 fetching corpus: 13800, signal 545450/693622 (executing program) 2021/01/20 03:33:56 fetching corpus: 13850, signal 545963/694270 (executing program) 2021/01/20 03:33:56 fetching corpus: 13900, signal 546410/694895 (executing program) 2021/01/20 03:33:56 fetching corpus: 13950, signal 546985/695560 (executing program) 2021/01/20 03:33:56 fetching corpus: 14000, signal 547577/696294 (executing program) 2021/01/20 03:33:57 fetching corpus: 14050, signal 547956/696939 (executing program) 2021/01/20 03:33:57 fetching corpus: 14100, signal 548912/697680 (executing program) 2021/01/20 03:33:57 fetching corpus: 14150, signal 549396/698322 (executing program) 2021/01/20 03:33:57 fetching corpus: 14200, signal 549839/698959 (executing program) 2021/01/20 03:33:57 fetching corpus: 14250, signal 550312/699597 (executing program) 2021/01/20 03:33:57 fetching corpus: 14300, signal 550762/700244 (executing program) 2021/01/20 03:33:57 fetching corpus: 14350, signal 551190/700862 (executing program) 2021/01/20 03:33:58 fetching corpus: 14400, signal 551828/701545 (executing program) 2021/01/20 03:33:58 fetching corpus: 14450, signal 552328/702195 (executing program) 2021/01/20 03:33:58 fetching corpus: 14500, signal 552699/702783 (executing program) 2021/01/20 03:33:58 fetching corpus: 14550, signal 553103/703404 (executing program) 2021/01/20 03:33:58 fetching corpus: 14600, signal 553653/703993 (executing program) 2021/01/20 03:33:58 fetching corpus: 14650, signal 554145/704636 (executing program) 2021/01/20 03:33:58 fetching corpus: 14700, signal 554824/705256 (executing program) 2021/01/20 03:33:59 fetching corpus: 14750, signal 555244/705883 (executing program) 2021/01/20 03:33:59 fetching corpus: 14800, signal 555695/706515 (executing program) 2021/01/20 03:33:59 fetching corpus: 14850, signal 556218/707117 (executing program) 2021/01/20 03:33:59 fetching corpus: 14900, signal 556677/707693 (executing program) 2021/01/20 03:33:59 fetching corpus: 14950, signal 557230/708298 (executing program) 2021/01/20 03:33:59 fetching corpus: 15000, signal 557765/708877 (executing program) 2021/01/20 03:33:59 fetching corpus: 15050, signal 558183/709487 (executing program) 2021/01/20 03:33:59 fetching corpus: 15100, signal 558777/710126 (executing program) 2021/01/20 03:34:00 fetching corpus: 15150, signal 559185/710704 (executing program) 2021/01/20 03:34:00 fetching corpus: 15200, signal 559693/711311 (executing program) 2021/01/20 03:34:00 fetching corpus: 15250, signal 560126/711904 (executing program) 2021/01/20 03:34:00 fetching corpus: 15300, signal 560551/712482 (executing program) 2021/01/20 03:34:00 fetching corpus: 15350, signal 560897/713082 (executing program) 2021/01/20 03:34:00 fetching corpus: 15400, signal 561433/713644 (executing program) 2021/01/20 03:34:00 fetching corpus: 15450, signal 561990/714272 (executing program) 2021/01/20 03:34:01 fetching corpus: 15500, signal 562526/714868 (executing program) 2021/01/20 03:34:01 fetching corpus: 15550, signal 562963/715439 (executing program) 2021/01/20 03:34:01 fetching corpus: 15600, signal 563369/715999 (executing program) 2021/01/20 03:34:01 fetching corpus: 15650, signal 563844/716537 (executing program) 2021/01/20 03:34:01 fetching corpus: 15700, signal 564244/717041 (executing program) 2021/01/20 03:34:01 fetching corpus: 15750, signal 564624/717604 (executing program) 2021/01/20 03:34:01 fetching corpus: 15800, signal 565003/718131 (executing program) 2021/01/20 03:34:01 fetching corpus: 15850, signal 565376/718647 (executing program) 2021/01/20 03:34:02 fetching corpus: 15900, signal 565869/719189 (executing program) 2021/01/20 03:34:02 fetching corpus: 15950, signal 566296/719720 (executing program) 2021/01/20 03:34:02 fetching corpus: 16000, signal 566765/720256 (executing program) 2021/01/20 03:34:02 fetching corpus: 16050, signal 567246/720807 (executing program) 2021/01/20 03:34:02 fetching corpus: 16100, signal 567503/721335 (executing program) 2021/01/20 03:34:02 fetching corpus: 16150, signal 567936/721851 (executing program) 2021/01/20 03:34:02 fetching corpus: 16200, signal 568206/722338 (executing program) 2021/01/20 03:34:03 fetching corpus: 16250, signal 568571/722851 (executing program) 2021/01/20 03:34:03 fetching corpus: 16300, signal 569005/723407 (executing program) 2021/01/20 03:34:03 fetching corpus: 16350, signal 569311/723898 (executing program) 2021/01/20 03:34:03 fetching corpus: 16400, signal 569658/724393 (executing program) 2021/01/20 03:34:03 fetching corpus: 16450, signal 569988/724934 (executing program) 2021/01/20 03:34:03 fetching corpus: 16500, signal 570395/725455 (executing program) 2021/01/20 03:34:03 fetching corpus: 16550, signal 570850/725984 (executing program) 2021/01/20 03:34:03 fetching corpus: 16600, signal 571290/726490 (executing program) 2021/01/20 03:34:04 fetching corpus: 16650, signal 571625/726996 (executing program) 2021/01/20 03:34:04 fetching corpus: 16700, signal 572034/727497 (executing program) 2021/01/20 03:34:04 fetching corpus: 16750, signal 572488/728052 (executing program) 2021/01/20 03:34:04 fetching corpus: 16800, signal 572943/728540 (executing program) 2021/01/20 03:34:04 fetching corpus: 16850, signal 573314/729023 (executing program) 2021/01/20 03:34:04 fetching corpus: 16900, signal 574279/729559 (executing program) 2021/01/20 03:34:04 fetching corpus: 16950, signal 574634/730034 (executing program) 2021/01/20 03:34:04 fetching corpus: 17000, signal 574988/730508 (executing program) 2021/01/20 03:34:05 fetching corpus: 17050, signal 575348/730973 (executing program) 2021/01/20 03:34:05 fetching corpus: 17100, signal 575894/731457 (executing program) 2021/01/20 03:34:05 fetching corpus: 17150, signal 576344/731989 (executing program) 2021/01/20 03:34:05 fetching corpus: 17200, signal 576681/732483 (executing program) 2021/01/20 03:34:05 fetching corpus: 17250, signal 577045/732947 (executing program) 2021/01/20 03:34:05 fetching corpus: 17300, signal 577818/733451 (executing program) 2021/01/20 03:34:06 fetching corpus: 17350, signal 578262/733889 (executing program) 2021/01/20 03:34:06 fetching corpus: 17400, signal 578616/734352 (executing program) 2021/01/20 03:34:06 fetching corpus: 17450, signal 579137/734829 (executing program) 2021/01/20 03:34:06 fetching corpus: 17500, signal 579446/735282 (executing program) 2021/01/20 03:34:06 fetching corpus: 17550, signal 579917/735744 (executing program) 2021/01/20 03:34:06 fetching corpus: 17600, signal 580327/736220 (executing program) 2021/01/20 03:34:06 fetching corpus: 17650, signal 580786/736660 (executing program) 2021/01/20 03:34:06 fetching corpus: 17700, signal 581226/737163 (executing program) 2021/01/20 03:34:07 fetching corpus: 17750, signal 581508/737608 (executing program) 2021/01/20 03:34:07 fetching corpus: 17800, signal 581894/738037 (executing program) 2021/01/20 03:34:07 fetching corpus: 17850, signal 582229/738503 (executing program) 2021/01/20 03:34:07 fetching corpus: 17900, signal 582693/738950 (executing program) 2021/01/20 03:34:07 fetching corpus: 17950, signal 583158/739400 (executing program) 2021/01/20 03:34:07 fetching corpus: 18000, signal 583647/739859 (executing program) 2021/01/20 03:34:07 fetching corpus: 18050, signal 584127/740299 (executing program) 2021/01/20 03:34:08 fetching corpus: 18100, signal 584415/740701 (executing program) 2021/01/20 03:34:08 fetching corpus: 18150, signal 584999/741174 (executing program) 2021/01/20 03:34:08 fetching corpus: 18200, signal 585676/741584 (executing program) 2021/01/20 03:34:08 fetching corpus: 18250, signal 586063/742006 (executing program) 2021/01/20 03:34:08 fetching corpus: 18300, signal 586529/742472 (executing program) 2021/01/20 03:34:08 fetching corpus: 18350, signal 586816/742904 (executing program) 2021/01/20 03:34:08 fetching corpus: 18400, signal 587113/743321 (executing program) 2021/01/20 03:34:09 fetching corpus: 18450, signal 587497/743744 (executing program) 2021/01/20 03:34:09 fetching corpus: 18500, signal 587789/744199 (executing program) 2021/01/20 03:34:09 fetching corpus: 18550, signal 588121/744612 (executing program) 2021/01/20 03:34:09 fetching corpus: 18600, signal 588506/744738 (executing program) 2021/01/20 03:34:09 fetching corpus: 18650, signal 588842/744738 (executing program) 2021/01/20 03:34:09 fetching corpus: 18700, signal 589183/744738 (executing program) 2021/01/20 03:34:09 fetching corpus: 18750, signal 589590/744738 (executing program) 2021/01/20 03:34:09 fetching corpus: 18800, signal 589994/744738 (executing program) 2021/01/20 03:34:10 fetching corpus: 18850, signal 590384/744738 (executing program) 2021/01/20 03:34:10 fetching corpus: 18900, signal 590774/744738 (executing program) 2021/01/20 03:34:10 fetching corpus: 18950, signal 591231/744738 (executing program) 2021/01/20 03:34:10 fetching corpus: 19000, signal 591614/744738 (executing program) 2021/01/20 03:34:10 fetching corpus: 19050, signal 592032/744738 (executing program) 2021/01/20 03:34:10 fetching corpus: 19100, signal 592318/744738 (executing program) 2021/01/20 03:34:10 fetching corpus: 19150, signal 592701/744738 (executing program) 2021/01/20 03:34:10 fetching corpus: 19200, signal 592986/744738 (executing program) 2021/01/20 03:34:11 fetching corpus: 19250, signal 593495/744738 (executing program) 2021/01/20 03:34:11 fetching corpus: 19300, signal 593820/744738 (executing program) 2021/01/20 03:34:11 fetching corpus: 19350, signal 594167/744738 (executing program) 2021/01/20 03:34:11 fetching corpus: 19400, signal 594651/744740 (executing program) 2021/01/20 03:34:11 fetching corpus: 19450, signal 595045/744740 (executing program) 2021/01/20 03:34:11 fetching corpus: 19500, signal 595408/744740 (executing program) 2021/01/20 03:34:11 fetching corpus: 19550, signal 595644/744740 (executing program) 2021/01/20 03:34:12 fetching corpus: 19600, signal 595903/744740 (executing program) 2021/01/20 03:34:12 fetching corpus: 19650, signal 596141/744740 (executing program) 2021/01/20 03:34:12 fetching corpus: 19700, signal 596350/744740 (executing program) 2021/01/20 03:34:12 fetching corpus: 19750, signal 596635/744740 (executing program) 2021/01/20 03:34:12 fetching corpus: 19800, signal 597140/744740 (executing program) 2021/01/20 03:34:12 fetching corpus: 19850, signal 597423/744740 (executing program) 2021/01/20 03:34:12 fetching corpus: 19900, signal 597779/744740 (executing program) 2021/01/20 03:34:12 fetching corpus: 19950, signal 598153/744740 (executing program) 2021/01/20 03:34:12 fetching corpus: 20000, signal 598456/744740 (executing program) 2021/01/20 03:34:12 fetching corpus: 20050, signal 598916/744740 (executing program) 2021/01/20 03:34:13 fetching corpus: 20100, signal 599418/744740 (executing program) 2021/01/20 03:34:13 fetching corpus: 20150, signal 599822/744740 (executing program) 2021/01/20 03:34:13 fetching corpus: 20200, signal 600176/744740 (executing program) 2021/01/20 03:34:13 fetching corpus: 20250, signal 600521/744740 (executing program) 2021/01/20 03:34:13 fetching corpus: 20300, signal 600824/744740 (executing program) 2021/01/20 03:34:13 fetching corpus: 20350, signal 601202/744740 (executing program) 2021/01/20 03:34:13 fetching corpus: 20400, signal 601548/744740 (executing program) 2021/01/20 03:34:14 fetching corpus: 20450, signal 601872/744740 (executing program) 2021/01/20 03:34:14 fetching corpus: 20500, signal 602233/744740 (executing program) 2021/01/20 03:34:14 fetching corpus: 20550, signal 602518/744740 (executing program) 2021/01/20 03:34:14 fetching corpus: 20600, signal 602885/744740 (executing program) 2021/01/20 03:34:14 fetching corpus: 20650, signal 603231/744740 (executing program) 2021/01/20 03:34:14 fetching corpus: 20700, signal 603429/744740 (executing program) 2021/01/20 03:34:14 fetching corpus: 20750, signal 603680/744740 (executing program) 2021/01/20 03:34:15 fetching corpus: 20800, signal 604111/744740 (executing program) 2021/01/20 03:34:15 fetching corpus: 20850, signal 604428/744740 (executing program) 2021/01/20 03:34:15 fetching corpus: 20900, signal 604735/744740 (executing program) 2021/01/20 03:34:15 fetching corpus: 20950, signal 605099/744740 (executing program) 2021/01/20 03:34:15 fetching corpus: 21000, signal 605338/744740 (executing program) 2021/01/20 03:34:15 fetching corpus: 21050, signal 605589/744740 (executing program) 2021/01/20 03:34:15 fetching corpus: 21100, signal 605868/744740 (executing program) 2021/01/20 03:34:15 fetching corpus: 21150, signal 606218/744740 (executing program) 2021/01/20 03:34:16 fetching corpus: 21200, signal 606578/744740 (executing program) 2021/01/20 03:34:16 fetching corpus: 21250, signal 606919/744740 (executing program) 2021/01/20 03:34:16 fetching corpus: 21300, signal 607209/744740 (executing program) 2021/01/20 03:34:16 fetching corpus: 21350, signal 607460/744740 (executing program) 2021/01/20 03:34:16 fetching corpus: 21400, signal 607683/744740 (executing program) 2021/01/20 03:34:16 fetching corpus: 21450, signal 608011/744740 (executing program) 2021/01/20 03:34:16 fetching corpus: 21500, signal 608319/744740 (executing program) 2021/01/20 03:34:16 fetching corpus: 21550, signal 608654/744740 (executing program) 2021/01/20 03:34:17 fetching corpus: 21600, signal 608949/744740 (executing program) 2021/01/20 03:34:17 fetching corpus: 21650, signal 609272/744740 (executing program) 2021/01/20 03:34:17 fetching corpus: 21700, signal 609535/744741 (executing program) 2021/01/20 03:34:17 fetching corpus: 21750, signal 609870/744741 (executing program) 2021/01/20 03:34:17 fetching corpus: 21800, signal 610202/744741 (executing program) 2021/01/20 03:34:17 fetching corpus: 21850, signal 610583/744741 (executing program) 2021/01/20 03:34:17 fetching corpus: 21900, signal 610894/744741 (executing program) 2021/01/20 03:34:18 fetching corpus: 21950, signal 611330/744741 (executing program) 2021/01/20 03:34:18 fetching corpus: 22000, signal 611640/744741 (executing program) 2021/01/20 03:34:18 fetching corpus: 22050, signal 612007/744741 (executing program) 2021/01/20 03:34:18 fetching corpus: 22100, signal 612362/744741 (executing program) 2021/01/20 03:34:18 fetching corpus: 22150, signal 612650/744741 (executing program) 2021/01/20 03:34:18 fetching corpus: 22200, signal 612825/744741 (executing program) 2021/01/20 03:34:18 fetching corpus: 22250, signal 613084/744741 (executing program) 2021/01/20 03:34:18 fetching corpus: 22300, signal 613444/744741 (executing program) 2021/01/20 03:34:19 fetching corpus: 22350, signal 613832/744741 (executing program) 2021/01/20 03:34:19 fetching corpus: 22400, signal 614313/744741 (executing program) 2021/01/20 03:34:19 fetching corpus: 22450, signal 614644/744741 (executing program) 2021/01/20 03:34:19 fetching corpus: 22500, signal 614915/744741 (executing program) 2021/01/20 03:34:19 fetching corpus: 22550, signal 615162/744741 (executing program) 2021/01/20 03:34:19 fetching corpus: 22600, signal 615493/744741 (executing program) 2021/01/20 03:34:19 fetching corpus: 22650, signal 615803/744741 (executing program) 2021/01/20 03:34:19 fetching corpus: 22700, signal 616216/744741 (executing program) 2021/01/20 03:34:20 fetching corpus: 22750, signal 616536/744741 (executing program) 2021/01/20 03:34:20 fetching corpus: 22800, signal 616861/744741 (executing program) 2021/01/20 03:34:20 fetching corpus: 22850, signal 617174/744742 (executing program) 2021/01/20 03:34:20 fetching corpus: 22900, signal 617411/744742 (executing program) 2021/01/20 03:34:20 fetching corpus: 22950, signal 617756/744742 (executing program) 2021/01/20 03:34:20 fetching corpus: 23000, signal 618010/744742 (executing program) 2021/01/20 03:34:20 fetching corpus: 23050, signal 618210/744742 (executing program) 2021/01/20 03:34:20 fetching corpus: 23100, signal 618448/744742 (executing program) 2021/01/20 03:34:21 fetching corpus: 23150, signal 618823/744744 (executing program) 2021/01/20 03:34:21 fetching corpus: 23200, signal 619181/744744 (executing program) 2021/01/20 03:34:21 fetching corpus: 23250, signal 619422/744744 (executing program) 2021/01/20 03:34:21 fetching corpus: 23300, signal 619701/744744 (executing program) 2021/01/20 03:34:21 fetching corpus: 23350, signal 620048/744744 (executing program) 2021/01/20 03:34:21 fetching corpus: 23400, signal 620293/744744 (executing program) 2021/01/20 03:34:22 fetching corpus: 23450, signal 620574/744744 (executing program) 2021/01/20 03:34:22 fetching corpus: 23500, signal 620934/744744 (executing program) 2021/01/20 03:34:22 fetching corpus: 23550, signal 621240/744744 (executing program) 2021/01/20 03:34:22 fetching corpus: 23600, signal 621523/744744 (executing program) 2021/01/20 03:34:22 fetching corpus: 23650, signal 621773/744744 (executing program) 2021/01/20 03:34:22 fetching corpus: 23700, signal 622198/744744 (executing program) 2021/01/20 03:34:22 fetching corpus: 23750, signal 622596/744744 (executing program) 2021/01/20 03:34:23 fetching corpus: 23800, signal 622902/744744 (executing program) 2021/01/20 03:34:23 fetching corpus: 23850, signal 623090/744744 (executing program) 2021/01/20 03:34:23 fetching corpus: 23900, signal 623305/744744 (executing program) 2021/01/20 03:34:23 fetching corpus: 23950, signal 623667/744744 (executing program) 2021/01/20 03:34:23 fetching corpus: 24000, signal 623867/744744 (executing program) 2021/01/20 03:34:23 fetching corpus: 24050, signal 624053/744744 (executing program) 2021/01/20 03:34:23 fetching corpus: 24100, signal 624474/744744 (executing program) 2021/01/20 03:34:23 fetching corpus: 24150, signal 624718/744744 (executing program) 2021/01/20 03:34:23 fetching corpus: 24200, signal 625005/744744 (executing program) 2021/01/20 03:34:24 fetching corpus: 24250, signal 625288/744744 (executing program) 2021/01/20 03:34:24 fetching corpus: 24300, signal 625537/744744 (executing program) 2021/01/20 03:34:24 fetching corpus: 24350, signal 625894/744744 (executing program) 2021/01/20 03:34:24 fetching corpus: 24400, signal 626312/744744 (executing program) 2021/01/20 03:34:24 fetching corpus: 24450, signal 626615/744744 (executing program) 2021/01/20 03:34:24 fetching corpus: 24500, signal 626941/744744 (executing program) 2021/01/20 03:34:25 fetching corpus: 24550, signal 627162/744744 (executing program) 2021/01/20 03:34:25 fetching corpus: 24600, signal 627673/744744 (executing program) 2021/01/20 03:34:25 fetching corpus: 24650, signal 627978/744744 (executing program) 2021/01/20 03:34:25 fetching corpus: 24700, signal 628275/744744 (executing program) 2021/01/20 03:34:25 fetching corpus: 24750, signal 628506/744744 (executing program) 2021/01/20 03:34:25 fetching corpus: 24800, signal 628734/744744 (executing program) 2021/01/20 03:34:25 fetching corpus: 24850, signal 629034/744744 (executing program) 2021/01/20 03:34:25 fetching corpus: 24900, signal 629247/744744 (executing program) 2021/01/20 03:34:26 fetching corpus: 24950, signal 629416/744744 (executing program) 2021/01/20 03:34:26 fetching corpus: 25000, signal 629714/744744 (executing program) 2021/01/20 03:34:26 fetching corpus: 25050, signal 630023/744744 (executing program) 2021/01/20 03:34:26 fetching corpus: 25100, signal 630281/744744 (executing program) 2021/01/20 03:34:26 fetching corpus: 25150, signal 630523/744744 (executing program) 2021/01/20 03:34:26 fetching corpus: 25200, signal 630734/744744 (executing program) 2021/01/20 03:34:26 fetching corpus: 25250, signal 630962/744744 (executing program) 2021/01/20 03:34:26 fetching corpus: 25300, signal 631256/744744 (executing program) 2021/01/20 03:34:27 fetching corpus: 25350, signal 631537/744744 (executing program) 2021/01/20 03:34:27 fetching corpus: 25400, signal 631760/744744 (executing program) 2021/01/20 03:34:27 fetching corpus: 25450, signal 632037/744744 (executing program) 2021/01/20 03:34:27 fetching corpus: 25500, signal 632314/744744 (executing program) 2021/01/20 03:34:27 fetching corpus: 25550, signal 632562/744744 (executing program) 2021/01/20 03:34:27 fetching corpus: 25600, signal 632841/744744 (executing program) 2021/01/20 03:34:27 fetching corpus: 25650, signal 633162/744744 (executing program) 2021/01/20 03:34:27 fetching corpus: 25700, signal 633371/744744 (executing program) 2021/01/20 03:34:28 fetching corpus: 25750, signal 633653/744744 (executing program) 2021/01/20 03:34:28 fetching corpus: 25800, signal 633891/744744 (executing program) 2021/01/20 03:34:28 fetching corpus: 25850, signal 634161/744744 (executing program) 2021/01/20 03:34:28 fetching corpus: 25900, signal 634454/744744 (executing program) 2021/01/20 03:34:28 fetching corpus: 25950, signal 634766/744744 (executing program) 2021/01/20 03:34:28 fetching corpus: 26000, signal 635217/744744 (executing program) 2021/01/20 03:34:29 fetching corpus: 26050, signal 635518/744744 (executing program) 2021/01/20 03:34:29 fetching corpus: 26100, signal 635779/744744 (executing program) 2021/01/20 03:34:29 fetching corpus: 26150, signal 636026/744744 (executing program) 2021/01/20 03:34:29 fetching corpus: 26200, signal 636329/744744 (executing program) 2021/01/20 03:34:29 fetching corpus: 26250, signal 636651/744744 (executing program) 2021/01/20 03:34:29 fetching corpus: 26300, signal 637001/744744 (executing program) 2021/01/20 03:34:29 fetching corpus: 26350, signal 637255/744744 (executing program) 2021/01/20 03:34:29 fetching corpus: 26400, signal 637497/744745 (executing program) 2021/01/20 03:34:30 fetching corpus: 26450, signal 637887/744745 (executing program) 2021/01/20 03:34:30 fetching corpus: 26500, signal 638141/744745 (executing program) 2021/01/20 03:34:30 fetching corpus: 26550, signal 638404/744745 (executing program) 2021/01/20 03:34:30 fetching corpus: 26600, signal 638694/744745 (executing program) 2021/01/20 03:34:30 fetching corpus: 26650, signal 638881/744745 (executing program) 2021/01/20 03:34:30 fetching corpus: 26700, signal 639236/744745 (executing program) 2021/01/20 03:34:30 fetching corpus: 26750, signal 639546/744745 (executing program) 2021/01/20 03:34:31 fetching corpus: 26800, signal 639769/744745 (executing program) 2021/01/20 03:34:31 fetching corpus: 26850, signal 640112/744745 (executing program) 2021/01/20 03:34:31 fetching corpus: 26900, signal 640363/744745 (executing program) 2021/01/20 03:34:31 fetching corpus: 26950, signal 640582/744745 (executing program) 2021/01/20 03:34:31 fetching corpus: 27000, signal 640796/744745 (executing program) 2021/01/20 03:34:31 fetching corpus: 27050, signal 641152/744754 (executing program) 2021/01/20 03:34:31 fetching corpus: 27100, signal 641483/744754 (executing program) 2021/01/20 03:34:31 fetching corpus: 27150, signal 641672/744754 (executing program) 2021/01/20 03:34:32 fetching corpus: 27200, signal 641963/744754 (executing program) 2021/01/20 03:34:32 fetching corpus: 27250, signal 642179/744754 (executing program) 2021/01/20 03:34:32 fetching corpus: 27300, signal 642429/744754 (executing program) 2021/01/20 03:34:32 fetching corpus: 27350, signal 642716/744754 (executing program) 2021/01/20 03:34:32 fetching corpus: 27400, signal 643049/744754 (executing program) 2021/01/20 03:34:32 fetching corpus: 27450, signal 643277/744754 (executing program) 2021/01/20 03:34:32 fetching corpus: 27500, signal 643520/744754 (executing program) 2021/01/20 03:34:32 fetching corpus: 27550, signal 643829/744754 (executing program) 2021/01/20 03:34:33 fetching corpus: 27600, signal 644028/744754 (executing program) 2021/01/20 03:34:33 fetching corpus: 27650, signal 644291/744754 (executing program) 2021/01/20 03:34:33 fetching corpus: 27700, signal 644627/744754 (executing program) 2021/01/20 03:34:33 fetching corpus: 27750, signal 644881/744755 (executing program) 2021/01/20 03:34:33 fetching corpus: 27800, signal 645354/744755 (executing program) 2021/01/20 03:34:33 fetching corpus: 27850, signal 645669/744755 (executing program) 2021/01/20 03:34:33 fetching corpus: 27900, signal 645964/744755 (executing program) 2021/01/20 03:34:34 fetching corpus: 27950, signal 646238/744755 (executing program) 2021/01/20 03:34:34 fetching corpus: 28000, signal 646446/744755 (executing program) 2021/01/20 03:34:34 fetching corpus: 28050, signal 646790/744755 (executing program) 2021/01/20 03:34:34 fetching corpus: 28100, signal 647024/744755 (executing program) 2021/01/20 03:34:34 fetching corpus: 28150, signal 647367/744755 (executing program) 2021/01/20 03:34:34 fetching corpus: 28200, signal 647690/744755 (executing program) 2021/01/20 03:34:35 fetching corpus: 28250, signal 648007/744755 (executing program) 2021/01/20 03:34:35 fetching corpus: 28300, signal 648222/744755 (executing program) 2021/01/20 03:34:35 fetching corpus: 28350, signal 648477/744756 (executing program) 2021/01/20 03:34:35 fetching corpus: 28400, signal 648709/744756 (executing program) 2021/01/20 03:34:35 fetching corpus: 28450, signal 649006/744756 (executing program) 2021/01/20 03:34:35 fetching corpus: 28500, signal 649256/744756 (executing program) 2021/01/20 03:34:35 fetching corpus: 28550, signal 649626/744756 (executing program) 2021/01/20 03:34:35 fetching corpus: 28600, signal 649950/744756 (executing program) 2021/01/20 03:34:35 fetching corpus: 28650, signal 650518/744756 (executing program) 2021/01/20 03:34:36 fetching corpus: 28700, signal 650718/744756 (executing program) 2021/01/20 03:34:36 fetching corpus: 28750, signal 650922/744756 (executing program) 2021/01/20 03:34:36 fetching corpus: 28800, signal 651185/744756 (executing program) 2021/01/20 03:34:36 fetching corpus: 28850, signal 651412/744756 (executing program) 2021/01/20 03:34:36 fetching corpus: 28900, signal 651664/744756 (executing program) 2021/01/20 03:34:36 fetching corpus: 28950, signal 651871/744756 (executing program) 2021/01/20 03:34:36 fetching corpus: 29000, signal 652118/744756 (executing program) 2021/01/20 03:34:37 fetching corpus: 29050, signal 652368/744756 (executing program) 2021/01/20 03:34:37 fetching corpus: 29100, signal 652607/744756 (executing program) 2021/01/20 03:34:37 fetching corpus: 29150, signal 652834/744756 (executing program) 2021/01/20 03:34:37 fetching corpus: 29200, signal 653154/744756 (executing program) 2021/01/20 03:34:37 fetching corpus: 29250, signal 653484/744756 (executing program) 2021/01/20 03:34:37 fetching corpus: 29300, signal 653738/744756 (executing program) 2021/01/20 03:34:37 fetching corpus: 29350, signal 653899/744756 (executing program) 2021/01/20 03:34:37 fetching corpus: 29400, signal 654122/744756 (executing program) 2021/01/20 03:34:38 fetching corpus: 29450, signal 654297/744756 (executing program) 2021/01/20 03:34:38 fetching corpus: 29500, signal 654548/744756 (executing program) 2021/01/20 03:34:38 fetching corpus: 29550, signal 654809/744756 (executing program) 2021/01/20 03:34:38 fetching corpus: 29600, signal 655061/744756 (executing program) 2021/01/20 03:34:38 fetching corpus: 29650, signal 655286/744756 (executing program) 2021/01/20 03:34:38 fetching corpus: 29700, signal 655624/744756 (executing program) 2021/01/20 03:34:38 fetching corpus: 29750, signal 655865/744756 (executing program) 2021/01/20 03:34:39 fetching corpus: 29800, signal 656403/744756 (executing program) 2021/01/20 03:34:39 fetching corpus: 29850, signal 656692/744756 (executing program) 2021/01/20 03:34:39 fetching corpus: 29900, signal 656892/744756 (executing program) 2021/01/20 03:34:39 fetching corpus: 29950, signal 657121/744756 (executing program) 2021/01/20 03:34:39 fetching corpus: 30000, signal 657350/744756 (executing program) 2021/01/20 03:34:39 fetching corpus: 30050, signal 657538/744756 (executing program) 2021/01/20 03:34:39 fetching corpus: 30100, signal 657811/744756 (executing program) 2021/01/20 03:34:39 fetching corpus: 30150, signal 658095/744756 (executing program) 2021/01/20 03:34:39 fetching corpus: 30200, signal 658379/744756 (executing program) 2021/01/20 03:34:40 fetching corpus: 30250, signal 658860/744756 (executing program) 2021/01/20 03:34:40 fetching corpus: 30300, signal 659051/744756 (executing program) 2021/01/20 03:34:40 fetching corpus: 30350, signal 659283/744756 (executing program) 2021/01/20 03:34:40 fetching corpus: 30400, signal 659919/744756 (executing program) 2021/01/20 03:34:40 fetching corpus: 30450, signal 660325/744756 (executing program) 2021/01/20 03:34:40 fetching corpus: 30500, signal 660605/744756 (executing program) 2021/01/20 03:34:40 fetching corpus: 30550, signal 660826/744756 (executing program) 2021/01/20 03:34:41 fetching corpus: 30600, signal 661067/744756 (executing program) 2021/01/20 03:34:41 fetching corpus: 30650, signal 661321/744756 (executing program) 2021/01/20 03:34:41 fetching corpus: 30700, signal 661525/744756 (executing program) 2021/01/20 03:34:41 fetching corpus: 30750, signal 661807/744756 (executing program) 2021/01/20 03:34:41 fetching corpus: 30800, signal 662132/744756 (executing program) 2021/01/20 03:34:41 fetching corpus: 30850, signal 662394/744756 (executing program) 2021/01/20 03:34:42 fetching corpus: 30900, signal 662662/744756 (executing program) 2021/01/20 03:34:42 fetching corpus: 30950, signal 662938/744756 (executing program) 2021/01/20 03:34:42 fetching corpus: 31000, signal 663111/744756 (executing program) 2021/01/20 03:34:42 fetching corpus: 31050, signal 663332/744756 (executing program) 2021/01/20 03:34:42 fetching corpus: 31100, signal 663539/744756 (executing program) 2021/01/20 03:34:42 fetching corpus: 31150, signal 663766/744756 (executing program) 2021/01/20 03:34:42 fetching corpus: 31200, signal 664014/744756 (executing program) 2021/01/20 03:34:42 fetching corpus: 31250, signal 664311/744756 (executing program) 2021/01/20 03:34:43 fetching corpus: 31300, signal 664501/744756 (executing program) 2021/01/20 03:34:43 fetching corpus: 31350, signal 664745/744756 (executing program) 2021/01/20 03:34:43 fetching corpus: 31400, signal 665003/744756 (executing program) 2021/01/20 03:34:43 fetching corpus: 31450, signal 665206/744756 (executing program) 2021/01/20 03:34:43 fetching corpus: 31500, signal 665446/744756 (executing program) 2021/01/20 03:34:43 fetching corpus: 31550, signal 665797/744756 (executing program) 2021/01/20 03:34:43 fetching corpus: 31600, signal 666069/744756 (executing program) 2021/01/20 03:34:43 fetching corpus: 31650, signal 666312/744756 (executing program) 2021/01/20 03:34:44 fetching corpus: 31700, signal 666493/744756 (executing program) 2021/01/20 03:34:44 fetching corpus: 31750, signal 666675/744756 (executing program) 2021/01/20 03:34:44 fetching corpus: 31800, signal 666992/744756 (executing program) 2021/01/20 03:34:44 fetching corpus: 31850, signal 667313/744756 (executing program) 2021/01/20 03:34:44 fetching corpus: 31900, signal 667599/744756 (executing program) 2021/01/20 03:34:44 fetching corpus: 31950, signal 667798/744756 (executing program) 2021/01/20 03:34:44 fetching corpus: 32000, signal 668065/744756 (executing program) 2021/01/20 03:34:45 fetching corpus: 32050, signal 668369/744756 (executing program) 2021/01/20 03:34:45 fetching corpus: 32100, signal 668728/744756 (executing program) 2021/01/20 03:34:45 fetching corpus: 32150, signal 668983/744756 (executing program) 2021/01/20 03:34:45 fetching corpus: 32200, signal 669308/744756 (executing program) 2021/01/20 03:34:45 fetching corpus: 32250, signal 669509/744756 (executing program) 2021/01/20 03:34:45 fetching corpus: 32300, signal 669743/744756 (executing program) 2021/01/20 03:34:46 fetching corpus: 32350, signal 670040/744756 (executing program) 2021/01/20 03:34:46 fetching corpus: 32400, signal 670232/744756 (executing program) 2021/01/20 03:34:46 fetching corpus: 32450, signal 670456/744756 (executing program) 2021/01/20 03:34:46 fetching corpus: 32500, signal 670699/744756 (executing program) 2021/01/20 03:34:46 fetching corpus: 32550, signal 670978/744756 (executing program) 2021/01/20 03:34:46 fetching corpus: 32600, signal 671204/744756 (executing program) 2021/01/20 03:34:47 fetching corpus: 32650, signal 671397/744756 (executing program) 2021/01/20 03:34:47 fetching corpus: 32700, signal 671640/744756 (executing program) 2021/01/20 03:34:47 fetching corpus: 32750, signal 671928/744756 (executing program) 2021/01/20 03:34:47 fetching corpus: 32800, signal 672177/744756 (executing program) 2021/01/20 03:34:47 fetching corpus: 32850, signal 672507/744756 (executing program) 2021/01/20 03:34:47 fetching corpus: 32900, signal 672727/744756 (executing program) 2021/01/20 03:34:47 fetching corpus: 32950, signal 672949/744756 (executing program) 2021/01/20 03:34:47 fetching corpus: 33000, signal 673109/744756 (executing program) 2021/01/20 03:34:48 fetching corpus: 33050, signal 673236/744756 (executing program) 2021/01/20 03:34:48 fetching corpus: 33100, signal 673469/744756 (executing program) 2021/01/20 03:34:48 fetching corpus: 33150, signal 673651/744756 (executing program) 2021/01/20 03:34:48 fetching corpus: 33200, signal 673859/744756 (executing program) 2021/01/20 03:34:48 fetching corpus: 33250, signal 674109/744756 (executing program) 2021/01/20 03:34:48 fetching corpus: 33300, signal 674311/744756 (executing program) 2021/01/20 03:34:48 fetching corpus: 33350, signal 674534/744756 (executing program) 2021/01/20 03:34:48 fetching corpus: 33400, signal 674734/744756 (executing program) 2021/01/20 03:34:49 fetching corpus: 33450, signal 675009/744756 (executing program) 2021/01/20 03:34:49 fetching corpus: 33500, signal 675207/744756 (executing program) 2021/01/20 03:34:49 fetching corpus: 33550, signal 675392/744756 (executing program) 2021/01/20 03:34:49 fetching corpus: 33600, signal 675608/744756 (executing program) 2021/01/20 03:34:49 fetching corpus: 33650, signal 675794/744756 (executing program) 2021/01/20 03:34:49 fetching corpus: 33700, signal 676065/744756 (executing program) 2021/01/20 03:34:49 fetching corpus: 33750, signal 676248/744756 (executing program) 2021/01/20 03:34:49 fetching corpus: 33800, signal 676582/744756 (executing program) 2021/01/20 03:34:50 fetching corpus: 33850, signal 676884/744756 (executing program) 2021/01/20 03:34:50 fetching corpus: 33900, signal 677132/744756 (executing program) 2021/01/20 03:34:50 fetching corpus: 33950, signal 677409/744756 (executing program) 2021/01/20 03:34:50 fetching corpus: 34000, signal 677655/744756 (executing program) 2021/01/20 03:34:50 fetching corpus: 34050, signal 677859/744756 (executing program) 2021/01/20 03:34:50 fetching corpus: 34100, signal 678055/744756 (executing program) 2021/01/20 03:34:51 fetching corpus: 34150, signal 678251/744756 (executing program) 2021/01/20 03:34:51 fetching corpus: 34200, signal 678438/744756 (executing program) 2021/01/20 03:34:51 fetching corpus: 34250, signal 678678/744758 (executing program) 2021/01/20 03:34:51 fetching corpus: 34300, signal 678902/744758 (executing program) 2021/01/20 03:34:51 fetching corpus: 34350, signal 679120/744761 (executing program) 2021/01/20 03:34:51 fetching corpus: 34400, signal 679290/744761 (executing program) 2021/01/20 03:34:51 fetching corpus: 34450, signal 679489/744761 (executing program) 2021/01/20 03:34:51 fetching corpus: 34500, signal 679714/744761 (executing program) 2021/01/20 03:34:52 fetching corpus: 34550, signal 679965/744761 (executing program) 2021/01/20 03:34:52 fetching corpus: 34600, signal 680176/744761 (executing program) 2021/01/20 03:34:52 fetching corpus: 34650, signal 680428/744761 (executing program) 2021/01/20 03:34:52 fetching corpus: 34700, signal 680719/744761 (executing program) 2021/01/20 03:34:52 fetching corpus: 34750, signal 680950/744761 (executing program) 2021/01/20 03:34:52 fetching corpus: 34800, signal 681130/744761 (executing program) 2021/01/20 03:34:52 fetching corpus: 34850, signal 681327/744761 (executing program) 2021/01/20 03:34:53 fetching corpus: 34900, signal 681526/744761 (executing program) 2021/01/20 03:34:53 fetching corpus: 34950, signal 681694/744761 (executing program) 2021/01/20 03:34:53 fetching corpus: 35000, signal 682347/744761 (executing program) 2021/01/20 03:34:53 fetching corpus: 35050, signal 682579/744761 (executing program) 2021/01/20 03:34:53 fetching corpus: 35100, signal 682769/744761 (executing program) 2021/01/20 03:34:53 fetching corpus: 35150, signal 682950/744761 (executing program) 2021/01/20 03:34:53 fetching corpus: 35200, signal 683132/744761 (executing program) 2021/01/20 03:34:53 fetching corpus: 35250, signal 683330/744761 (executing program) 2021/01/20 03:34:54 fetching corpus: 35300, signal 683564/744761 (executing program) 2021/01/20 03:34:54 fetching corpus: 35350, signal 683821/744761 (executing program) 2021/01/20 03:34:54 fetching corpus: 35400, signal 684087/744761 (executing program) 2021/01/20 03:34:54 fetching corpus: 35450, signal 684261/744761 (executing program) 2021/01/20 03:34:54 fetching corpus: 35500, signal 684419/744761 (executing program) 2021/01/20 03:34:54 fetching corpus: 35550, signal 684589/744761 (executing program) 2021/01/20 03:34:54 fetching corpus: 35600, signal 684820/744761 (executing program) 2021/01/20 03:34:54 fetching corpus: 35650, signal 684998/744761 (executing program) 2021/01/20 03:34:55 fetching corpus: 35700, signal 685194/744761 (executing program) 2021/01/20 03:34:55 fetching corpus: 35723, signal 685356/744761 (executing program) 2021/01/20 03:34:55 fetching corpus: 35723, signal 685356/744761 (executing program) 2021/01/20 03:34:57 starting 6 fuzzer processes 03:34:57 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x700}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x6, 0x48040) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x2000, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) fsetxattr$security_capability(r4, &(0x7f0000000180)='security.capability\x00', &(0x7f0000000100)=@v3={0x3000000, [{0x8dc, 0x3ff}, {0x86, 0x1}], r5}, 0x18, 0x1) 03:34:57 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 03:34:58 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 03:34:58 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc008ae88, &(0x7f0000000000)={0x0, 0x0, [0x488, 0x0, 0x80000021, 0x0, 0x4d0]}) dup2(r4, r3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='lock_acquire\x00', r0}, 0x10) 03:34:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000440)=ANY=[]) 03:34:58 executing program 5: msgctl$IPC_SET(0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0xffffffffffffffff, 0x0, 0xee01, 0x0, 0x1306}, 0x0, 0x0, 0x1ff, 0x80, 0x8, 0x8, 0x0, 0x7, 0xa97a, 0x1}) syzkaller login: [ 173.562317][ T8482] IPVS: ftp: loaded support on port[0] = 21 [ 173.727106][ T8494] IPVS: ftp: loaded support on port[0] = 21 [ 173.840357][ T8482] chnl_net:caif_netlink_parms(): no params data found [ 174.026333][ T8643] IPVS: ftp: loaded support on port[0] = 21 [ 174.073320][ T8482] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.090144][ T8482] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.098660][ T8482] device bridge_slave_0 entered promiscuous mode [ 174.112024][ T8482] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.119251][ T8482] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.128404][ T8482] device bridge_slave_1 entered promiscuous mode [ 174.158115][ T8494] chnl_net:caif_netlink_parms(): no params data found [ 174.181817][ T8482] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 174.215469][ T8730] IPVS: ftp: loaded support on port[0] = 21 [ 174.227477][ T8482] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 174.359783][ T8482] team0: Port device team_slave_0 added [ 174.388018][ T8482] team0: Port device team_slave_1 added [ 174.423387][ T8799] IPVS: ftp: loaded support on port[0] = 21 [ 174.527359][ T8482] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.538626][ T8482] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.565777][ T8482] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.593116][ T8494] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.610079][ T8494] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.625282][ T8494] device bridge_slave_0 entered promiscuous mode [ 174.645867][ T8482] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 174.660274][ T8482] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.696819][ T8854] IPVS: ftp: loaded support on port[0] = 21 [ 174.712674][ T8482] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 174.741564][ T8494] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.748741][ T8494] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.761006][ T8494] device bridge_slave_1 entered promiscuous mode [ 174.865492][ T8482] device hsr_slave_0 entered promiscuous mode [ 174.874088][ T8482] device hsr_slave_1 entered promiscuous mode [ 174.917883][ T8494] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 174.955138][ T8494] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 175.004438][ T8730] chnl_net:caif_netlink_parms(): no params data found [ 175.042071][ T8494] team0: Port device team_slave_0 added [ 175.105139][ T8494] team0: Port device team_slave_1 added [ 175.124102][ T8643] chnl_net:caif_netlink_parms(): no params data found [ 175.173399][ T8494] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 175.180773][ T8494] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.207057][ T8494] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.245947][ T8494] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.256391][ T8494] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.282917][ T8494] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.399845][ T8494] device hsr_slave_0 entered promiscuous mode [ 175.407653][ T8494] device hsr_slave_1 entered promiscuous mode [ 175.416588][ T8494] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 175.425691][ T8494] Cannot create hsr debugfs directory [ 175.439909][ T3005] Bluetooth: hci0: command 0x0409 tx timeout [ 175.478179][ T8799] chnl_net:caif_netlink_parms(): no params data found [ 175.603640][ T8643] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.611368][ T8643] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.620712][ T8643] device bridge_slave_0 entered promiscuous mode [ 175.631134][ T8643] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.638218][ T8643] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.646441][ T8643] device bridge_slave_1 entered promiscuous mode [ 175.654071][ T8730] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.661244][ T8730] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.669338][ T8730] device bridge_slave_0 entered promiscuous mode [ 175.677239][ T8854] chnl_net:caif_netlink_parms(): no params data found [ 175.678954][ T3002] Bluetooth: hci1: command 0x0409 tx timeout [ 175.756177][ T8730] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.764079][ T8730] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.773172][ T8730] device bridge_slave_1 entered promiscuous mode [ 175.830916][ T8643] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 175.842958][ T8643] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 175.860822][ T8730] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 175.909637][ T8730] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 175.918899][ T3002] Bluetooth: hci2: command 0x0409 tx timeout [ 175.953950][ T8643] team0: Port device team_slave_0 added [ 175.991529][ T8854] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.998610][ T8854] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.007193][ T8854] device bridge_slave_0 entered promiscuous mode [ 176.016386][ T8643] team0: Port device team_slave_1 added [ 176.059653][ T8854] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.066797][ T8854] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.075193][ T8854] device bridge_slave_1 entered promiscuous mode [ 176.092828][ T8730] team0: Port device team_slave_0 added [ 176.121289][ T8799] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.128388][ T8799] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.138209][ T8799] device bridge_slave_0 entered promiscuous mode [ 176.155119][ T8730] team0: Port device team_slave_1 added [ 176.176668][ T8799] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.178825][ T3005] Bluetooth: hci3: command 0x0409 tx timeout [ 176.187690][ T8799] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.200285][ T8799] device bridge_slave_1 entered promiscuous mode [ 176.207792][ T8643] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 176.215511][ T8643] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.242570][ T8643] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 176.279396][ T8854] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 176.294536][ T8730] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 176.306038][ T8730] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.332535][ T8730] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 176.353944][ T8643] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 176.361003][ T8643] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.387779][ T8643] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 176.398998][ T3002] Bluetooth: hci4: command 0x0409 tx timeout [ 176.412688][ T8482] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 176.430560][ T8854] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 176.440223][ T8730] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 176.447271][ T8730] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.473494][ T8730] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 176.501541][ T8799] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 176.514168][ T8799] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 176.533867][ T8482] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 176.556397][ T8643] device hsr_slave_0 entered promiscuous mode [ 176.564252][ T8643] device hsr_slave_1 entered promiscuous mode [ 176.571172][ T8643] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 176.578734][ T8643] Cannot create hsr debugfs directory [ 176.614079][ T8482] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 176.639050][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 176.664355][ T8799] team0: Port device team_slave_0 added [ 176.672614][ T8482] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 176.689749][ T8854] team0: Port device team_slave_0 added [ 176.732001][ T8799] team0: Port device team_slave_1 added [ 176.757743][ T8854] team0: Port device team_slave_1 added [ 176.775865][ T8730] device hsr_slave_0 entered promiscuous mode [ 176.783348][ T8730] device hsr_slave_1 entered promiscuous mode [ 176.790302][ T8730] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 176.797871][ T8730] Cannot create hsr debugfs directory [ 176.838504][ T8799] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 176.846840][ T8799] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.874219][ T8799] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 176.888467][ T8799] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 176.896158][ T8799] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.923412][ T8799] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 176.962436][ T8494] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 176.988365][ T8854] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 176.997649][ T8854] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.024805][ T8854] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 177.038963][ T8854] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 177.045910][ T8854] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.072214][ T8854] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 177.096472][ T8494] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 177.140092][ T8494] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 177.167726][ T8799] device hsr_slave_0 entered promiscuous mode [ 177.177412][ T8799] device hsr_slave_1 entered promiscuous mode [ 177.186082][ T8799] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 177.193880][ T8799] Cannot create hsr debugfs directory [ 177.219173][ T8494] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 177.255813][ T8854] device hsr_slave_0 entered promiscuous mode [ 177.262613][ T8854] device hsr_slave_1 entered promiscuous mode [ 177.270985][ T8854] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 177.278548][ T8854] Cannot create hsr debugfs directory [ 177.378048][ T8643] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 177.388382][ T8643] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 177.398701][ T8643] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 177.455509][ T8643] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 177.519688][ T3005] Bluetooth: hci0: command 0x041b tx timeout [ 177.689287][ T8730] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 177.729112][ T8730] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 177.758960][ T19] Bluetooth: hci1: command 0x041b tx timeout [ 177.780123][ T8730] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 177.799987][ T8730] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 177.820951][ T8482] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.833410][ T8854] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 177.846806][ T8854] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 177.892559][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.902074][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.912540][ T8854] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 177.937666][ T8494] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.957621][ T8482] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.965927][ T8854] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 177.999110][ T9764] Bluetooth: hci2: command 0x041b tx timeout [ 178.009995][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 178.018376][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 178.027462][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 178.037746][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 178.047095][ T3005] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.054325][ T3005] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.074929][ T8494] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.096093][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 178.104095][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 178.113219][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.122761][ T3005] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.129911][ T3005] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.141660][ T8799] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 178.159850][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 178.200148][ T8799] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 178.210378][ T8799] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 178.229904][ T8799] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 178.243147][ T19] Bluetooth: hci3: command 0x041b tx timeout [ 178.249245][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 178.257960][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 178.268146][ T9764] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.275251][ T9764] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.283544][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 178.292388][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.301037][ T9764] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.308089][ T9764] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.315800][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 178.324960][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 178.333760][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.343509][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 178.352114][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 178.377242][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 178.387385][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.398328][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.408580][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 178.449107][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 178.457776][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.468675][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.477774][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.497022][ T8482] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 178.509297][ T9772] Bluetooth: hci4: command 0x041b tx timeout [ 178.515316][ T8482] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 178.542832][ T8643] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.555062][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 178.569808][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 178.578169][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.592629][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 178.601350][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.610544][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 178.655664][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 178.664625][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.686108][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 178.696323][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 178.716074][ T8643] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.729080][ T9772] Bluetooth: hci5: command 0x041b tx timeout [ 178.740493][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 178.749381][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.757722][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 178.766055][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 178.777798][ T8494] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 178.790583][ T8482] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.807002][ T8730] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.851490][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 178.864359][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 178.874557][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.881679][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.891805][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 178.900915][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.909683][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.916723][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.924738][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 178.934760][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 178.952987][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 178.973689][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 178.982559][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.006243][ T8730] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.022647][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.031813][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.040683][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.048380][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.062844][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.071610][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.080558][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.094711][ T3002] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.101793][ T3002] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.114621][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 179.125039][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 179.143165][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.184391][ T8854] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.193817][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 179.204726][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 179.213646][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.223205][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.232875][ T9764] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.239998][ T9764] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.247701][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 179.256211][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 179.264710][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.273508][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 179.281352][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 179.291559][ T8643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 179.317226][ T8494] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 179.349337][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.389102][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 179.397335][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.409475][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.419614][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.427910][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.436754][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.467318][ T8799] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.484730][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 179.492920][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 179.502260][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.510424][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.518070][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.526702][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 179.535240][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 179.544107][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 179.553246][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 179.563016][ T8482] device veth0_vlan entered promiscuous mode [ 179.578069][ T8730] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 179.590837][ T8730] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 179.599710][ T9764] Bluetooth: hci0: command 0x040f tx timeout [ 179.616135][ T8799] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.638671][ T8854] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.646186][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 179.656110][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 179.665807][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.673987][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.683310][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 179.691197][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 179.698597][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.709279][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.729453][ T3005] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.736534][ T3005] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.770956][ T8643] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 179.806703][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.830080][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.847232][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.856334][ T9772] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.863460][ T9772] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.872677][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 179.881147][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.891777][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.901095][ T9772] Bluetooth: hci1: command 0x040f tx timeout [ 179.901794][ T8482] device veth1_vlan entered promiscuous mode [ 179.951030][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 179.959986][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 179.967997][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 179.976850][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 179.985502][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.994695][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.003575][ T9764] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.010696][ T9764] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.018406][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.027743][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.036210][ T9764] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.043347][ T9764] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.050938][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.059861][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 180.067268][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 180.074777][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.088888][ T8494] device veth0_vlan entered promiscuous mode [ 180.097180][ T19] Bluetooth: hci2: command 0x040f tx timeout [ 180.103224][ T8730] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.134668][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.143073][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.157426][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.167114][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.176728][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 180.185646][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 180.195717][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.243579][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.260815][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.272193][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.281378][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.290816][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.299749][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.313143][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.344286][ T9772] Bluetooth: hci3: command 0x040f tx timeout [ 180.345799][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.363404][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.373044][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.381549][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.394702][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 180.404066][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 180.417498][ T8494] device veth1_vlan entered promiscuous mode [ 180.430548][ T8799] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.452085][ T8482] device veth0_macvtap entered promiscuous mode [ 180.464279][ T8643] device veth0_vlan entered promiscuous mode [ 180.472741][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 180.482084][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 180.490303][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.498619][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.507981][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 180.517115][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 180.526246][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 180.535637][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 180.551965][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 180.561665][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.570753][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.579760][ T9772] Bluetooth: hci4: command 0x040f tx timeout [ 180.601403][ T8482] device veth1_macvtap entered promiscuous mode [ 180.612924][ T8854] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.642362][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 180.651141][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 180.660463][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 180.668573][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 180.678007][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 180.691747][ T8643] device veth1_vlan entered promiscuous mode [ 180.727733][ T8482] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.736344][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 180.749311][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 180.756939][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 180.764826][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.773432][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.783553][ T8730] device veth0_vlan entered promiscuous mode [ 180.806573][ T19] Bluetooth: hci5: command 0x040f tx timeout [ 180.817953][ T8799] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.840662][ T8494] device veth0_macvtap entered promiscuous mode [ 180.864422][ T8482] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.877003][ T8482] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.890785][ T8482] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.901629][ T8482] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.910720][ T8482] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.930150][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 180.938200][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 180.946560][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 180.956333][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 180.964612][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 180.972522][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 180.980389][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.989098][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 181.017856][ T8643] device veth0_macvtap entered promiscuous mode [ 181.027959][ T8730] device veth1_vlan entered promiscuous mode [ 181.050184][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 181.058296][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 181.068269][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 181.088567][ T8494] device veth1_macvtap entered promiscuous mode [ 181.118334][ T8643] device veth1_macvtap entered promiscuous mode [ 181.135270][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 181.143759][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 181.153047][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 181.162364][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 181.172971][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 181.185904][ T8854] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.233130][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 181.300664][ T8643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.312214][ T8643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.327718][ T8643] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 181.360856][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.377577][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.390494][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.401040][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.413407][ T8494] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 181.427497][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 181.439535][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 181.448371][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 181.493431][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 181.510049][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 181.530063][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 181.541210][ T8643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.562529][ T8643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.574016][ T8643] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 181.610324][ T8730] device veth0_macvtap entered promiscuous mode [ 181.622632][ T8730] device veth1_macvtap entered promiscuous mode [ 181.631427][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 181.645787][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 181.654119][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 181.663543][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 181.673245][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 181.682308][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 181.693065][ T8799] device veth0_vlan entered promiscuous mode [ 181.700195][ T9775] Bluetooth: hci0: command 0x0419 tx timeout [ 181.722172][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.733993][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.744922][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.757056][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.771570][ T8494] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 181.785646][ T8494] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.794748][ T8494] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.803898][ T8494] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.815749][ T8494] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.830939][ T8643] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.840663][ T8643] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.850170][ T8643] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.859289][ T8643] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.870897][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 181.879088][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 181.886841][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 181.897620][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 181.920505][ T9772] Bluetooth: hci1: command 0x0419 tx timeout [ 181.928501][ T211] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.953405][ T211] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.955839][ T8730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.974021][ T8730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.983981][ T8730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.994525][ T8730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.006236][ T8730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.018515][ T8730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.030521][ T8730] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 182.074233][ T8799] device veth1_vlan entered promiscuous mode [ 182.086226][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 182.104661][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 182.115629][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 182.127661][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 182.138152][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 182.150505][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 182.168354][ T9772] Bluetooth: hci2: command 0x0419 tx timeout [ 182.187545][ T8730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.206501][ T8730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.218110][ T8730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.233795][ T8730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.244306][ T8730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.256504][ T8730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.268288][ T8730] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 182.327060][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 182.336445][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 182.358876][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 182.370405][ T8730] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.391639][ T8730] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.403961][ T8730] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.414421][ T8730] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.418690][ T9775] Bluetooth: hci3: command 0x0419 tx timeout [ 182.475786][ T86] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.485791][ T8854] device veth0_vlan entered promiscuous mode [ 182.506647][ T86] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.514822][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 182.530163][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 182.542594][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 182.550922][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 182.558593][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 182.638222][ T211] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.638897][ T8854] device veth1_vlan entered promiscuous mode [ 182.653155][ T19] Bluetooth: hci4: command 0x0419 tx timeout [ 182.658685][ T211] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.678886][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 182.687120][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 182.702473][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 182.719330][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 182.748459][ T8799] device veth0_macvtap entered promiscuous mode [ 182.790582][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 182.804832][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 182.829502][ T130] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.837473][ T130] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.870047][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 182.880026][ T19] Bluetooth: hci5: command 0x0419 tx timeout [ 182.916335][ T86] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.925589][ T8799] device veth1_macvtap entered promiscuous mode [ 182.940233][ T86] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 183.056050][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 183.081270][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 183.099319][ T86] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 183.107618][ T86] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 183.121472][ T8854] device veth0_macvtap entered promiscuous mode [ 183.180437][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 183.188399][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 183.217628][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 183.247101][ T8854] device veth1_macvtap entered promiscuous mode [ 183.275473][ T8799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 03:35:08 executing program 0: socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000700)=@newsa={0x184, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@multicast2}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4={[], [], @broadcast}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x184}}, 0x0) [ 183.300424][ T8799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.322007][ T8799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.341901][ T8799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.367840][ T8799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.392602][ T8799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 03:35:08 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xff9f) fallocate(r0, 0x100000003, 0x9f0f, 0x80019c) [ 183.432554][ T8799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.455438][ T8799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.509008][ T8799] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 183.582089][ T9863] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 183.594051][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 183.621941][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 03:35:09 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x41, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x5) write$dsp(r0, &(0x7f0000000140)="c5", 0x1) ioctl$SNDCTL_DSP_CHANNELS(r0, 0x5001, 0x0) [ 183.663150][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 183.696753][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 03:35:09 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) [ 183.717988][ T130] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 183.750054][ T130] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 183.783600][ T8799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.797130][ T8799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.808316][ T8799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.822298][ T8799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.834633][ T8799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.848001][ T8799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.866668][ T8799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.890505][ T8799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.913329][ T8799] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 183.940153][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 183.950610][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 183.975418][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 184.016463][ T8799] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.042442][ T8799] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 03:35:09 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x1274, 0x0) 03:35:09 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2284, &(0x7f0000000180)) [ 184.073604][ T8799] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 03:35:09 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2270, &(0x7f0000000180)) [ 184.118860][ T8799] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.200817][ T8854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.230505][ T8854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 03:35:09 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000180)=@nullb='/dev/nullb0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000500)='jfs\x00', 0x0, 0x0) [ 184.242915][ T8854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.254557][ T8854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.266705][ T8854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.278955][ T8854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 03:35:09 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) [ 184.317740][ T8854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.333745][ T8854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.353126][ T8854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.364371][ T8854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.382702][ T8854] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 184.433047][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 184.451686][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 184.503577][ T298] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 184.523045][ T8854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.537198][ T298] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 184.562387][ T8854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.582022][ T8854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.602002][ T8854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.661680][ T8854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.680939][ T8854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.702867][ T8854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.714991][ T8854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.726799][ T8854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.737463][ T8854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.750257][ T8854] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 184.762931][ T8854] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.775147][ T8854] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.794074][ T8854] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.811137][ T8854] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.855285][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 184.882007][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 184.898381][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 185.044678][ T155] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 185.076629][ T155] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 185.116899][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 185.131438][ T130] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 185.153567][ T9932] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 185.160790][ T155] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 185.183755][ T130] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 185.207611][ T155] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 185.257795][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 185.279989][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 03:35:10 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0xffffffffffffffff, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) [ 185.328330][ T130] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 185.340525][ T130] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 185.353890][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 03:35:11 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001c0005020000000087de1dd00a000000", @ANYRES32, @ANYBLOB="00000a00140001"], 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 03:35:11 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)={0x6c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1630}], @NL80211_ATTR_FRAME={0x47, 0x33, @probe_request={@with_ht={{{}, {}, @device_b, @device_b, @from_mac}}, @void, @void, @val={0x3, 0x1}, @val={0x2d, 0x1a}, @val={0x72, 0x6}}}]}, 0x6c}}, 0x0) 03:35:11 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6d}, [@ldst={0x7, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffea2}, 0x48) 03:35:11 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 03:35:11 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000180)) 03:35:11 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x1276, 0x0) 03:35:11 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 03:35:11 executing program 1: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000440)='devices.deny\x00', 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x4e82ff4c1886faec, &(0x7f0000000700)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000200)={0x9, 0x3, 0x2, 0xfffffffffffffffb, 0x5, 0x6, 0xd908, 0x100000000}, &(0x7f0000000240)={0x0, 0x2, 0x8, 0x2000400, 0x2, 0x20, 0x287, 0x100000001}, &(0x7f0000000280)={0x401, 0xbb, 0x1, 0x4, 0x9, 0x2, 0x0, 0x7}, &(0x7f0000000380)={r0, r1+60000000}, &(0x7f0000000400)={&(0x7f00000003c0)={[0xffffffff]}, 0x8}) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}}, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) timer_create(0x5, &(0x7f0000000580)={0x0, 0x2d, 0x2, @thr={&(0x7f0000000100)="2af830a0974c672ca821ddbaefe28bae5f111804", &(0x7f00000004c0)="67b3053dd8261d654ac9dc31503e205ff51f77727ca1ca89911452622251f8252649735639173f7c26359cda6985e81f3dd2ff180c70ebd0b030eac08f895cf845d93cbd2c83d48cf2689f9a0f68c9d44ebbd86cd853501fe4b05eb4306bd09744db57e87511d6f9c8a33a236f5e0759585b96dc8fcc7eab835a4a8ff61a52b5aa8c79332a2ee75635e6d05c"}}, &(0x7f00000005c0)) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB="48393a00903a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7) sendfile(r3, r4, 0x0, 0x80001d00c0d0) 03:35:11 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2271, &(0x7f0000000180)) 03:35:11 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) close(r0) 03:35:11 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0xe8fa8fc}}, 0x0) 03:35:11 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0xc0481273, 0x0) 03:35:11 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x8802, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x40000) 03:35:11 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 186.031671][ T9996] libceph: resolve 'H9' (ret=-3): failed [ 186.057636][ T9996] libceph: Failed to parse monitor IPs: -3 03:35:11 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2272, &(0x7f0000000180)) 03:35:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() 03:35:11 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x2b, &(0x7f0000000700), 0x4) 03:35:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000001900)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000018c0)={&(0x7f0000001880)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 03:35:12 executing program 3: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x10f, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x60, 0xda, [{{0x9, 0x4, 0x0, 0x81, 0x1, 0x3, 0x1, 0x1, 0x9, {0x9, 0x21, 0x1000, 0x0, 0x1, {0x22, 0xcb7}}, {{{0x9, 0x5, 0x81, 0x3, 0x400, 0x58, 0xfd, 0x20}}, [{{0x9, 0x5, 0x2, 0x3, 0x0, 0x4, 0x0, 0xc9}}]}}}]}}]}}, &(0x7f0000000300)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x300, 0xe0, 0x1, 0x2, 0x20, 0x2}, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}, 0x5, [{0x42, &(0x7f00000000c0)=@string={0x42, 0x3, "e78ba80a76be9d86e340930b550f49e383404b93ccbd1137d7d1c85bfae0e17e6262dd1a6c7ebfc48c2d1bba2ca78973ee75ca077b2633162d84e2f9061ae868"}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x2809}}, {0xcb, &(0x7f0000000180)=@string={0xcb, 0x3, "6b10b460d33f9e65a3a03819d02313525eb0a1c8d8e2f09d7658c65db7f2db7ed7538171701c82d797710e2896ac3fec769a69df755cb9e02860386a20fea2b92926e5cec6e6bdebd742c8b7b5d2c5cfd2307071e2edbbacc6882c9fdd9305db45b629c7413f3fc8e9d59ac8ac806def14e54ffe732bdd2499d86f8366fa80f08278f23bfd1e287c1444a25116b5405176c3cd7126c956e6882a32f323ff23c507cc83012980e53beb2cb518cfd391587bd70b2777de0afa77fb1650ed080f1912059dabe6e298bd24"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x2409}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x403}}]}) 03:35:12 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x35, &(0x7f0000000700), 0x4) 03:35:12 executing program 2: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x10f, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x5, 0x60, 0xda, [{{0x9, 0x4, 0x0, 0x81, 0x1, 0x3, 0x1, 0x1, 0x9, {0x9, 0x21, 0x1000, 0xff, 0x1, {0x22, 0xcb7}}, {{{0x9, 0x5, 0x81, 0x3, 0x400, 0x58, 0xfd, 0x20}}, [{{0x9, 0x5, 0x2, 0x3, 0x200, 0x4, 0x0, 0xc9}}]}}}]}}]}}, &(0x7f0000000300)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x300, 0xe0, 0x1, 0x2, 0x20, 0x2}, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}, 0x5, [{0x42, &(0x7f00000000c0)=@string={0x42, 0x3, "e78ba80a76be9d86e340930b550f49e383404b93ccbd1137d7d1c85bfae0e17e6262dd1a6c7ebfc48c2d1bba2ca78973ee75ca077b2633162d84e2f9061ae868"}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x2809}}, {0xcb, &(0x7f0000000180)=@string={0xcb, 0x3, "6b10b460d33f9e65a3a03819d02313525eb0a1c8d8e2f09d7658c65db7f2db7ed7538171701c82d797710e2896ac3fec769a69df755cb9e02860386a20fea2b92926e5cec6e6bdebd742c8b7b5d2c5cfd2307071e2edbbacc6882c9fdd9305db45b629c7413f3fc8e9d59ac8ac806def14e54ffe732bdd2499d86f8366fa80f08278f23bfd1e287c1444a25116b5405176c3cd7126c956e6882a32f323ff23c507cc83012980e53beb2cb518cfd391587bd70b2777de0afa77fb1650ed080f1912059dabe6e298bd24"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x2409}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x403}}]}) 03:35:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000001880)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001840)={&(0x7f0000001800)={0x14}, 0x14}}, 0x0) 03:35:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)={&(0x7f0000001980)={0x24, 0x7, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8}]}, 0x24}}, 0x0) 03:35:12 executing program 5: sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, 0x0, 0x7de18e39fa9b603d) 03:35:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00') sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000600)={&(0x7f00000004c0), 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_STATUS_CODE={0x6}, @NL80211_ATTR_IE={0x4}]}, 0x2c}}, 0x0) 03:35:12 executing program 5: linkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, 0x0, 0x0) 03:35:12 executing program 0: rt_sigsuspend(&(0x7f0000000000)={[0x80000000]}, 0x8) 03:35:12 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)) 03:35:12 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x44, &(0x7f0000000700), 0x4) 03:35:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0xa, 0xa, 0x3, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) [ 187.411992][ T7] usb usb3-port1: Cannot enable. Maybe the USB cable is bad? [ 187.480838][ T8430] usb usb4-port1: Cannot enable. Maybe the USB cable is bad? [ 187.729063][ T7] usb usb3-port1: Cannot enable. Maybe the USB cable is bad? [ 187.740379][ T7] usb usb3-port1: attempt power cycle [ 187.798881][ T8430] usb usb4-port1: Cannot enable. Maybe the USB cable is bad? [ 187.809026][ T8430] usb usb4-port1: attempt power cycle [ 188.392049][ T7] usb usb3-port1: Cannot enable. Maybe the USB cable is bad? [ 188.479899][ T8430] usb usb4-port1: Cannot enable. Maybe the USB cable is bad? [ 188.708901][ T7] usb usb3-port1: Cannot enable. Maybe the USB cable is bad? [ 188.716617][ T7] usb usb3-port1: unable to enumerate USB device [ 188.789977][ T8430] usb usb4-port1: Cannot enable. Maybe the USB cable is bad? [ 188.798408][ T8430] usb usb4-port1: unable to enumerate USB device 03:35:15 executing program 3: syz_usb_connect$uac1(0x0, 0x9f, &(0x7f00000004c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8d, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@extension_unit={0x7}, @feature_unit={0x9, 0x24, 0x6, 0x0, 0x0, 0x1, [0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x2, 0x0, 0x2}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0xff, 0x0, 0x9}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0xf, 0x0, 0x0, 0x4}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x3}]}, {{0x9, 0x5, 0x82, 0x9, 0x10, 0x1, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 03:35:15 executing program 5: syz_usb_connect$uac1(0x0, 0x71, &(0x7f00000004c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000700)={0x0, 0x0, 0x57, 0x0, 0x2, [{0x2, &(0x7f0000000640)=@string={0x2}}, {0x2, &(0x7f0000000680)=@string={0x2}}]}) 03:35:15 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000004c80)={0x0, 0x0, &(0x7f0000004c40)={&(0x7f00000037c0)={0xec4, 0x14, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xa9, 0x1, "0783623fd7306ff356ae776bdc8d3ec943ad3086f2f2e828da34a935cdab7ce7235bc7393f1846a8a85312189f424ece7649e5baf0aa04caca8ed630fcc63279154dbbe6419776511977e2969fa6a26d3b45c0be977c8bf879133d46a10d41d502af02c57d58c51fc408be8c364c6059dddbc12b5dd1989c6c2ce1509d156145b5c474e269d3b629c73c1724c8d5eab3703638dd6bdc2650539da118ae7b05f6d258eeb19b"}, @INET_DIAG_REQ_BYTECODE={0xe01, 0x1, "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"}]}, 0xec4}}, 0x0) 03:35:15 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000700), 0x4) 03:35:15 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000004c80)={0x0, 0x0, &(0x7f0000004c40)={0x0}}, 0x0) 03:35:15 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x10f, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x58, 0x0, 0x20}}}}}]}}]}}, 0x0) 03:35:15 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x19, 0x0, 0x0) 03:35:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)={&(0x7f0000001980)={0x1c, 0x7, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 03:35:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)={0x0}}, 0x4040885) 03:35:15 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, 0x0, &(0x7f0000001b40)) 03:35:16 executing program 4: syz_usb_connect$uac1(0x0, 0x90, &(0x7f00000004c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7e, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@extension_unit={0x7}, @feature_unit={0x9, 0x24, 0x6, 0x0, 0x0, 0x1, [0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x2, 0x0, 0x2}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8}]}, {{0x9, 0x5, 0x82, 0x9, 0x10, 0x1, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 03:35:16 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f00000006c0)={0x6, 'macvtap0\x00', {0x80000000}}) [ 190.508989][ T8430] usb usb3-port1: Cannot enable. Maybe the USB cable is bad? [ 190.549903][ T5] usb usb6-port1: Cannot enable. Maybe the USB cable is bad? [ 190.592733][ T7] usb usb4-port1: Cannot enable. Maybe the USB cable is bad? [ 190.832393][ T8430] usb usb3-port1: Cannot enable. Maybe the USB cable is bad? [ 190.843621][ T8430] usb usb3-port1: attempt power cycle [ 190.868871][ T5] usb usb6-port1: Cannot enable. Maybe the USB cable is bad? [ 190.880332][ T5] usb usb6-port1: attempt power cycle [ 190.903068][ T7] usb usb4-port1: Cannot enable. Maybe the USB cable is bad? [ 190.913242][ T7] usb usb4-port1: attempt power cycle [ 191.008933][T10098] usb usb5-port1: Cannot enable. Maybe the USB cable is bad? [ 191.318784][T10098] usb usb5-port1: Cannot enable. Maybe the USB cable is bad? [ 191.326620][T10098] usb usb5-port1: attempt power cycle [ 191.519792][ T8430] usb usb3-port1: Cannot enable. Maybe the USB cable is bad? [ 191.559212][ T5] usb usb6-port1: Cannot enable. Maybe the USB cable is bad? [ 191.588652][ T7] usb usb4-port1: Cannot enable. Maybe the USB cable is bad? [ 191.852123][ T8430] usb usb3-port1: Cannot enable. Maybe the USB cable is bad? [ 191.859837][ T5] usb usb6-port1: Cannot enable. Maybe the USB cable is bad? [ 191.868238][ T8430] usb usb3-port1: unable to enumerate USB device [ 191.874963][ T5] usb usb6-port1: unable to enumerate USB device [ 191.898718][ T7] usb usb4-port1: Cannot enable. Maybe the USB cable is bad? [ 191.906325][ T7] usb usb4-port1: unable to enumerate USB device [ 191.989583][T10098] usb usb5-port1: Cannot enable. Maybe the USB cable is bad? [ 192.302689][T10098] usb usb5-port1: Cannot enable. Maybe the USB cable is bad? [ 192.315230][T10098] usb usb5-port1: unable to enumerate USB device 03:35:18 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x2c, &(0x7f0000000700), 0x4) 03:35:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00') sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000600)={&(0x7f00000004c0), 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_STATUS_CODE={0x6}, @NL80211_ATTR_IE={0x9, 0x2a, [@channel_switch={0x25, 0x3}]}]}, 0x34}}, 0x0) 03:35:18 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000700), 0x4) 03:35:18 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0xa8040, 0x0) 03:35:18 executing program 5: syz_usb_connect$uac1(0x0, 0x9e, &(0x7f00000004c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8c, 0x3, 0x1, 0x0, 0x0, 0x1f, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}, @format_type_i_discrete={0x9, 0x24, 0x2, 0x1, 0xff, 0x0, 0x0, 0x0, 'B'}]}, {{0x9, 0x5, 0x1, 0x9, 0x20, 0x0, 0x0, 0x3, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, "", "08aea3"}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x5, 0x3, 0x0, 0x0, "a441"}, @format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x3f, 0x0, 0x8}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x1, 0x0, 0x8, {0x7, 0x25, 0x1, 0xd11f99628291f738}}}}}}}]}}, 0x0) 03:35:18 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt(r0, 0x3, 0x0, 0x0, 0x0) 03:35:18 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000004c80)={0x0, 0x0, &(0x7f0000004c40)={&(0x7f00000037c0)={0xec4, 0x14, 0x200, 0x0, 0x0, {0x4, 0x5}, [@INET_DIAG_REQ_BYTECODE={0xa9, 0x1, "0783623fd7306ff356ae776bdc8d3ec943ad3086f2f2e828da34a935cdab7ce7235bc7393f1846a8a85312189f424ece7649e5baf0aa04caca8ed630fcc63279154dbbe6419776511977e2969fa6a26d3b45c0be977c8bf879133d46a10d41d502af02c57d58c51fc408be8c364c6059dddbc12b5dd1989c6c2ce1509d156145b5c474e269d3b629c73c1724c8d5eab3703638dd6bdc2650539da118ae7b05f6d258eeb19b"}, @INET_DIAG_REQ_BYTECODE={0xdf9, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0xec4}}, 0x0) 03:35:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0xa, 0xa, 0x3}, 0x14}}, 0x0) 03:35:18 executing program 3: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x10f, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x5, 0x60, 0xda, [{{0x9, 0x4, 0x0, 0x81, 0x1, 0x3, 0x1, 0x1, 0x9, {0x9, 0x21, 0x1000, 0x0, 0x1, {0x22, 0xcb7}}, {{{0x9, 0x5, 0x81, 0x3, 0x400, 0x58, 0xfd}}, [{{0x9, 0x5, 0x2, 0x3, 0x200, 0x4, 0x20, 0xc9}}]}}}]}}]}}, &(0x7f0000000300)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x300, 0xe0, 0x1, 0x2, 0x20, 0x2}, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}, 0x5, [{0x42, &(0x7f00000000c0)=@string={0x42, 0x3, "e78ba80a76be9d86e340930b550f49e383404b93ccbd1137d7d1c85bfae0e17e6262dd1a6c7ebfc48c2d1bba2ca78973ee75ca077b2633162d84e2f9061ae868"}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x2809}}, {0xcb, &(0x7f0000000180)=@string={0xcb, 0x3, "6b10b460d33f9e65a3a03819d02313525eb0a1c8d8e2f09d7658c65db7f2db7ed7538171701c82d797710e2896ac3fec769a69df755cb9e02860386a20fea2b92926e5cec6e6bdebd742c8b7b5d2c5cfd2307071e2edbbacc6882c9fdd9305db45b629c7413f3fc8e9d59ac8ac806def14e54ffe732bdd2499d86f8366fa80f08278f23bfd1e287c1444a25116b5405176c3cd7126c956e6882a32f323ff23c507cc83012980e53beb2cb518cfd391587bd70b2777de0afa77fb1650ed080f1912059dabe6e298bd24"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x2409}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x403}}]}) 03:35:18 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt(r0, 0x1000, 0x0, 0x0, 0x0) 03:35:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14, 0x1, 0x8, 0x301}, 0x14}}, 0x0) 03:35:19 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000004c80)={0x0, 0x0, &(0x7f0000004c40)={&(0x7f00000037c0)={0xec4, 0x14, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x99, 0x1, "0783623fd7306ff356ae776bdc8d3ec943ad3086f2f2e828da34a935cdab7ce7235bc7393f1846a8a85312189f424ece7649e5baf0aa04caca8ed630fcc63279154dbbe6419776511977e2969fa6a26d3b45c0be977c8bf879133d46a10d41d502af02c57d58c51fc408be8c364c6059dddbc12b5dd1989c6c2ce1509d156145b5c474e269d3b629c73c1724c8d5eab3703638dd6b"}, @INET_DIAG_REQ_BYTECODE={0xc04, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x79, 0x1, "513a42016196314a44d4f5cd3b743421b0523d47b8383cf1d5a94a2552c5d88e4e906afddd36ce69894899a3d322beb4516e48189e3384a5ce31707d0c91b5ac962f3e659f0ba99cdb259b85557edfb14a9f0ad1cd4cb419e76985797bc816d7870bc652092734b013e774b488b47ab196b26115a5"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0xd0, 0x1, "96d16d0866fc9eeeb0accd73aef85da7c9163ac1ce2fb864d1765877a18e2b3c8e04f488c82f42f8b891e7d50b6087122bad7e359f646df6dd49606437d89784efdc6b0fcbf9a7b8f5266e29ffbd26f0c65f5369068fe348ef1e7b4745cf666804ef1c2956b0a67133c9ba655a329d9b7ea08fa862800c4f9fb88393eda9a919811d5b7a56b6c93f97eb1814abeea2695769f5898efe83823d488cc46074122ed7b48532d6f94c67c1d24756821c3fc65385279cc99e955c9a2832b99c39bc2a17b9b295ce86b1c955a4b7ca"}, @INET_DIAG_REQ_BYTECODE={0xbb, 0x1, "b1ce2380737573b469aae070817d6ac1305796bead0c9187806736a93345dda0182729398edbd0bea5af7ad207bda991b91e99c730cb5e1850de2fdab8f59918f6a36d6f2e5c1837d09ea92e8c86fdbb5f6f5ddf428db468cb64f6742bc50152c16a270dfbc947d7d05024d3501e4a91d2b4528bb437ebe4fa7aab7d8aa0a89bc43adae626bf26d93ba9150085e8fecfbc8db7149d39e22f5ef40c0d194a5c7422769dff8cc5dbab6cdf9de036c1f2a654021dda2db7b4"}]}, 0xec4}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 03:35:19 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000005040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) 03:35:19 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000000)=""/87, &(0x7f0000000080)=0x57) [ 193.613591][T10157] IPVS: length: 87 != 24 03:35:19 executing program 1: syz_usb_connect$uac1(0x0, 0x98, &(0x7f00000004c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x86, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@extension_unit={0x7}, @feature_unit={0x9, 0x24, 0x6, 0x0, 0x0, 0x1, [0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x2, 0x0, 0x2}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8}, @format_type_i_continuous={0x8}]}, {{0x9, 0x5, 0x82, 0x9, 0x10, 0x1, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 03:35:19 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x12, &(0x7f0000000700), 0x4) [ 193.658705][T10098] usb usb6-port1: Cannot enable. Maybe the USB cable is bad? [ 193.868998][ T9772] usb usb4-port1: Cannot enable. Maybe the USB cable is bad? [ 193.993072][T10098] usb usb6-port1: Cannot enable. Maybe the USB cable is bad? [ 194.018783][T10098] usb usb6-port1: attempt power cycle [ 194.168715][ T9772] usb usb4-port1: Cannot enable. Maybe the USB cable is bad? [ 194.180261][ T9772] usb usb4-port1: attempt power cycle [ 194.198655][ T9775] usb usb2-port1: Cannot enable. Maybe the USB cable is bad? [ 194.498863][ T9775] usb usb2-port1: Cannot enable. Maybe the USB cable is bad? [ 194.512737][ T9775] usb usb2-port1: attempt power cycle [ 194.679292][T10098] usb usb6-port1: Cannot enable. Maybe the USB cable is bad? [ 194.838573][ T9772] usb usb4-port1: Cannot enable. Maybe the USB cable is bad? [ 194.992205][T10098] usb usb6-port1: Cannot enable. Maybe the USB cable is bad? [ 194.999757][T10098] usb usb6-port1: unable to enumerate USB device [ 195.139530][ T9772] usb usb4-port1: Cannot enable. Maybe the USB cable is bad? [ 195.147072][ T9772] usb usb4-port1: unable to enumerate USB device [ 195.158568][ T9775] usb usb2-port1: Cannot enable. Maybe the USB cable is bad? [ 195.458634][ T9775] usb usb2-port1: Cannot enable. Maybe the USB cable is bad? [ 195.466281][ T9775] usb usb2-port1: unable to enumerate USB device 03:35:21 executing program 5: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x10f, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x5, 0x60, 0xda, [{{0x9, 0x4, 0x0, 0x81, 0x1, 0x3, 0x1, 0x1, 0x9, {0x9, 0x21, 0x1000, 0xff, 0x1, {0x22, 0xcb7}}, {{{0x9, 0x5, 0x81, 0x3, 0x400, 0x58, 0xfd, 0x20}}, [{{0x9, 0x5, 0x2, 0x3, 0x200, 0x0, 0x20, 0xc9}}]}}}]}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}, 0x5, [{0x42, &(0x7f00000000c0)=@string={0x42, 0x3, "e78ba80a76be9d86e340930b550f49e383404b93ccbd1137d7d1c85bfae0e17e6262dd1a6c7ebfc48c2d1bba2ca78973ee75ca077b2633162d84e2f9061ae868"}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x2809}}, {0xcb, &(0x7f0000000180)=@string={0xcb, 0x3, "6b10b460d33f9e65a3a03819d02313525eb0a1c8d8e2f09d7658c65db7f2db7ed7538171701c82d797710e2896ac3fec769a69df755cb9e02860386a20fea2b92926e5cec6e6bdebd742c8b7b5d2c5cfd2307071e2edbbacc6882c9fdd9305db45b629c7413f3fc8e9d59ac8ac806def14e54ffe732bdd2499d86f8366fa80f08278f23bfd1e287c1444a25116b5405176c3cd7126c956e6882a32f323ff23c507cc83012980e53beb2cb518cfd391587bd70b2777de0afa77fb1650ed080f1912059dabe6e298bd24"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x2409}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x403}}]}) 03:35:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 03:35:21 executing program 4: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 03:35:21 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f00000004c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000700)={0x0, 0x0, 0x57, 0x0, 0x2, [{0x2, &(0x7f0000000640)=@string={0x2}}, {0x0, 0x0}]}) 03:35:21 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockname$l2tp6(r0, 0x0, 0x0) 03:35:21 executing program 0: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x10f, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x5, 0x60, 0xda, [{{0x9, 0x4, 0x0, 0x81, 0x1, 0x3, 0x1, 0x1, 0x9, {0x9, 0x21, 0x1000, 0x0, 0x1, {0x22, 0xcb7}}, {{{0x9, 0x5, 0x81, 0x3, 0x400, 0x58, 0xfd, 0x20}}, [{{0x9, 0x5, 0x2, 0x3, 0x200, 0x4, 0x0, 0xc9}}]}}}]}}]}}, &(0x7f0000000300)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x300, 0xe0, 0x1, 0x2, 0x20, 0x2}, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}, 0x5, [{0x42, &(0x7f00000000c0)=@string={0x42, 0x3, "e78ba80a76be9d86e340930b550f49e383404b93ccbd1137d7d1c85bfae0e17e6262dd1a6c7ebfc48c2d1bba2ca78973ee75ca077b2633162d84e2f9061ae868"}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x2809}}, {0xcb, &(0x7f0000000180)=@string={0xcb, 0x3, "6b10b460d33f9e65a3a03819d02313525eb0a1c8d8e2f09d7658c65db7f2db7ed7538171701c82d797710e2896ac3fec769a69df755cb9e02860386a20fea2b92926e5cec6e6bdebd742c8b7b5d2c5cfd2307071e2edbbacc6882c9fdd9305db45b629c7413f3fc8e9d59ac8ac806def14e54ffe732bdd2499d86f8366fa80f08278f23bfd1e287c1444a25116b5405176c3cd7126c956e6882a32f323ff23c507cc83012980e53beb2cb518cfd391587bd70b2777de0afa77fb1650ed080f1912059dabe6e298bd24"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x2409}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x403}}]}) 03:35:21 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001d00)='./cgroup.net/syz1\x00', 0x200002, 0x0) 03:35:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8924, &(0x7f0000000480)={'batadv0\x00'}) 03:35:22 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x100, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x1000) 03:35:22 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, 0x0) [ 196.721575][ T8430] usb usb3-port1: Cannot enable. Maybe the USB cable is bad? 03:35:22 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x5016, 0x0) 03:35:22 executing program 3: bpf$MAP_CREATE(0x21, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) [ 196.828664][ T9775] usb usb6-port1: Cannot enable. Maybe the USB cable is bad? [ 196.908945][ T19] usb usb1-port1: Cannot enable. Maybe the USB cable is bad? [ 197.028632][ T8430] usb usb3-port1: Cannot enable. Maybe the USB cable is bad? [ 197.039280][ T8430] usb usb3-port1: attempt power cycle [ 197.138812][ T9775] usb usb6-port1: Cannot enable. Maybe the USB cable is bad? [ 197.154797][ T9775] usb usb6-port1: attempt power cycle [ 197.218888][ T19] usb usb1-port1: Cannot enable. Maybe the USB cable is bad? [ 197.228991][ T19] usb usb1-port1: attempt power cycle [ 197.689592][ T8430] usb usb3-port1: Cannot enable. Maybe the USB cable is bad? [ 197.799376][ T9775] usb usb6-port1: Cannot enable. Maybe the USB cable is bad? [ 197.878519][ T19] usb usb1-port1: Cannot enable. Maybe the USB cable is bad? [ 197.988683][ T8430] usb usb3-port1: Cannot enable. Maybe the USB cable is bad? [ 197.996334][ T8430] usb usb3-port1: unable to enumerate USB device [ 198.099997][ T9775] usb usb6-port1: Cannot enable. Maybe the USB cable is bad? [ 198.107702][ T9775] usb usb6-port1: unable to enumerate USB device [ 198.178572][ T19] usb usb1-port1: Cannot enable. Maybe the USB cable is bad? [ 198.191553][ T19] usb usb1-port1: unable to enumerate USB device 03:35:24 executing program 4: inotify_init1(0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) syz_open_dev$sndmidi(&(0x7f0000000240)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x21, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200), 0x0) 03:35:24 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8922, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private2}}) 03:35:24 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x200000, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000005200)='/dev/vim2m\x00', 0x2, 0x0) getpgid(0x0) getresgid(0x0, 0x0, &(0x7f00000054c0)) 03:35:24 executing program 2: bpf$MAP_CREATE(0xd, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) [ 199.437129][T10241] sit0: mtu greater than device maximum 03:35:25 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000180)={0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x154a]}}) 03:35:25 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000004500)='/dev/vcs\x00', 0x10d001, 0x0) 03:35:25 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "9eee92", 0x10, 0x21, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "1815b4", 0x0, "9b6593"}}}}}}}, 0x0) 03:35:25 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0xc004500a, &(0x7f0000000100)) 03:35:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8917, &(0x7f0000000480)={'batadv0\x00'}) 03:35:25 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5411, &(0x7f0000000040)={'batadv0\x00'}) 03:35:25 executing program 1: socket$inet6(0xa, 0x0, 0xc13) 03:35:25 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "9eee92", 0x10, 0x21, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "1815b4", 0x0, "9b6593"}}}}}}}, 0x0) 03:35:25 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8916, 0x0) 03:35:25 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fb0\x00', 0x202, 0x0) write$fb(r0, &(0x7f0000000400)="26d8", 0x2) 03:35:25 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000040)) 03:35:25 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8982, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 03:35:25 executing program 1: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x10) 03:35:25 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, 0x0) 03:35:25 executing program 0: syz_open_dev$dri(&(0x7f0000007cc0)='/dev/dri/card#\x00', 0x39f, 0x0) 03:35:25 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "9eee92", 0x10, 0x21, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "1815b4", 0x0, "9b6593"}}}}}}}, 0x0) 03:35:25 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xa82, 0x0) 03:35:25 executing program 5: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000140)="16", 0x1) 03:35:25 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) eventfd2(0x0, 0x80000) io_uring_setup(0x96, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x50}) userfaultfd(0x800) socket$inet6(0xa, 0x2, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000300)={0x1f, @none, 0x1f}, 0xa) 03:35:25 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x500e, 0x0) 03:35:25 executing program 0: shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x0) 03:35:25 executing program 4: setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000100)={'macvlan0\x00'}) 03:35:25 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "9eee92", 0x10, 0x21, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "1815b4", 0x0, "9b6593"}}}}}}}, 0x0) 03:35:25 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f00000022c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x2, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x3a) 03:35:25 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000000c0)={0x1}) [ 200.336170][T10292] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability [ 200.403238][T10298] macvlan0: mtu less than device minimum [ 200.456272][T10307] macvlan0: mtu less than device minimum 03:35:26 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x5001, 0x0) 03:35:26 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "9eee92", 0x10, 0x21, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "1815b4", 0x0, "9b6593"}}}}}}}, 0x0) 03:35:26 executing program 1: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:35:26 executing program 2: io_uring_setup(0x40a1, &(0x7f0000000000)) 03:35:26 executing program 0: syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x2, 0x2002) 03:35:26 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x402, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000002c0)=0x80) write$dsp(r0, &(0x7f0000000000)='c', 0x1) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0xfdfdffff00000000) 03:35:26 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "9eee92", 0x10, 0x21, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "1815b4", 0x0, "9b6593"}}}}}}}, 0x0) 03:35:26 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x102}) 03:35:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa4}}, 0x0) 03:35:26 executing program 5: r0 = io_uring_setup(0x96, &(0x7f0000000340)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f00000003c0), 0x1) 03:35:26 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8912, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 03:35:26 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "9eee92", 0x10, 0x21, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "1815b4", 0x0, "9b6593"}}}}}}}, 0x0) 03:35:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002e000149002040000000000700000000", @ANYRES32=r2], 0x24}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 03:35:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0xb, &(0x7f0000000740)=0x196, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 03:35:26 executing program 1: socketpair(0xa, 0x3, 0x3f, &(0x7f0000000000)) [ 201.130771][T10347] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 03:35:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5411, &(0x7f0000000480)={'batadv0\x00'}) [ 201.179962][T10352] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 03:35:26 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 03:35:27 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000740)) 03:35:27 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x1000, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) 03:35:27 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x8004500b, &(0x7f0000000100)) 03:35:27 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 03:35:27 executing program 2: syz_emit_ethernet(0x128, &(0x7f0000000040)={@local, @dev={[], 0x37}, @void, {@ipx={0x8137, {0xffff, 0x11a, 0x20, 0x0, {@current, @random="fe923b3f9191", 0x754d}, {@random=0x7, @random="3b2513767722", 0x101}, "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"}}}}, &(0x7f0000000180)={0x1, 0x2, [0xdbf, 0x80, 0x765, 0x43e]}) 03:35:27 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002980)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x541b, &(0x7f00000001c0)={'batadv0\x00'}) 03:35:27 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x145042, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000900)={{r2}, 0x0, 0x0, @unused, @devid}) sched_setscheduler(0x0, 0x5, 0x0) ioctl$CHAR_RAW_PBSZGET(0xffffffffffffffff, 0x127b, 0x0) dup(0xffffffffffffffff) sendmmsg$unix(r2, &(0x7f0000004bc0)=[{&(0x7f00000002c0)=@file={0x0, './bus\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001ac0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x1c}}], 0xc8, 0x20000804}, {&(0x7f0000001d80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002080)=[{&(0x7f0000001e00)="ce7a69aeefd877a3a504d346105ad7776160e45ec8ecb74f7b38fdfa1a625fa5ccf0e32330b62828dc8dc620d6cd8ca20f62ea2989683c1d9af6d8", 0x3b}, {&(0x7f0000001e40)="61c789ac0a28b727038dda9bf552b9ec36422192c3e5ca4358858089b6d17f5cb1d61bd4e7717f46730f6b33ba33038f511d0a7bf37695b1a0a4006a7265f444e07f5c48427f424f3fa99f8e7ad7a13447953e30d1fc607679063f42b51f2a9d", 0x60}, {0x0}, {&(0x7f0000002000)="27b29ac44777a1de5a49d8adb03c12790aa63621ca5a906516e6d6f049835bb9ba5c3289ecd0aa89b3d8f5db8c", 0x2d}, {&(0x7f0000002040)="e3faeeb6b3afcbaf863ee0a6f08879e4bff90d3b4559a6868c98", 0x1a}], 0x5}, {0x0, 0x0, &(0x7f00000043c0)=[{&(0x7f0000002180)="98e8b9c3abc00ae7dc3e23a53843aef1b78831a47012aa286590762c036122b3c57e730369c1aacc0039997353b3674fed6a1928203faf718a20b851516c4ea114f756ea77032aff27f1e574c135994538c1a916a5329b0069eb3af0d2a98fd680b888e846442f6730396626ece3c585a4f90af6d86aeac547f2326ad77521966625b0a6fe6e3ffa0cb597d79ed5e201f1b42fbda3cececc2274ee00cede35b59a4725981cf77b44a4bfe45d9c99185750cb8c51acdb7eb7088b6161775c4ff788c611d8e4f923903dbe", 0xca}, {&(0x7f0000002280)="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", 0x1000}, {&(0x7f0000003280)}, {&(0x7f0000003300)="49fac0f0dd02f0280f93e34cee9fecbc375c666d54ee4146310d2b3707020e476370055f9ff7b865d08f791b821e7ffaed057d65c88fd42f9eb8224e25202ae756e9c31a25e5d77e5296647f1be52bf0ef01667e81311d0a0d2998c71d2f5520492d31255864e988d4f6149951595f2f488aa745d6c44374a8c6e4cd5f5c1fa0b8b2dc427e57145c6338037fdfa8", 0x8e}, {&(0x7f00000033c0)="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", 0xb47}], 0x5, &(0x7f0000004900)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x2c, 0x1, 0x1, [r0, r2, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r1]}}, @rights={{0x1c, 0x1, 0x1, [r2, r1, r1]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [r2, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1]}}, @rights={{0x28, 0x1, 0x1, [r1, r1, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x170, 0x894}, {&(0x7f0000004a80)=@abs={0x0, 0x0, 0x4e20}, 0x6e, 0x0}], 0x4, 0x8c0) ftruncate(r1, 0x200002) sendfile(r1, r2, 0x0, 0x80001d00c0d0) open(&(0x7f0000000040)='./bus\x00', 0x40, 0x1) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f00000000c0)) creat(&(0x7f0000000240)='./bus\x00', 0x0) 03:35:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010c2abd7000fddf25080000000c0010"], 0x30}}, 0x0) 03:35:27 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 03:35:27 executing program 2: socketpair(0xf, 0x0, 0x0, &(0x7f0000000740)) 03:35:27 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, 0x0) 03:35:27 executing program 5: socketpair(0x9, 0x0, 0x0, &(0x7f00000005c0)) [ 202.357772][T10384] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 202.394313][ C0] hrtimer: interrupt took 54465 ns 03:35:27 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_RATE={0x6}]}, 0x2c}}, 0x0) [ 202.412680][T10387] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 03:35:28 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "9eee92", 0x10, 0x21, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "1815b4", 0x0, "9b6593"}}}}}}}, 0x0) [ 202.493272][ T35] audit: type=1804 audit(1611113728.026:2): pid=10388 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/newroot/22/file0/bus" dev="sda1" ino=15753 res=1 errno=0 03:35:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8919, &(0x7f0000000480)={'batadv0\x00'}) 03:35:28 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'sit0\x00', 0x0}) [ 202.582993][ T35] audit: type=1804 audit(1611113728.056:3): pid=10378 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/newroot/22/file0/bus" dev="sda1" ino=15753 res=1 errno=0 [ 202.603691][T10398] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 03:35:28 executing program 0: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x4, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) [ 202.698855][ T35] audit: type=1800 audit(1611113728.076:4): pid=10388 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15755 res=0 errno=0 [ 202.803849][ T35] audit: type=1804 audit(1611113728.076:5): pid=10378 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/newroot/22/file0/file0/bus" dev="sda1" ino=15755 res=1 errno=0 03:35:28 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000200)=0x7dc) 03:35:28 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "9eee92", 0x10, 0x21, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "1815b4", 0x0, "9b6593"}}}}}}}, 0x0) 03:35:28 executing program 1: bpf$MAP_CREATE(0x4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 03:35:28 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x227c, &(0x7f0000000180)) 03:35:28 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x145042, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000900)={{r2}, 0x0, 0x0, @unused, @devid}) sched_setscheduler(0x0, 0x5, 0x0) ioctl$CHAR_RAW_PBSZGET(0xffffffffffffffff, 0x127b, 0x0) dup(0xffffffffffffffff) sendmmsg$unix(r2, &(0x7f0000004bc0)=[{&(0x7f00000002c0)=@file={0x0, './bus\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001ac0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x1c}}], 0xc8, 0x20000804}, {&(0x7f0000001d80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002080)=[{&(0x7f0000001e00)="ce7a69aeefd877a3a504d346105ad7776160e45ec8ecb74f7b38fdfa1a625fa5ccf0e32330b62828dc8dc620d6cd8ca20f62ea2989683c1d9af6d8", 0x3b}, {&(0x7f0000001e40)="61c789ac0a28b727038dda9bf552b9ec36422192c3e5ca4358858089b6d17f5cb1d61bd4e7717f46730f6b33ba33038f511d0a7bf37695b1a0a4006a7265f444e07f5c48427f424f3fa99f8e7ad7a13447953e30d1fc607679063f42b51f2a9d", 0x60}, {0x0}, {&(0x7f0000002000)="27b29ac44777a1de5a49d8adb03c12790aa63621ca5a906516e6d6f049835bb9ba5c3289ecd0aa89b3d8f5db8c", 0x2d}, {&(0x7f0000002040)="e3faeeb6b3afcbaf863ee0a6f08879e4bff90d3b4559a6868c98", 0x1a}], 0x5}, {0x0, 0x0, &(0x7f00000043c0)=[{&(0x7f0000002180)="98e8b9c3abc00ae7dc3e23a53843aef1b78831a47012aa286590762c036122b3c57e730369c1aacc0039997353b3674fed6a1928203faf718a20b851516c4ea114f756ea77032aff27f1e574c135994538c1a916a5329b0069eb3af0d2a98fd680b888e846442f6730396626ece3c585a4f90af6d86aeac547f2326ad77521966625b0a6fe6e3ffa0cb597d79ed5e201f1b42fbda3cececc2274ee00cede35b59a4725981cf77b44a4bfe45d9c99185750cb8c51acdb7eb7088b6161775c4ff788c611d8e4f923903dbe", 0xca}, {&(0x7f0000002280)="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", 0x1000}, {&(0x7f0000003280)}, {&(0x7f0000003300)="49fac0f0dd02f0280f93e34cee9fecbc375c666d54ee4146310d2b3707020e476370055f9ff7b865d08f791b821e7ffaed057d65c88fd42f9eb8224e25202ae756e9c31a25e5d77e5296647f1be52bf0ef01667e81311d0a0d2998c71d2f5520492d31255864e988d4f6149951595f2f488aa745d6c44374a8c6e4cd5f5c1fa0b8b2dc427e57145c6338037fdfa8", 0x8e}, {&(0x7f00000033c0)="76b0b0d33cdf4336b32c1ea6a1cf20db66166f4a0a85f7aa21659fca939aed55c52498e6c722def7325114f0f355b9b0a1aaf4877b297fcb3d410f2c9297ece84e9578fc457c320cadacd305bdcaa3c0ed8685b06072a71031ad396d4c47e52f8d78693be84abef90678459289cf11f75dca4a7af3d52fb4688f41299ced778750c8afe5763a017af83780233bb15994fcb5639d7846f776d8341181659eb606d627d83cd875262b5285d5d1ae5c9aad6e55e81232e50721766fa0696ec791fceb8c5e159689da82804090cacc1efbe4f461a3846dbf59d479ddae4744383c3be18205683c337eb6a177e2740494efe65b44a17f3070ec3425d1f34f8c9542b99a116256c39309c2ffde414344bc141bd5ab918d4bf8c5efd312a6e76aa0e5a7b031aff27321df8b767f9231ba2278aac8d7b945e7da23751c076ae35d8bbb12d41046e6c21fb2a42e3453bdf615f053eaf4c9d70d533866fa038aaaffa8ca5ee91f289d14c3a64acb23ff04287839e921c5782858443560c01e4122e2ac86941ba04c875535fba0186d8435d9c52303cee604dde709ba989b1ecdb58e14c5916cb56aab7a49219880b3003e74f84aefec833ced4ebdeefd12f5ced0919e399c9e96647bf57ed3a60e33a7fdcfdb1b803e32be6c40cd91dc91c8a300d02bbef39d593132fd8941775474cbb3c4aa00cb101021be8b8b589fe188cecc381fb9d4bdda9637e4af8bd16015c0f5b50b1674d7a41e8cee8bb0381720276f75691579045e8088a1e44a1f4e035b318fb076aaea25d976d640803cab1638440dfca1cfbe253bf24967b9cba2a4fd236a1c4afc1b2b02fb62b76caa57206cbe373c2a67039ac806b7518aec9219aa2c7a20843174596a32220b6dc7af6bee939f16cdff0db9ac3f4b373c68b1d50e35779c5d273e0f28c7b1d50139e1279a16cdc5ae729947e2495a191568446e248a7f32d4b318f165cb1e225a5246b9214c855a28d76855bf25380db6f5765887589fa3969766e811575125333b354f5c44ea47636c48ed1735a64148891411ebdfb229bfbba900f7aa79f50019ac65f530527bb0d7f3e84df933b1b7ab24b7597c28d2cd282aa6ecc81debd10241007e2fbc4707020036b9b416c90e3179a8ebf38e714d09daa7e3ed47fab9c3fdfc4a9f69cbeb572cf08e16a955f722b38d8b3cd9fde2fc135fa56c62359cdf9d96f38ab8add6e40d7e82c68e6b7a6c889864b07a4c580012952713fe7d405efe380014cc60c73462244bdd530297e447429ca8b517c096d7c7ff941a6eac58701bb86cc133ae323785f6eae664792f6e35e5902bbe189866621ff09d927f106ccf1923324990bed3408e7a8ec46c257646bd4ac5bf43499de07e17696d6d7713b87a69052538b138b270668d4dc54ba9ba85350a0e4b31524ccbfe3e61dae3a8e1c67af477bb2b7013ac72f39b8e80cdaca36a289c6b9d5a30d59cb722afc9a0f387eb1a626f6bbf8e22e247f092df35e9fe4e0ad7c74534bea2fa82a7a69ff91ca9bb1f4c64ea630cdae17789720d37c9b00f496a97fb684eae19a202f4d8aa8159c45c93d2a0d6a997891cee07fcf45e8ba995cf21ad892c0b71513fa4928db008da1a90c55c5e921dc8f8489c8f615a6990c5420bb25a3c9a221ed43e42fb7f87aaa456e67fbc12b948fbd43a4ffc6d3f23890b2fca5d3a8058a2520ed150daf31dcd55251c322f68d642287e112916fb9344b67a04173d73b186fb8c1c9164da5c6092be51024a20ca4fa5d61e4d22edf105624c77c06179213c8e86a77343d152fab881e4793496251854c91e51cc6b46acc82bd31dd6dfca944dedd43aeff929c55174d4f219550ea96e172521284b278fb1f9d553d0e673087a2bc82f912de9956d430f334bf4493cca30bab1e5fc5be4de070eeb5ab654d677a31e732cf9028afa418be3b548e2cb59ad189004fe829729bbfc46c372b475edf048fd738d47f09dd222e342e1213a5f701d3a78a4964b6799a004418064c3b20b9a8cabf9d35cb09a38a2e853447715f7f2d087bc60a88753fadf617f1c7e98b3d7e5f0f8f8d05ff03c49df010fc41cbf9669b48b6e69265538b15a42675383867d4a2a2bc8f40cebdd29631bc7b41de0d35e2e0c8f732129951902de3a39fbfe463a068eae24b39484fcb64c5f86b6bef5dc58d4fc101250e846982433b7986436ed6af09d903c87fe14ac516d8f0073631bf73abee8099a11b57131bf7c16e62bdd9c91504cc8623188c43773c0cec6d482b5c738f7e19f955cfe4a32aa16add99b785ff0d39f0a782197ccaaef64f771cb1797229ef6979cbbb951ff047a224e0b17f019e406947a8b68a6b9a407cd2632fbc1981fb8e306e1863d63c9e0ff6a3ae433c3e2b052fcacdf22f7ee35bf43633cbb433ef3ac02865101f5466beea1742a4b18f37a282aa376eb9b0a8594a73571998ec7f10d79695450534e69ae4c47728fa6fe2f82b4cace233bb0f012e7d7b4baf00affbe4519c386399bf360db53e6d8b1e65aa0e5a8d24bda0f734bfbb4792917ba547ef2bf7d0feeb294870ecfd075a252362f8317af6f665b36aa8e4ce9fe34540a419f3b875ed7691c1c04c8f5549b51a75a9d5bd53b80655235334ecb8d97b3993f229301e67302477539185308c1f078c519caf22363877435fea506be0bb9fe73284f016261f7dc393160c4405c7312ca8ab611c8fa6e1ca04476573e7fcadedbe84b71dcae34d0cffdb85fe4570563c71652d5cf7a2dfa9ab04f374018a2eabe3d576333f86f9154336f5d3e463e807e8fb8ce33cd4ef4847ea672ace242af766eed162b6089face911ac3b88a2b9a13f1bc4a768bb2be86e9c5eb08da0e97d087f54b33e7edbc8a9e93d18816a1a438612e6c08fe4f92e631620f46813939547f4727efc972c24b30ecad71f977ab91c7d2c08cd30a722bf1c35b3edfc8a86ee0de5a17c2e9e2b3f5b878b1f34040e86a03564f13f549f07b33d584c8bc7a3d739f3a10747c64996f39dc7ab24b481e3cd8df616c2ac03c5292ec5019d441610cb2ef26dbfbebaa236996a34e4841fd88d5a06ef2616a4054299a8329650d237ffbe7d0441154487ee007a88b472c1064ac83e59d7cfaa552b27f97dc38a5f924149d077990dad33528ae2813b7ac63e0d5240d225d66021f4a077fdd3cd51c3a490ace384771429096968b91e8d62a02d793d0d0685720008ddc5bd8420ea1f577f9ad3f6bb229c1cdf8aeeb8a60947d661843211dadffeedb4e15c60a4da7beb230624e6a3d345a5bae283afb6164f8f632c3f94e076a81a1863b39eb8424fa1b2314da3cb9bf726352013c0f4b5c39ae0195c7b2fcc98aa97369bcf2ff86022e8a90ea06562543610c866b235d5fe646ea141fe8c7604ee862f43407c93bddb9e8cd1400b1ce0c22088fa34f03c578bc21568211a67af70c67caf85989e039103377d70e7e6f09497e36d4d1c0aa7f5537683696468796496e9f5c24874fa36593f6e8e5f233bea6bb418855fdbec31738008eeec5d9793be7b9e1122bd4b2e1388505ff969863e38b63f2ef0760d24b11043c55e8b6b9e7d516566fc4bf7573b44204a13854d9607233613c0a25f4ca4673da39056278f80d1050d6489eece09a10b2b271e06f4b1995534789dd5f8de6fdb043eebcdbcd08906ae972d0510f22934cf41d9985445a1066d3ff75e04491aec699c3a2845e6c2c10d4dfd25284e1e882843d9b5d5c328a0b612a60b46f3688df7ded878853a88dc0a577dda70d35b387e133f84cfb595c6be098900d9e45bbd8862ca3926860e7574cbde4a3d2d3e34064c59b3270be5a0b3941f4e4905f466d21fefaa2dece46f24e0f334ab965ace59a2fb5c073c321eaa442c32882c7ff21a82144c5abf7d416c9b60a70b23d14fc7a98e8420fdf35022310b3a9534f2ae76f40eac2fe67b5c80013865cba1c5516919d6696c190605d827f286cf85952befe478b0758f74f6c06352e3991d2bf04b50d3b8b272021c8fd39287410eebd6e19b4912a76cbf6d12964c427695c1e4522867f5272599979411374a8e5dff3fca3141d", 0xb47}], 0x5, &(0x7f0000004900)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x2c, 0x1, 0x1, [r0, r2, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r1]}}, @rights={{0x1c, 0x1, 0x1, [r2, r1, r1]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [r2, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1]}}, @rights={{0x28, 0x1, 0x1, [r1, r1, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x170, 0x894}, {&(0x7f0000004a80)=@abs={0x0, 0x0, 0x4e20}, 0x6e, 0x0}], 0x4, 0x8c0) ftruncate(r1, 0x200002) sendfile(r1, r2, 0x0, 0x80001d00c0d0) open(&(0x7f0000000040)='./bus\x00', 0x40, 0x1) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f00000000c0)) creat(&(0x7f0000000240)='./bus\x00', 0x0) 03:35:28 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000180)=@nullb='/dev/nullb0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000500)='jfs\x00', 0x0, 0x0) [ 202.982030][T10415] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 203.012186][ T35] audit: type=1800 audit(1611113728.546:6): pid=10414 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15753 res=0 errno=0 03:35:28 executing program 2: socketpair(0x28, 0x0, 0x0, &(0x7f0000000a40)) 03:35:28 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f00000022c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x3a) [ 203.120560][ T35] audit: type=1804 audit(1611113728.656:7): pid=10421 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/newroot/23/file0/bus" dev="sda1" ino=15753 res=1 errno=0 03:35:28 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000004640)={0x0, 0x0, 0x8}, 0x10) 03:35:28 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "9eee92", 0x10, 0x21, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "1815b4", 0x0, "9b6593"}}}}}}}, 0x0) 03:35:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010c2abd"], 0x30}}, 0x0) [ 203.236591][ T35] audit: type=1804 audit(1611113728.746:8): pid=10423 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/newroot/23/file0/bus" dev="sda1" ino=15753 res=1 errno=0 [ 203.333045][ T35] audit: type=1800 audit(1611113728.746:9): pid=10421 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=15753 res=0 errno=0 [ 203.374001][T10431] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 203.449575][T10434] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 203.492406][T10435] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 03:35:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f0000000300), &(0x7f0000000340)=0x8) 03:35:29 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000480)={'batadv0\x00'}) 03:35:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="040028bd7084e40000080000000008000b00080000000800030049402464c3837676", @ANYRES32=0x0, @ANYBLOB="08002b00060000000600280000000000"], 0x34}, 0x1, 0x0, 0x0, 0x4440}, 0x2004c854) r2 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r2, 0x8910, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r3, 0xc02, 0x70bd27, 0x25dfdbfc, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x4040080) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x4, 0x6, 0x0, 0xffff7fff, 0x61, @local, @loopback, 0x726, 0x20, 0x2, 0x30da}}) 03:35:29 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000002680)='/dev/vcs\x00', 0x0, 0x0) epoll_create1(0x0) 03:35:29 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d05, &(0x7f00000001c0)) 03:35:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002480)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="73936b7cf35763a1c0ea51887843f48f12b533e0698417dbadf14e0a45123e7a8ee766626f547ae501cdfec4a57fdc05566fca730fcc6ad6bf71a52f040021b330264d47543850799331a9", 0x4b}, {&(0x7f0000000280)="460cc030724412993fa6614fdf63fc8b1d05e60bd51ad02403e3a562d4987e538914bcd4afcd4e7e61d763b0999ee246c22645b0518adea05556b986954d0eed2a2b88082f25f341c01371b86fd1850258e39803d267b2c9d27d1c160feab64a8c7b226a0e837f204618ca5f949111eee6b510921d14fbe9b9730df1c510da4d620f3fdbb782c121458156a4503848e4255a71613c7ad52cbc5285dff54184eb47626e2565e9600a339139702d73b100f3c81d45cde18acf1720b838afc9d61ae34ac151", 0xc4}, {&(0x7f0000000180)="206dfb6fc70c4bfe822aa8e834c0896e7be54375036f9cfda7", 0x19}, {&(0x7f0000000380)="696076533b87dd360da547c0421c1292ce374c5aa013e6d3f471d245449196355d432f4be1002ebe39e5888690bef2f926e1fb3bbdf866bf11f56333de989f7237e84f75671a3315cabb74e1a5a693bd21ce0b442cbc6eed3ed45ca6d3c8d5b4e2b45b0dd594b5fed0dec2e2157bd29b5096b8307da495a9d119f91b063a26dbda4c43d08c79f25122eb0413a68938a481ac7c416fa9b63d498024ac3ad197c67693bbfedfcc7fac38523754", 0xac}, {&(0x7f0000000440)="6fc416a31feec78cf94ac2ffa4d228a8c80d1f85df5b2ab3c29a6ecd433cebde5ce097d91bd0d2efb64f274cedef2e6e111d5a4baebe4f83fc1212665a2d3ef234a8358dc678cefaeaa8016dbea1474f2397df12b4daa034ffa78134b5acd27d68f19b3c2a3e341fdb617289e56303e945faef4df617dcd5842365bc46d9af0e898dc0e5ef353388a7012d749a3bc39e5c7e3dbca82c0c03abd14f70f11b44fb0fc7b1cd514265dfd894a7c1ca507019a38a8ba5cbb6d1eb73ee60888dcc200f29ed322eee3e7f59e1c316ea821388c0e4348f3c19805c079134ef1edf26db54f6ffdd30e833611270a4abffc0e856578622e283dff2084899840ba66a5c8b5c7567cbea758475198d9a637dc05d3df9cfb1842914d75d9911fba2a597a8a4905a92e09ca1f56b146a0d26eaefae4b6f5e7c27afa37a656300a536dd5c800d4369fbd6ce58a084605d4a7422a635e5c0b455edb6e36bc90642cece5cde1fddc2254f53329894d0e2b8ebeee4a2da12bcde72252c759b6ba7d1db543ba72a31e574141110052ec7a5ac9f07b07d989f9acf4b3eda055c31a250b34d2bf6c4e4abd31c08ab388e6f81061b6e4c17c1f9f1656f3d0409d9209ced7edc6704e76302e8dad6e546de9da5dfe4c0a5cd1e62566d6c1c7d0fef6d3e92c64b9c7a410582e6c62fcafa12e61b18869823fd77c64d8bdf4f5297036676dc2c188da5667b1378542e27af9b60f6866ee0b1793231403e2ac2d9c0093a73ea6c5d46933b2fd8496669b5a6b86c076b2bf4bdabd1ce806aa6d5b0291be7bc3756113a9179e6eff00af9681f4d31a3ad81cae2172e17d3bafdb7d4ae251f3198b081c92f79125485caf90da5abf7c25005ce732e07c7a6cf44d4338dc248927d27b831208eb96e9d754c40fc488b22f7f828422ad5984302cf60bfce55b2c3b7bf0561ddbc8ad34305d80552d3571b4b52200bcd3e130743b32ebd86d9c26e28874f23f9ea3e62e300ab68423ef8fcfd5f07c1cb07d0a8fcd728ccfd22b421c845a1077e7d2cece32d510bb342781440c03be5d83ee061002382d7f7061692ed68f6893e4173d5153daca095fce23e0b84eee2de157f1f9e03faf9dd8187d4e4e7f66d7e9a415b2d7158b1173f631b370056e0591bfb140dd9a3833503c0fe3b5b49d4e48726c58047d6bde38a2d5860e355d122e7d16c11d28ed95a2795ca27b927343fa38b8d3b86e72c59233eaccbfc2d41266c72e2060af40ee4024508bef3aa651cd3972138afe17628f8d7b3a0a411a7df6bfd18ebc424f0bb62ac8cc72dd685c23819023fd99db85f53b5100e2ce1ac97c27c3f2931bcbc701bd99ae91aaefe2baa00385797e5c65156bc7b59166bf2fe0ba61cd4082c2103aee6c9d7529aafecfdec44bd0ee82efbc4c760c1cff61e9f1e18fc3722075668e4e5c8c78eec32aabdeab37e08cfbb6666881cae5cb50e4a3833d8455341b679b698cfbde7ebf2c9411867fa74e940d77a2667b9a58cc48ce1f1aec74aee68a0847ef6e2829dd1215f9de2da3da49d961c1fd984d37e464baad5b2a4cf9a6ec14a000a847870fa379efb49c140f93e75bb1e1c38076ba16671e4cab7fe5fa736939728182942c07d5645bc496fbf9ac75109b034b2b05637eb5401c80d600a9210b40f09b1dfa221c55bee23e42d433dec05590d9110edb3da0cd3fff7ad4cde7e844ec08ff51025a917010a233f616767dd2a9fb88ddd05f350d07d2cca73899ae939a212488c81b8794391214929698ed0dec20094c5848440ef131ecdb783ad887f1fc631d4db29f25b020f28592abfff301ae799b970bdc42d67adc5569428d5b0a4fe7faef8899a16d8f0bb84f571b2962ec5a8b6fa9aea153f2340e6628c9befac5aad0b41b9cdd5dc1956a2aa1898bfb71d68760f01c19d065d159ba4acae0d417b5dbd88bf7feaef516f306aa3880b8f725a4f10b7be994dbb39d7c0fc8f03032f75e93ca8cc123b10af76e79aafcf296f099cdc796a5395ecf3f49e874f450c7d8694de5db0d4499fcb4495c06814f25f83018af2316dc1b1bd876bd3b62c1235c550913f674759e62306701c2b504aedd11c7d988c1d0bfe322363ac709c1d4a1da9b09d1589805ea3f36b614e89ddb4b927f87fd06408b611048b151b970b988557fd9e8780c8b1d72c0a38bd96ac0172c89657691c8dbecb98750459e94ac9e6c56471f61cc54c7317ac50a32fc710f07eb99fa56f1f0512bf33db3b8ae8c97494b4e7dea82327513cab2aec5cbfa2794c2a59b605f7e370be868fe0604da34f1233fab53fa6d5187b022cc85c69f68aa8f6bc97c43d3108e8e6037346f37a642490281fb80d37fb1151e66348a990f302cb2d57945c29784ffa66919151c7412bfb795b44903a8a8910bd61d4198bc4d23eb30f55a3e30d8d8e96cbed8c635abba0853cf3adbbf0324389efef347dd62cc175091f45b88e5a9a074544798dae4f73c355d58dca98f9756d5da44ecea15494049ede96e06935031f70583bbd56dbed536df44935f94ef1916f28291c8639310971867776fdb5ab8f867d26a1129872ae59733fcc1f3300532ef9a1d8a6ecb8b44173488fbffdb2968a46410f9c723632e33790682f7c4e03b9fd8a7c8ef919f4d6f2c6f0dfd5e933a90c23f07654751cb5b8151f3d9a7d86c0fb47e65dc0d0f8271cec6c2cada3d7dd6c5ae9a4823190d270b5f9b5fd5a9899a10b9b315ebe7b3e5edc4e1e5e9dedd60fa3569c34bb990233adb2cc2268932548afba3e512cbc1761a1a5d62f35bfcaa25076484d91be9dfea61213783016a25a5fe7b26a725e1f89aee692b02fd38df21eaa6712d48e87442ff52e76f549d76fb4822a8ac8dd17ebc180bf3781c5b36a22d5637fb245d9e87d6224fff66c3463b7bebfe1cd1fc02ea607bd6522a7bd825def6c18789951ca6d9b7d6dd2d6dfd16bf7be9031fecc647171f083e071ef4c43bf825789ce3dc1d2eb822b5f002068fafb3794f10797ebeda16dbb92699bc59610d48c97a0759fa39d1de90ea6c9550e96b90dabdf394276e1b8b39ed76f0bc42eacc131c614ec696083d9fe4706a57c4b675e22d7fff175c7b8e9d89522826b7f30e5469d2461862e8ac9888a4a95b21ca2c68e719efa171d7052b248f372ecfecc714be2fcbe37ba20d85cfe1c3499da1f3f092983db2faefbf97ba45d95d4c40c439392172cc1a9f7e397921c368312ac32402b22e36ea74429dc86db2937f5ad26042322a7254c0acff4e299ccf5e7a8a132c19a7ccb8aefb295c159c0c6127a5f6609126de9963a00ef1197f2ff341b2e8d82b89682fcf61775171b585f1946325387d3592f0a6b66f03e163e1ae514165c28acd4a13b21864acf595b2551d625e85efbe120e6f05e4c0191c5e11d4905950827ec15a053c8799524f0f7202f2bbc0452790f9514b906cdd111e36b1a6476733a5d7c295e356f888e48b419bd9e91050e905aa54307ec9292adfff9784ada1c8feb51650374fc32976d85297018e34329b31955b7eed873443b5949be9d6973fee82a6367c4b0396b771d3e5d51cfdb9938d4e5ac5592154568310623cabed1f1f47bdf0895d06da2bf8c1f4767cb425ecf963acaacbc01cf8ae37547dae21c84c44dfb7b3f8fbf85ea433e343960d0c0418fdf0220c9371bb9a8787dedbe8593c1547c4669d37c04b59c6746efbc14c6e88bb172eb614c87cfdb89a40f106a7295daee41ec2ba4a838137d64c65c35102937c63a17f27e32101ae432a445a88da1e8dd4c13060983efb44e35c29fe6d29587920e259f58678fe7b6b061298869c3ea0019f42af61915d065c3a432b3340c48ff54bd368ff18943ecaeafa528f1fb32c760d570885729bdd38510eb4fbb33896f4f121bc688a5043e361bf71c86a095d20856c6487e0969050bf0637e606749ad3c660cb7dee8c3849c8028cfcd0f008dce85ebb598b1e862ec6967e233772206a8901f1a0255db2fe5d5d96a3c76ed078d7df5b074bb88b0e693bcdfdabb7e6ed4d73eabf31ec4627d3d62e3acf0ef8bd97ec426cdf07eb4bb117fd6b2556a4b5fddfcefb287c7489a861bdef8358fd0da4e723c75bec489afa832321298e1e4be35cec4719d20bb1f9788f6b2dcb42778d0d94b3ff823944499ad5716773822de3b249dfc8323d07cc244577d55917eaa833cbab1c6a92ee804e8fde198cd56660a33413433fae57c20cddf88d6486a859f8d8fea16da1912960ea10a11e22325acd7024d394606d91b18133cd1d4dc38c8a73fb680c63469f22049959636a98c0f23975a6174846a81639ddbdc91a7e3abee9bff930180222d85376027b44494bb177e6297aa60adc686f7ce85dd267ba5c3b688877e4b47c919031e56cba5f666f03aebce05474d5006bbc8041fe6328411a922105c22b34c19fc1c81d59ce06b940a8efef7a27e7ae270ca2e3473e02f4b9fae3fa60fb066c97aae8f70597d975041c659330c6492c4b7f75f945d234ef553aeb4db54f57f67483741bbb7474207f405e771a081031f41186af37e8cb1b7295398ea6abf39d70b3f090703690cd0c3898d504d3df86f5b92bb870f4291aedb7947b15fabd856de08bf9d8281781ebfa005fb0dbd573f9b43f2ef2f362cb65af102887bc87802eba8c464e201d8210ecf9e377696937a890d80964f9eb6053cac2bc638299d3598aa23dbe5641a3bdf244280b030c856763392ef141a05436ea7206b30719816422a57f42d38966c4c5c8cc6b4673ee69fa3b329d4fbbcaf6e4355d41138b1ce662311b15b4c3f3cf091e595f9a2dc1ce70b1c0ea421cc212cbb7661e30ce65d15e8ed35dd04004a4df5896e8ce489d005f09b96fdd77348c5fd4f09199f21719e7376cd693461f9e872731758925863143827cd95350c68d5e5839b2cb201d9d19683b6535c89a16ab01be185f1db17d040cfdae151dc4846824e1600f6702b82f474a0464511561f789a03d0f633cf08babce616535ac35db8c4993fa66bae56137b15ce6a5bc9b2de15d2043e0dd07f4139420f663e92d3d578cd1f7b7f905c22dbd6fd59d1f73970a7104358f67cbd6ff28e6184f2a925f6fe5b92473e6a608815b514c0f10791a8ed26444b89ab5214fe332cf6e0d523cc22c130a787887c36da5db5e31f5409cfb8da3f929b4fa943b4b995073bda3b839366b82728137c0fbf61a360384a84c466d70ea992dd2b9ac513b083c7b7d2d573d4b556fd8cef5cbb408c63c7ad349303975769a6dc3aa3925c00ed460b1cf9ce96cba5ac547f950ec4ad01ca17f7d4dc251aa69471a400cbf79682a7294fa9572a92ebba55c55fb1295779a21e0f9fb55a7b92bb2722e188d1c3943a6505d454eef8505e7c074a76742e585b4fc84529641b42c5acc7c007faa27f21841c4ac97f923d15181088483cac1b37021c6025c60b18eada2318aaea198f08ac71812106bb1baed5857d0c750fd9a2b14a2bf10c19e987daae537845ec41764cf9933069efbc4d75541678e0350417efa5c2039957c3221196fdcd29fc6ce85c013496f003dcc734f9cd1e991eaf421bfe7d044397807d9e460ffed37ba8a4a7f1a42f9648a7bfd508828ff34c46f014135e9b283bf43c9d30a2858f3c481235f1896714d008380c004b55eea9402a369c028ec839a7c2935f9ca4b3e57922f6d26d35c0310103aa599235a9fb97ccf51ed918e30e1bbcc04561f5ae00cbc2671c5fa9cffa9c045a9b98aff106258d22d779ebac8150b372b42e170baa3bc030354ce156171c1c97434b76", 0x1000}, {&(0x7f00000001c0)="208c35382c4e706d55e559df63298e88647d846b7725bd7b446ccf97b8f0302ae527250b84f2fcefebb78f", 0x2b}, {&(0x7f0000001440)="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", 0xdf2}], 0x7}, 0x0) 03:35:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 03:35:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, [], 0x0}}], 0x1c}, 0x0) 03:35:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85}, 0xb) 03:35:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000040)=""/30, 0x1e, 0x80, 0x0, 0x0) 03:35:29 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x2, 0x2002) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f00000000c0)=0x80000001) 03:35:29 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f00000002c0)={{0x2, 0xee00}}) 03:35:29 executing program 1: getresgid(0x0, &(0x7f00000000c0), 0x0) getresgid(0x0, &(0x7f00000004c0), 0x0) setgroups(0x5, &(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0]) sync() 03:35:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)={0x64, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x47, 0x33, @probe_request={@with_ht={{{}, {}, @device_b, @device_b, @from_mac}}, @void, @void, @val={0x3, 0x1}, @val={0x2d, 0x1a}, @val={0x72, 0x6}}}]}, 0x64}}, 0x0) 03:35:29 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0xfffffffffffffd5a) 03:35:29 executing program 4: bind$unix(0xffffffffffffff9c, &(0x7f0000000000)=@file={0xa}, 0xfffffffffffffe9f) 03:35:29 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x2d, 0x0}, 0x0) 03:35:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000700)={0x0, 0x0, 0x1, "db"}, 0x9) 03:35:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 03:35:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x1b, &(0x7f0000000000), 0x4) 03:35:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000340)='%', 0x1}, {0x0}, {&(0x7f0000001340)="1f", 0x1}], 0x3, &(0x7f0000000200)=[@authinfo={0x10}], 0x10}, 0x0) 03:35:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000040), 0x8) 03:35:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000180)="04", 0x1}], 0x1, &(0x7f0000000300)=[@dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, [], 0x0}}], 0x1c}, 0x0) 03:35:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x8c, &(0x7f0000000040)={0x10, 0x2}, 0x10) 03:35:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = dup(r1) sendmsg$inet_sctp(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001380)="b752581c8d8ccbc2abafeba9ae0bd177c87db711e2a76ad0cc802ad71bdb2c01bb90dd4a9f042d9be9167a3ec9a951cc35292b37c13233fdc85560fc51ed7ae6", 0x40}, {&(0x7f0000001400)="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", 0xb15}], 0x2}, 0x0) 03:35:30 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet_sctp(r0, &(0x7f0000000600)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, [], 0x0}}, @init={0x14}, @init={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @ipv4={[], [], @broadcast}}, @prinfo={0x14}, @init={0x14}, @prinfo={0x14}], 0x9c}, 0x0) 03:35:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000280)="88", 0x1}], 0x1, &(0x7f0000000180)=[@dstaddrv4={0x10, 0x84, 0x9, @rand_addr=0x1ff}, @sndinfo={0x1c}, @authinfo={0x10}, @sndinfo={0x1c}], 0x58}, 0x0) [ 204.916347][T10500] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! [ 204.955788][T10498] sctp: failed to load transform for md5: -2 03:35:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 03:35:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000002480)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000002440)=[@dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, [], 0x0}}], 0x1c}, 0x0) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 03:35:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000100)=ANY=[], 0x88) 03:35:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002480)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="73936b7cf35763a1c0ea51887843f48f12b533e0698417dbadf14e0a45123e7a8ee766626f547ae501cdfec4a57fdc05566fca730fcc6ad6bf71a52f040021b330264d47543850799331a9", 0x4b}, {&(0x7f0000000280)="460cc030724412993fa6614fdf63fc8b1d05e60bd51ad02403e3a562d4987e538914bcd4afcd4e7e61d763b0999ee246c22645b0518adea05556b986954d0eed2a2b88082f25f341c01371b86fd1850258e39803d267b2c9d27d1c160feab64a8c7b226a0e837f204618ca5f949111eee6b510921d14fbe9b9730df1c510da4d620f3fdbb782c121458156a4503848e4255a71613c7ad52cbc5285dff54184eb47626e2565e9600a339139702d73b100f3c81d45cde18acf1720b838afc9d61ae34ac151", 0xc4}, {&(0x7f0000000180)="206dfb6fc70c4bfe822aa8e834c0896e7be54375036f9cfda7", 0x19}, {&(0x7f0000000380)="696076533b87dd360da547c0421c1292ce374c5aa013e6d3f471d245449196355d432f4be1002ebe39e5888690bef2f926e1fb3bbdf866bf11f56333de989f7237e84f75671a3315cabb74e1a5a693bd21ce0b442cbc6eed3ed45ca6d3c8d5b4e2b45b0dd594b5fed0dec2e2157bd29b5096b8307da495a9d119f91b063a26dbda4c43d08c79f25122eb0413a68938a481ac7c416fa9b63d498024ac3ad197c67693bbfedfcc7fac38523754", 0xac}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f00000001c0)="208c35382c4e706d55e559df63298e88647d846b7725bd7b446ccf97b8f0302ae527250b84f2fcefebb78f", 0x2b}, {&(0x7f0000001440)="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", 0xdf2}], 0x7, &(0x7f0000002440)=[@dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, [], 0x0}}], 0x1c}, 0x0) 03:35:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x0, 0x1c, 0x1}, 0x54, 0x0}, 0x0) 03:35:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f00000001c0)=[{0x0}, {0x0}, {&(0x7f0000001340)="1f", 0x1}], 0x3}, 0x0) 03:35:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 03:35:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000007c0)=ANY=[], &(0x7f0000000300)=0x94) 03:35:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@init={0x14, 0x84, 0x1, {0x0, 0x4}}], 0x14}, 0x0) 03:35:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_group_source_req(r0, 0x0, 0x7, &(0x7f0000000100)={0x0, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x114) 03:35:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = dup(r1) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x903, &(0x7f0000000040)={0x0, 0xfff9, 0x80}, 0x8) 03:35:30 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r0, 0x0) 03:35:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000740)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@sndinfo={0x1c}, @sndinfo={0x1c, 0x84, 0x4, {0x0, 0xa00}}, @dstaddrv6={0x1c, 0x84, 0xa, @ipv4}], 0x54}, 0x0) 03:35:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@init={0x14, 0x84, 0x1, {0x0, 0x0, 0x0, 0x80}}, @dstaddrv6={0x1c, 0x84, 0xa, @empty}], 0x30}, 0x0) 03:35:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x104, &(0x7f0000000040)={0x10, 0x2}, 0x10) 03:35:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 03:35:31 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x4a00}}], 0x1c}, 0x0) 03:35:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000800)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000080)="ad", 0x1}], 0x1, &(0x7f0000000700)=[@prinfo={0x14, 0x84, 0x7, {0x1}}, @prinfo={0x14, 0x84, 0x7, {0x2}}, @authinfo={0x10}, @sndrcv={0x2c}], 0x64}, 0x0) 03:35:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@sndinfo={0x1c, 0x84, 0x4, {0x7ff}}], 0x1c}, 0x0) 03:35:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x84) 03:35:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@init={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @empty}], 0x30}, 0x0) 03:35:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000001d00)="b9096501c208784fa6273f2af81ebe47c540d675e44a5a1570494992b2ed722c3c4ca3999b6d3d258313a5c146ae908d243f7b63082b2c1c9e9124bd3391b9fdcb961d3a3cc86e9e755eccad4bd00fec138a93f601586ec823cf3ad3eb7e8a3f382d764613dd2924e94d7e6eef49e408c25a7ae2627ff4c587f636a49ccde2b60a5244c5a2fb0127c7557deb65265f01ab4e85752b30b387aa127de447c059f076d62d3b774974af30a1c5fc05f257c9ec83e0642b4af11e1c74b2576b18e3f402ee65f112a4ca6a0c33793ea7589f5b8258d343eaf456ac2fe28e337882db49c9dbd5242d2848427c132544b48f330e74faa163a5c69ac2ae0f5bd186cdfa16e840b2bc4b3cafacd667fff059e1e09821555b2cfb49178a6f3da69aa1a18b53a4d0ca19e67692d0882744efcdc809826ce4e0ddedfe9b8ab4ff8fe98cff145b50f3414f38a65d498c15414b695a5f3affcb1a3d5477cf7857593cefd3e5f5bed9d8c79371c66b8b2305b3128e911cdee545fea64964b9706a0cb4e45c5c266530be22310f25953d36c64cafdeb3131d8c5ff3e1f1451bf0990e6485f1caf41da8b2df884d03fc4bd25ed1fdb491657cb3471fcad4487940db1a9452425f214f81dfe75ecba01813746dffa7bae397fc0cc717e3ead94f16cc379bcff13b39849e1213e002512860d723f4ac6c226773cd2fe96be82f91c6b42db37429711a8e55d86a896b6c5aaced2768c12bbbefc674e3446017355e252d5a10f75c4975267196c28eadb2b792df2c3d5bca2a4ce70c856dc4296325f0c2dd09540e8872f6b5ded572532b637939a4120560dc8acd56ad82b288e56ed3d79b57459173e2184464ccdd46ccc676a09684350d912dbbfeb04eacdeccdbdcd46c9765ff01bd582a88df9a14878a3c830fcdfa93ede94aa4ab212b5c3c4134cf5b837f4197b1deb4aa9a30a95fe4904f65bcb05501b607a73ba8e1e0bbcb1f1a0d31bc7c3fd09daa2a8d32a8fd6d638d5a89849b2768e3a9fbc249debf669f0aab129c749d99a14e518db9dfeb01176c4a2300f6503ce4d324883e11b5d9d37355083b6cc612de49fb6b61b45cdec2687a29b867803a0611353d95d35d8b77209f7ed4da0eb0f2b5d9d45705e2a06a59a699b850fba5f87e45daac83045fe6756e60b6dda67416c3e2a99bed72a5a204e721bee44297e7f057427b38edee1188957699d25af3720e086acdee3791453ad68bb127710c036d9f91c8275d5736b3463126d798e5d28bc8c93422709c6304195b642e08842a3d0a65cc98af113e3c13f859f9a7483a3ee6fb59d1ba86cd4910a7ecdaa1d1b0aacfe8efa779d83bea8b548f964bbf90e06fcf1aa74c46ee25ce1fc04d981db6e3a9d0d796616ed76f413ee6e0c18c98a1cc2dd26e73fc9d65565bf04f88ba260142327efffadc9a25d0d015caea6ee496b3acd5410d00ab314452bccdd242c62568c540a92e9dbadcfdcc6c1888d0bce6f9940835eb71ffe4204739b7710abcb9ccbdbf3054f86da2f4768af38980440a9126dcfeac653709691bccd845194145ad4d91ca7f3959cfb75b4a2ffed0ecc05ae0ade8939adb39f157a154c2216756536882034c5cbea04acee8fa9d977e9a302e3f7bdef03662f1a2fc512480f257f98df39847615e400d6d6aeda1fe3909127db9f8fb294be34f19593584749ee7c098833f408d5d68a1563860bdba151577ac2ebc6eef79d26fc16121c306be402f1bade682291b5bbd341fc20bf1473ec343e55f219ef2e63c3cd1d3c90c3143c3f7890eb0a8cbf8e9d69d8800676fd19c72dcdee38b2cffe281251681f2161f3f948d910c2d1ab86301cffb9e6fedf0b39b6e3d16912a1466816893806c79b8a84272c89c8b7babf6bcbcd65113590d46869daa316b64b8c5f56cdb306e546892cf3791d87fd88c12a58893eb23633db10f02eea941a1d3f870c2cb6a05e222feefb40b740abb7bb8c531b005b4d6412baa6e64a4b7b66539031ee4a09516c375ddb143dac465a5c2a77fa2c53a44d400957a653dea654662cc51ac8489ef914b8eb6a7e60db1e159e8ecb329f783a7518e87bbd085c834f4527daa6dc128b5a740d48c13a4a3c0039598fa079692870a643d1e82e62d34b622622746362e52a48fdc957160db06df9636791c034b173e1dc944957ef2dc9fd6b13e5ab1123eb98b1a55b61f76b754721871d611d386ee593bdad8fb52e8d8244e6719545396c08b32d0acee006c534c612a20180e46e57bb1e6c439f1d206e70b449177159b40c5859887cc913588dac0564a140407156811459283b11ddece725ad6b149cc03f1b8308b641e9ea064894b9b26ebdbb607259f7c74efdbc2f27da2bac26ea2ffeadbc25d1159abdbc4f7a864e4a0a8e952dc5da911cecec08f80c5bc0780f1229260fa9f97b91da1adfc507c71494971f9774941c247a338fa3daed5904dd610d391d4178e251202dd4d1a41eb5b58e3e6bcb27c4a069462ffe6bc7bf9ed8b14fdfd857fe1263ba2210f0326803f41cf5d88d7bebc432a1f38ccbaeebaeb0cb0c25c09d2f2e69332d8376ef870c789ebe84888452ff1e578b693db77945103a29c40be03f3560f1cf7e65a59609216d9a6ea536e9fd43da9241f2b37515cd13d6f89618e9032dba9a36f0cab0149b10e1ca36823b3cc74b7aef041496034449ba3f91e72ad3c151eadca10c9c3a1fd67712fcfc2b678842009f809b715df941d29cfc22bf81fe6977ec8ceb514d0b5289c950d2ec2ca1ea047a02716b84c327821e4b4dd829ee07348226be81f4431002580093b406bb28e647866555f9348392504eb54fc3eff6969ab4262abd279817e38358bcef45e1621c1edaf58afd136952a9777e1efc93ce2a2acf6bfcded218f633a6fe4278807f4cd948d15118ad085056fe5709e9c120becf5b171623c9a377d2d8e9a27dbe6af82a42f20256ecac0745b2ce9eff57b10b19a71091b5b67e0bac2a431280c327f1f2d9087b237a6b53b5bb349a5b3d3df9d3b2f83699bef07b41edf806cd1b15ae1c9bebd40023d287259879a6b20e6cf1fc7521de7239ed77dd119c59614396d15e3641d5962889941dcbdc323cbd082341822c55bc50fcf0f94fb1cca25cda3c25a46caaf107aae341ddac0f852f8619eea3c1bbf629b896676378e9f7cafe6a2f81d32ec4723b9550c6d5adf0c1717b0148d413a494f5fc5805f43d700f1e60b6604d14ed1635c419547e479cf230dca25d24f00982312f3d3a946b0b058bca75eb376b1f07f818a02d22901c93604454a05d65f838347cf46312c14d79750b9c186ff47720f2c0b95bcb4ad2ab833cac48f8b7908548673f1a6337d52f562cd2c945f953059646539a3cb6dcb2e418345adcfc882952e8dfa18f674c4eca09a8cf61a8f195d4c108611c6149eaae8c9da3985472ceb85b1b8897980e4d77aab965ba42089bfde9681c56fd5b30c20c76e44f734330873edb07b9200ccf0f0ad6c6a7e97993499319e242df774c83cb06e5c8f7bbe2d1d1658d1a634af00e9a3e84b705f5b0594a7d92374a3be2a7af66cbcbe2f53b9538918c3e6deff160f2067296cd558721f21f0787e2a6f7fbab5c17ad486766df96a6f5811021a17c334e0de1f8278ba07c6d056472723f87b27907ef8a8b215008bc5433edb8f2eae6a9aa9991e98a8883323436f2b7d4042921c6c5878c8f148629663b012c34b7a20791c3e5daf9e7e1dead295fdba34970fc3eb614cb6c0bd9fd51dcb5475c0fbd6105bbf5a99079a9d736ab79387d0d8954cfd58572a51db799f2039a2fa4e2c8df9fa5ef311ec60e1dea1796ffcf588141da07700886979a13ab3ed7c07322b4d57f6f72fdae844cea0fa2046d4ac8e2bddefd31987a0e8b8101f90ffa9cea9066e2c9c92b9e69f779ef33dc71a7f20b0f5053293fe338366c09eb989dd2b405e5b891521b7edfb2f46dbe6b2af824a28422d8432e52882b31c0d43a3f7134215fb8b2ae50024a21644305064fb7bb6ae71fc9e811e02217efe5ff6c4d70a9a7445c26b3fcb6b6b0cf820224bf2a6dec3f8dbe4e36ef76e0892671a701d634ca997edba2adc2532ddaa7bdd8036", 0xb59}], 0x1}, 0x0) 03:35:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000014c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f00000013c0)=[@prinfo={0x14}, @prinfo={0x14}], 0x28}, 0x0) 03:35:31 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000080)=ANY=[], &(0x7f00000000c0)=0x14) 03:35:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x901, &(0x7f0000001c40)=ANY=[], &(0x7f0000001c80)=0xe) 03:35:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000000), &(0x7f00000000c0)=0xb8) 03:35:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) 03:35:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) read(r0, &(0x7f0000000b80)=""/4096, 0x1000) sendmsg$inet_sctp(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000001d00)="b9096501c208784fa6273f2af81ebe47c540d675e44a5a1570494992b2ed722c3c4ca3999b6d3d258313a5c146", 0x2d}], 0x1}, 0x0) 03:35:31 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000280)="88", 0x1}], 0x1, &(0x7f0000000180)=[@dstaddrv4={0x10, 0x84, 0x9, @rand_addr=0x1ff}], 0x10}, 0x0) 03:35:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000480)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@sndinfo={0x1c, 0x84, 0x4, {0x3f}}], 0x1c}, 0x0) 03:35:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 03:35:31 executing program 2: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x1) 03:35:31 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000140)={0x34, 0x1c, 0x2}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r1, r0) 03:35:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x4, &(0x7f0000000280), 0x4) 03:35:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) connect$inet(r1, &(0x7f0000000100)={0x10, 0x2}, 0x10) 03:35:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000080)=0x80) 03:35:32 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000e40)={&(0x7f0000000800)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000dc0)=ANY=[@ANYBLOB="14000000840000000700000201000000050000001c000000840000000a000000ff0200000000000000000000000000011c0000008400000004000000ff000018"], 0x4c}, 0x0) 03:35:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000080)="ad", 0x1}], 0x1, &(0x7f0000000700)=[@prinfo={0x14, 0x84, 0x7, {0x1}}, @prinfo={0x14, 0x84, 0x7, {0x2}}, @authinfo={0x10}, @sndrcv={0x2c}], 0x64}, 0x0) 03:35:32 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000040)={0x0, 0xef, 0x1, [0x0]}, 0xa) 03:35:32 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x15, &(0x7f0000000500)="b73358198cdd0919bd92581eb644d90b", 0x10) 03:35:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x901, 0x0, 0x0) 03:35:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000740)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x1000}}], 0x1c}, 0x0) 03:35:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 03:35:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) sendmsg$inet_sctp(r1, &(0x7f0000000480)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@sndinfo={0x1c, 0x84, 0x4, {0x3f, 0x0, 0x0, 0x0, r3}}], 0x1c}, 0x0) 03:35:32 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000080)={0x0, 0x0, 0xf970aaf3956f0105}, &(0x7f00000000c0)=0x18) 03:35:32 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x10, 0x2}, 0x10) getsockname$inet(r0, 0x0, &(0x7f0000000200)) 03:35:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 03:35:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xb, &(0x7f0000000180), &(0x7f0000000200)=0x20) 03:35:32 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 03:35:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000340)=0x101, 0x4) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000001d00)="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", 0xb44}], 0x1}, 0x0) 03:35:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000280)="717cb20f4b35cd250cb162ec7cf3ed99bf76c14ea057b7c1ff81904a628ff3886515095d765fe0e025a319ddc3ab779528028a71bbaab69afc2759f89dc8d961dcf77514be4967110613970f8c9fb18d80c29a6cb1dc4b9818f47b5555", 0x5d, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 03:35:32 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000100), 0xb) 03:35:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x2008c, &(0x7f0000000140)={0x10, 0x2}, 0x10) 03:35:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000840)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 03:35:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000180), 0x8) 03:35:32 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000340)='%', 0x1}], 0x1, &(0x7f0000000200)=[@authinfo={0x10}], 0x10}, 0x0) 03:35:32 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@authinfo={0x10}], 0x10}, 0x0) 03:35:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000040)={r2, 0x0, 0x1, "b0"}, 0x9) 03:35:32 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @empty}], 0x1c}, 0x0) 03:35:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) sendmsg$inet_sctp(r1, &(0x7f0000000480)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000200)="b2", 0x1}], 0x1, &(0x7f0000000440)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x0, 0x0, 0x0, r3}}], 0x1c}, 0x0) 03:35:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 03:35:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x10, 0x2}, 0x10) 03:35:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = dup(r1) sendmsg$inet_sctp(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001380)="b752581c8d8ccbc2abafeba9ae0bd177c87db711e2a76ad0cc802ad71bdb2c01bb90dd4a9f042d9be9167a3ec9a951cc35292b37c13233fdc85560fc51ed7ae6", 0x40}, {&(0x7f0000001400)="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", 0xb04}], 0x2}, 0x0) 03:35:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 03:35:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000180)="04", 0x1}], 0x1, &(0x7f0000000300)=[@dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, [], 0x0}}, @authinfo={0x10}], 0x2c}, 0x8c) 03:35:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000000), &(0x7f00000000c0)=0xac) 03:35:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000780)={&(0x7f0000000100)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000700)=[@prinfo={0x14, 0x84, 0x7, {0x3}}, @sndrcv={0x2c}], 0x40}, 0x0) 03:35:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000016c0), &(0x7f0000001700)=0x4) 03:35:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 03:35:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@init={0x14}], 0x14}, 0x0) 03:35:33 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet_sctp(r0, &(0x7f0000000600)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, [], 0x0}}, @sndrcv={0x2c, 0x84, 0x2, {0x0, 0x40, 0x3420, 0x0, 0x7f, 0x3ff, 0x7cd1, 0x1f}}, @init={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @ipv4={[], [], @broadcast}}, @prinfo={0x14, 0x84, 0x7, {0x0, 0x4}}, @init={0x14}, @sndrcv={0x2c, 0x84, 0x2, {0x6, 0x20, 0x810, 0x9, 0x5699, 0x10000, 0xffffffff, 0x5}}], 0xcc}, 0x0) 03:35:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000016c0), &(0x7f0000000500)=0x4) 03:35:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@dstaddrv4={0x10, 0x84, 0x9}], 0x10}, 0x0) 03:35:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000b40), 0x10) 03:35:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000740)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@sndinfo={0x1c}, @dstaddrv6={0x1c, 0x84, 0xa, @ipv4}], 0x38}, 0x0) 03:35:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 03:35:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendto$inet(r0, 0x0, 0x17, 0x0, 0x0, 0x0) 03:35:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="d27f799086a6a8412606239b0d8facf1c8715420e02b2aa55ab82763c2252fb341451e0877d5698e8cf1c4c0dcd080cff6bc91097ce966a4ebf4dc0577357a106f68a7cec4af8eff1f2fb3cfce7e57c599df042eac3963acb701586768", 0x5d, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 03:35:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x1000}}], 0x1c}, 0x0) 03:35:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001700)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 03:35:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, &(0x7f0000000540), 0x4) 03:35:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) 03:35:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 03:35:34 executing program 4: dup(0xffffffffffffffff) listen(0xffffffffffffffff, 0x3) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000740)={&(0x7f0000000500)=@in={0x10, 0x2}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000640)="64ac", 0x2}], 0x1, 0x0, 0x0, 0x20000}, 0x0) pipe2(0x0, 0x100004) 03:35:34 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) read(r0, &(0x7f0000000640)=""/108, 0x6c) socket$inet(0x2, 0x0, 0x0) 03:35:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000000), 0x10) [ 208.549427][T10725] sctp: [Deprecated]: syz-executor.2 (pid 10725) Use of int in maxseg socket option. [ 208.549427][T10725] Use struct sctp_assoc_value instead 03:35:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000800)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000080)="ad", 0x1}], 0x1, &(0x7f0000000700)=[@prinfo={0x14, 0x84, 0x7, {0x1}}, @prinfo={0x14, 0x84, 0x7, {0x2}}, @authinfo={0x10}], 0x38}, 0x0) 03:35:34 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) close_range(r0, 0xffffffffffffffff, 0x0) 03:35:34 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet_sctp(r0, &(0x7f0000000600)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 03:35:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 03:35:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000080)={0x0, 0x2, "cc5f"}, &(0x7f00000000c0)=0xa) 03:35:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000100), &(0x7f0000000180)=0x18) 03:35:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@init={0x14, 0x84, 0x1, {0x8020, 0x0, 0x0, 0x80}}], 0x14}, 0x0) 03:35:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000200)=ANY=[], 0x8c) 03:35:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendmsg(r1, &(0x7f0000000a40)={&(0x7f00000003c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000a00)=[{0xc}], 0xc}, 0x0) 03:35:34 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000380)={&(0x7f0000000180)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000200)=[{&(0x7f00000001c0)="f0", 0x1}], 0x1}, 0x0) 03:35:35 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000b80)=':', 0x1}], 0x1}, 0xc0) 03:35:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@init={0x14, 0x84, 0x1, {0x0, 0x0, 0x0, 0x80}}], 0x14}, 0x0) 03:35:35 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5421, &(0x7f0000000a80)={'syzkaller0\x00'}) 03:35:35 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2a}]}}, &(0x7f0000000080)=""/245, 0x2a, 0xf5, 0x1}, 0x20) 03:35:35 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000780)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000080)={r0, 0x10, &(0x7f0000000000)={&(0x7f0000000100)=""/123, 0x7b}}, 0x10) 03:35:35 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a80)={0x9, 0x3, &(0x7f00000006c0)=@framed={{0x18, 0x0, 0x2}}, &(0x7f0000000800)='GPL\x00', 0x4, 0xd3, &(0x7f0000000980)=""/211, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:35:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001300)=[{0x0}, {&(0x7f00000001c0)="aa", 0x1}, {&(0x7f0000000240)="ea", 0x1}], 0x3}, 0x0) 03:35:35 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5460, 0x0) 03:35:35 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 03:35:35 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f00000000c0)=@nl=@unspec, 0x80, 0x0}, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty, @empty}}}], 0x20}, 0x0) 03:35:35 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a80)={0x1c, 0x3, &(0x7f00000006c0)=@framed, &(0x7f0000000800)='GPL\x00', 0x4, 0xd3, &(0x7f0000000980)=""/211, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:35:35 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a80)={0x1a, 0x3, &(0x7f00000006c0)=@framed, &(0x7f0000000800)='GPL\x00', 0x4, 0xd3, &(0x7f0000000980)=""/211, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:35:35 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000043c0)=@bpf_ext={0x1c, 0xa, &(0x7f0000000040)=@framed={{}, [@exit, @btf_id, @exit, @exit, @btf_id]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x7c, &(0x7f0000000100)=""/124, 0x0, 0x0, [0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000004340), 0x8, 0x10, &(0x7f0000004380), 0x10}, 0x38) 03:35:35 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r1, &(0x7f0000000100), 0x0}, 0x20) 03:35:35 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000140)='C', 0x1}, {0x0}, {&(0x7f0000000240)="ea", 0x1}], 0x3, &(0x7f0000001340)=[{0x10}, {0x10}], 0x20}, 0x0) 03:35:35 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000002300)="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", 0xec1}], 0x1}, 0x0) close(r1) 03:35:35 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:35:35 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000080)=""/245, 0x2a, 0xf5, 0x1}, 0x20) 03:35:35 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x12122) sendmsg$sock(r0, &(0x7f0000002ac0)={0x0, 0x0, 0x0}, 0x0) 03:35:35 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a80)={0x9, 0x4, &(0x7f00000006c0)=@framed={{}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000000800)='GPL\x00', 0x2, 0xd3, &(0x7f0000000980)=""/211, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:35:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8901, 0x0) 03:35:35 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x2a, &(0x7f0000000300), 0x4) 03:35:35 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xea\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%k\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r1 = socket$kcm(0x29, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x4) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 03:35:35 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5452, &(0x7f0000000a80)={'syzkaller0\x00'}) 03:35:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f00000005c0)="f9", 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001ac0)=[{0x0}, {&(0x7f0000000300)=""/20, 0x14}], 0x2}, 0x0) 03:35:36 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000002300)="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"/3804, 0xfffffffffffffd8a}], 0x100000a1}, 0x40c80c1) 03:35:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000002ac0)={0x0, 0xffffffd8, &(0x7f00000029c0)=[{&(0x7f00000005c0)="f9", 0x9d80}], 0x300}, 0x890) 03:35:36 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a80)={0x9, 0x4, &(0x7f00000006c0)=@framed={{}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000800)='GPL\x00', 0x4, 0xd3, &(0x7f0000000980)=""/211, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:35:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 03:35:36 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a80)={0x9, 0x3, &(0x7f00000006c0)=@framed={{0x18, 0x0, 0x4}}, &(0x7f0000000800)='GPL\x00', 0x4, 0xd3, &(0x7f0000000980)=""/211, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:35:36 executing program 0: perf_event_open(&(0x7f0000001700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x24000, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:35:36 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a80)={0x9, 0x4, &(0x7f00000006c0)=@framed={{}, [@ldst={0x5}]}, &(0x7f0000000800)='GPL\x00', 0x4, 0xd3, &(0x7f0000000980)=""/211, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:35:36 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) 03:35:36 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a80)={0x9, 0x4, &(0x7f00000006c0)=@framed={{}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000000800)='GPL\x00', 0x4, 0xd3, &(0x7f0000000980)=""/211, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 211.057877][T10836] device wlan1 entered promiscuous mode [ 211.321013][T10833] device wlan1 left promiscuous mode [ 211.480303][T10859] device wlan1 entered promiscuous mode 03:35:37 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7499cde2bbaf4b06d3585a09a87507ebf4e43bc0660746342e356e214b6b12e60ac1786a50b595ecb68db5f282675ef467d7fbde500c1e108abfb7491a203f669f83e2bbfbb3ed8d4d47ef5a2"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x28, 0x1000000, &(0x7f00000004c0)="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", 0x0, 0x17, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4, &(0x7f0000000000), &(0x7f0000000080)}, 0x28) 03:35:37 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000043c0)=@bpf_ext={0x1c, 0xa, &(0x7f0000000040)=@framed={{}, [@exit, @btf_id, @exit, @exit, @btf_id]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x7c, &(0x7f0000000100)=""/124, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000004340), 0x8, 0x10, &(0x7f0000004380), 0x10}, 0x38) 03:35:37 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000000000084000000000000000121"], 0x18}, 0xfc) close(r0) 03:35:37 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2a}, @dev}}}], 0x20}, 0x0) recvmsg(r0, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000001380)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40000000) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000cc0)={&(0x7f0000000940)=@pppoe={0x18, 0x0, {0x0, @multicast, 'veth0_to_batadv\x00'}}, 0x80, 0x0}, 0x13) 03:35:37 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000000c0)="539ed772ac5e04455137b5914670f6492b4e51d0a2f3c5130fa1a4a04a3c4f317edc3b3b72f0985a62246de45881b4ed8184c37b1548b4117cc35756a6573a72d56216d8a49695912b5a026d11e9c5", 0x4f}, {&(0x7f0000000140)="f3e2aa38362e83e486d27252b698432b7d6335640a0c77ed5900aec3e597b8dd5228ef386d5d694438eab4713286c12baab84c8e19", 0x35}, {&(0x7f0000000180)="eebe01b1a6c8f85cb1902ced8548aab8eae8aef533f7ead176bec2d357d6f1068f8df531f5d07159cd0f1f21c52952def1cbb2edce31d41df263e5bfb4be8cd518e410f80b94d8d7f94f8ac44d8c8e2c2fdced32a4d9cb75fe8c8d787a0db3913268dbefe2989db9b7c90d332b5e1a77e8db70f11a368f29a91a4656763d7fa94a684182e24517f79af4ba1dc91d7bf95b54dec033e43624c0aaf6742e8828682221ba5999c0f82e291a7143331cb40ec59e352c32b26be17112a69d4bc6845117600f80917bf79327ae6b90b1856d8dc9309f9d52aed2559835e110c67d71c3770d8055", 0xe4}, {&(0x7f0000000280)="11c2032913c9b524cc366c56eee5d716cfa70c1ebfb4cb28580ba5df9b0955ba9b0d97e7a75329f0b99eb1864fa4f10d87a3347fdd457b304ef6377963511712d6d1abd7df529327227a591d90d42650d3abbbc2c15c4ce774db64412cfadca461b2a4e0a5a8258444d8c9f6de471de1d5749563fa599b31a5a198d0c6a187d895747315273f4b0e8f58084151d26fb278bc4606", 0x94}, {&(0x7f0000000340)="afd90697a04c5fed90fded9115596d864a7e86f7373770d8961d302afc8e945493ac21171ece36baa5633458de7545297fb0b5036bdad021dfd5bfdc1de968336d2c4eaa76a89e575ba6b64901dfc76837673cd42376cfe519cf06d30d70d602bd231e10a096e77efd23253b29a723d61e1664c14acf869cc1d04c35f4c16e2bda91b08fed0bdb665bda4abd54d2d1308e80afb1fc190ddfb8d074b22e7c387e84f227af9a4b72d226016a4e6cb50cc860b621688930fc94428f39070fe2ecc9808123291c02288d03a2fb9bf4301fc5901f5e8fd674b3bb", 0xd8}, {&(0x7f0000000440)="ff32f952e9097203d97a9ca63f799365a082e84204531b8e4f8e", 0x1a}, {&(0x7f0000000b00)="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", 0xd13}], 0x7}, 0x0) 03:35:37 executing program 4: socket$kcm(0x10, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x206, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_config_ext={0xfffffffffffffffe, 0x3}, 0x6180, 0x800, 0x0, 0x5, 0x7, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x20000000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x9) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000600)='wlan3\x00\x1b\x1a\xec\xb5\xb0\xbd\x99\v\x00\xb9\xe1p\'f\xb1\xe14\xea\x86\x04\xfb\xeeC\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde9&\xdcU\xb8\xe5\x90y\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00l\xaad\x9a\xa041/\xd1\xe5\xdf\x96op\x9a\x16\x81N\x1b>R\x05\xb0#\x00\x00,\xeb\x10V]\xd8\xe1~C\xb0.\xfd\xdc\xe4wDy@c\xbf') recvmsg$kcm(r1, &(0x7f0000000440)={&(0x7f00000007c0)=@nfc, 0x80, &(0x7f0000000240), 0x0, &(0x7f00000006c0)=""/243, 0xf3}, 0x60030101) r2 = socket$kcm(0x10, 0x2, 0x0) socketpair(0x1, 0x1, 0xff, &(0x7f0000000040)) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)=@ethernet={0x0, @multicast}, 0x80, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/87, 0x57}, {&(0x7f0000000a80)=""/232, 0xe8}, {&(0x7f0000000b80)=""/223, 0xdf}], 0x3}, 0x16123) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000540), 0xc) r3 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x80000001, 0x7, 0x0, 0x1000, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300)={0x9}, 0x3a) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='-\x00') r4 = gettid() perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001f80)={0x2, 0x70, 0x40, 0x8, 0x7, 0x4, 0x0, 0x2, 0x614030bbc056506a, 0xcdd3f34d7821d21c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x80000000, 0x8}, 0x41040, 0x5, 0xffff, 0x5, 0x7, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1a) r5 = perf_event_open(&(0x7f0000000480)={0x4, 0xfe60, 0xc, 0x4, 0x1d, 0x84, 0x0, 0xb1, 0x91f2, 0x14, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1000000, 0x5, @perf_config_ext={0xffffffffffff8001, 0x5}, 0x204, 0x1, 0x7, 0x3, 0x1ff, 0xe3, 0x9}, r4, 0xb, r3, 0x2) close(r5) sendmsg$kcm(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e0000001a008104e00f80ecdb4cb8fc02000004a1dc0200810040fb12000200ac14141b40d8000000000000000e", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x20000802) 03:35:37 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000a80)={'syzkaller0\x00'}) 03:35:37 executing program 0: bpf$BPF_BTF_LOAD(0xf, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) [ 211.702596][T10877] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 03:35:37 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002f00)={&(0x7f0000002d40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x7, [@var={0x5, 0x0, 0x0, 0xe, 0x3}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000002e00)=""/225, 0x2f, 0xe1, 0x1}, 0x20) 03:35:37 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xecded93a812de5e5) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)=0x3) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002800050ad25a802e8c63940d0424fc60", 0x14}], 0x1, 0x0, 0x0, 0x71}, 0x0) 03:35:37 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0xc0189436, &(0x7f0000000a80)={'syzkaller0\x00'}) 03:35:37 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9fe03c6630d698cb89e0bf088ca1f1500ff0e000000208477fbac141424e0", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 03:35:37 executing program 0: r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$kcm(0xa, 0x3, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x4a, &(0x7f0000000280), 0xa8) recvmsg(r1, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000240)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80, 0x0}, 0x0) 03:35:37 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000780)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) 03:35:37 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6801, 0x0) 03:35:37 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000300), 0x8) sendmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000380)="6ff13aa834aa9cf6c43de19922332b0dd843dd15c7abb118e4874f7805b8dc324258031a5786d95693aa6da636db95b4c8c75f3b91e4c2cbd5494eea", 0x3c}], 0x1, &(0x7f0000000400)=[{0xb0, 0x101, 0x7ff, "2575fa3a9411af846f5ac149953ddc766a6651607884d19f074f1bcc5db39f21083cf2ae24e4037c03bcf9aef29042f29943ef109498c3716d34a1236e304e1c13082837417238d59727f1c2e92cb258ae1239817816bb6e5ebe76fa8d558f5d178d833362071cd198330be434fe77613846ab60573732231e6f071e4dbe6484d03e9a9fb288f34ace91387a37d0433984c7cb78de7b505a9861992d03347f"}], 0xb0}, 0x20000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0xffffffffffffffff, 0x800, 0x8}, 0xc) recvmsg$kcm(r1, &(0x7f000001b780)={&(0x7f000001b240)=@xdp, 0x80, &(0x7f000001b6c0)=[{&(0x7f000001b2c0)=""/141, 0x8d}, {&(0x7f000001b480)=""/222, 0xde}, {&(0x7f000001b580)=""/186, 0xba}, {&(0x7f000001b640)=""/67, 0x43}], 0x4, &(0x7f000001b740)=""/27, 0x1b}, 0x40000022) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r2}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x0, 0x6, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfd2c}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff0}, @func, @alu={0x0, 0x1, 0x6, 0xb}]}, 0x0, 0x91d, 0x8a, &(0x7f0000000740)=""/138, 0x41100, 0xc, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1}, 0x8, 0x10, &(0x7f0000000640)={0x0, 0x6, 0x5}, 0x10}, 0x78) 03:35:37 executing program 5: socket$kcm(0xa, 0x2, 0x73) bpf$ITER_CREATE(0x21, &(0x7f0000001b80), 0x8) r0 = socket$kcm(0x2, 0x3, 0x2) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty, @empty}}}], 0x20}, 0x0) 03:35:38 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/time\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[], 0x20}, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.weight\x00', 0x2, 0x0) socketpair(0x0, 0x5, 0x1, &(0x7f0000000040)) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r3 = gettid() perf_event_open(&(0x7f0000000380)={0xb247dc9c63d2e19a, 0x70, 0xff, 0x5, 0x40, 0x0, 0x0, 0x9, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0xa, 0x0, @perf_bp={&(0x7f0000000180)}, 0x54242, 0x100000001, 0x5, 0x6, 0x3, 0xdf4b, 0x1}, r3, 0x8, r0, 0x3) r4 = bpf$ITER_CREATE(0x21, 0x0, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r4}, 0x8) ioctl$TUNSETIFINDEX(r5, 0x400454da, &(0x7f0000000280)) openat$cgroup_int(r5, &(0x7f00000000c0)='io.weight\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40286608, &(0x7f0000000000)) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={r1, 0x2, 0x0, 0x51ec, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x20) 03:35:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r0, &(0x7f0000002ac0)={0x0, 0x0, 0x0}, 0x0) 03:35:38 executing program 3: bpf$BPF_BTF_LOAD(0x1d, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 03:35:38 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a80)={0x9, 0xe203, &(0x7f00000006c0)=@framed={{}, [@ldst]}, &(0x7f0000000800)='GPL\x00', 0x0, 0xd3, &(0x7f0000000980)=""/211, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:35:38 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, [0x3]}, 0x40) 03:35:38 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/net/tun\x00', 0x1, 0x0) 03:35:38 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000037000511d21e80648c63940d0135fc60060012400c003faf5201468fca6b3e370a0001805a256400d1bd", 0x2e}], 0x1}, 0x0) 03:35:38 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000008c0), 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r2, &(0x7f0000002400)={&(0x7f0000000d40)=@ipx={0x4, 0x5, 0x7, "c17e58ce540e", 0x9}, 0x80, &(0x7f00000020c0)=[{&(0x7f0000000dc0)="e1768df2db27d2ec528ec4057b412f2cd843a402043d3f12640cc7fcf48e8456fe46dff464421eb3ad891ab3485870618a70816c63226cea289c7ee6e85026a1351e4d0ce4b79da9a848da88ab9101f126a6fd", 0x53}, {&(0x7f0000000e40)="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", 0x1000}, {&(0x7f0000001e40)="8bc68d84508eabdd405cf3b1f545f514f18c614e2613572fa81b9322a921a067e303eadfd96725148d117e4069a4c4eaf47a4060053e425a03e5751581b76d551069fe3c4c85ae3092208c11cdbbd3732ec72fc778260b4578f2fad101c38caf30b2b6eb81380528837ea425f06d6a4de1515dae", 0x74}, {&(0x7f0000001ec0)="85de3396b4a6263dc7aa54ce7c274e4236e7cf31bc2f8d26f21490177d7bf7adb2b85c1f9fcb4a9deb37ed094b89495fbba980c3d3f884eabda2d41242bd14b89b7d7e370cae0a40b049f83eafc2f822af3feaccbd8b85d37f07f2b0e494129ce15b0c95a077ac317a0511eb0ab7a6fbc624b54b3050f5c2e6340b81c03250b3fc0f7dc9ae5b55175f2a45bb301238fe0b6647e83d4e17bab55b57d7467c42e19296791f510b93ecabaa6caa0ec9646cb1093d0b0f37064a0936cc8e109f03a26504c1804fa853b709b55505", 0xcc}, {&(0x7f0000001fc0)="5cce257e18c161c074fa260e84fd26e5a347a53add4096fb0da812ba24146f7eec2570266930921768e79e7dff54c96b4d161c85883316a24bea9da4793ec5f816cba42e4a6c46903cb98ee1099354d8296783187bd855448460cc495954c3616c4f16f4546fd514c4ec42046bef8bd4f8528d549fa1091f8481b51670b0016ddf1bfc426181f5698c88632f6ec34ca1", 0x90}, {&(0x7f0000000880)="1184d42534471154", 0x8}, {&(0x7f0000002080)="5c0fe055b00b5dd9ba", 0x9}], 0x7, &(0x7f0000002140)=[{0x110, 0xff, 0x1, "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"}, {0x40, 0x10e, 0x7fff, "af399ddf30561ba8d06ac65456077b936965520f20dffe3657a1642593970226d0e294745d60bf3804"}, {0x50, 0x118, 0x8, "2075a0b035844613ca3c9d08e2d5b184a29cc6cb914ee3ac932676def8b3e33de09c06730268154eda0d95406f8d7ed1146fac47ab4202e9c7f8905798fa1018"}, {0x80, 0x10f, 0x7fffffff, "de82d3ae9577b6d24c1380189c3cb5187998fbdc5e54839ca8ea6e468fe442956b55330fd9d77998c9dba48d98ae0b5ba88a453cbc4baef56450c044a2d1ca6d4c10805067f5180caa41586d9c4a62729e4cb95775a8180059669032595e0a094b518af3559997ec99ff3e"}, {0x80, 0x4715c8e4e9af6b1d, 0x8, "3bf65b792c1324f8e5acf3a5fac126de6d5ad88d063f803ee94415de34183b0d9531bdabbb49da894ad60b1eec446bd3322a1c2260b84d0af1adf6c771ea1d840d556572440c290ab580e0177312dc25217625ac0d0e3e2db6a65b01b8365526313e81c33dd2b87c113aa89d8737"}], 0x2a0}, 0x10) socket$kcm(0x29, 0x5, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="3500000021000503d25a80648c0a940d6b24fc6010000340480000000200000037153e370a00088004000000d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x7000000}, 0x0) sendmsg(r4, &(0x7f0000000280)={&(0x7f0000000900)=@tipc=@id={0x1e, 0x3, 0x3, {0x4e21, 0x4}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000980)="b1e9489750e9c92d42812f4fb785a7050ebaf323fd0d5c47311969cbc8dc8a34650a85d0ff3bb6df76768bf3df818dda77534da58b92cd8967598cad1b8add472b22b0bf85913bc45fbcc81d657d13601344c3d6ebf2016c5479646e6957ff8806bfb18eba0b8d3192be628fc9a536ef07be0adc99b8b87d60a70642d8837eb12248066da2d3bad40b8ce49144e61b306a1b542cb5487f74f821a26c8036fe", 0x9f}, {&(0x7f0000000a40)="d539efa5ee79a839fba07cda17d385e4097e16022f775a87e9d5364e3d4801c251000d5a7fc11dfdfeef1b34e5739a7de9542c17991e4b30f07b21ad01e5182cdb33f43627c5af904048285b99e9b72f28a0ae09240a773ecf22705637e0f80e1a128085b00afe9349e2e7df6a3e722c33a2e94e2e5f4579aabe7e527bb7c0149d87306fc12dc41b54b797ff0d4535692bbbdd38ea347b", 0x97}], 0x2, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"/528], 0x210}, 0x0) sendmsg$kcm(r3, &(0x7f0000000840)={&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r4, 0x1, 0x1, 0x2, 0x4, {0xa, 0x4e22, 0xb315, @private0, 0xfffffffa}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000200)="baf3f5f7ac10bba19f53ea70ec3b511077e7a821bf95940558ee1ac7db5b552841fcf8d22f4370c6a1d08ed4474b53be6a6d2ea0bdcc79a1eff292c3a52c501b7d5cf164b97f72bda692074fb4cadebbe18f463749eb23e08c9ecc66ab4a2e86b9995569e7a65904defba28e282d8376c3a3aad654", 0x75}, {&(0x7f0000000140)}, {&(0x7f0000000280)}, {&(0x7f00000002c0)="397290340a1caee3d1b31c5429112ef559a3062c4ef98b8f4b27168850ac7e481fc1e3d48076d3afc2cfe719984a5da8c9331cbdceaa86d56bad3af78b47fa9b20bbabf8c7a95d25719ede7b800e93a1", 0x50}, {&(0x7f0000000340)="483a297a0e0c909c5d662583044ca46f6bccb4119d5f699a2cc2d1742040813179fd8ad4b4c099c988b82583287062eaf9b83a79e7025fb52a3114d6f6627c3c0790bb0cdf622856a44c7fbc5fdea3a502a8297b501664b084480849dacc64858bf07e728aa109b7b2852b9c1258cacc29ac3c06260d224e1fb20e43eaad861c339b62c48e9c0e4e73812e429471ef85d556b66909db3cc1a3915c9b7c28e4d9ea5aac1408455f0f7d5c9d78cbe45f428605", 0xb2}, {&(0x7f0000000400)="8b174eadf0342440179ebbe4631f7009a80af3a69c41b41eff1f403ee52f973325e8b049f782c896bbe88b0fa2425b1028efca2deff3cb3bfdfc7cb0aba2598022f42de9c394e989d015dbc7712d45692358405e558b7f9a8796ea31dfbc8db15e7f324ea29203b626433b94368a7e4e5a959b", 0x73}, {&(0x7f0000000480)="bbcc1817c55cb2570284229f9f98f9dbb97e49f1d411f0fd6dbfd0c176c90ba3c136c5a30bae431e2e0c1aed86330ee95562e16fa271f560d9b1384e8788dedd0414e5bd2c045ae63477f17d2b6e8948446e91f08213524f2f5c4ad9ef2136424b025f677a122a48727f2f3b6239e36d6994a4e9d72df7154cfd0e342adb6b6cb8f0a46ae0d2bd8af085cee62f9e51a3e8", 0x91}, {&(0x7f0000000540)="cc7127c37ef9157a09e1709561755c95fbac491c9fe2c64e9dfaf5500c93dae0af87762f1abb13b1877dafa3cdf61d7581e0788ae8b51507eb6cbc17214eb1c0a02686ff009e806f3475f394e523fb", 0x4f}, {&(0x7f00000005c0)="e32011161c3fad6a6f8380d83e8dc3382b6a4bd8d9750882fa20da22780918bb0a093a401e41ae3365873a84ff35d49406382c6e325c972be0f477da39f4ea9bbb4d22de5daf3cf6d79e452cc677ec45d7be2d3a9cb64bec5992eda20750db6f2606fe391ad37a4a5952fe45961736298f2f9af510ba06e3930d71b4d07cea3a4dcc3631bb000320360d39ae7e9c6e0acd3727d5a786dfaeb8a0cd47384aeb7f5672666261bfb873e4b44784542af5d1503014918f8599b5c9edb64096557879ad2de98c1b6399bcefb47f0efc79c8960e0dab3bf014c11e2938e47d825fb6053edf38f6f7d4", 0xe6}], 0x9, &(0x7f0000000780)=[{0xa8, 0x112, 0x2, "2d142484470a35e305adf347a6d906738bb6cf1d24aa18d5fdc2b645ac065429b9210fe649ac24a280f87fcca968c29d70c189beff05c3b7960b0318bafd661a632fe86f9d2731c238807be5803660b94e635f455abfca7d47f015bc5cc900b745379e0e92815638ccc3b1a9cb02646f8bbace05ed7f5c4913e542e411f9a45558ceb5eea5dc151f165c5b74e88092b3bc95"}], 0xa8}, 0x4008000) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002800050ad25a802e8c63940d0424fc60", 0x14}], 0x1}, 0x0) 03:35:38 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a80)={0x9, 0x4, &(0x7f00000006c0)=@framed={{}, [@ldst={0x5, 0x0, 0x2}]}, &(0x7f0000000800)='GPL\x00', 0x4, 0xd3, &(0x7f0000000980)=""/211, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:35:38 executing program 3: sendmsg(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000040)=@isdn, 0x80, 0x0}, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty, @empty}}}], 0x20}, 0x0) 03:35:38 executing program 0: io_setup(0x2, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x6, 0x6, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], 0x0, 0x0) io_destroy(r0) [ 212.841200][T10941] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 03:35:38 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000000180)=""/176, 0x32, 0xb0, 0x1}, 0x20) [ 212.929843][T10941] netlink: 'syz-executor.5': attribute type 8 has an invalid length. [ 212.966780][T10941] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.5'. 03:35:38 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/time\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[], 0x20}, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.weight\x00', 0x2, 0x0) socketpair(0x0, 0x5, 0x1, &(0x7f0000000040)) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r3 = gettid() perf_event_open(&(0x7f0000000380)={0xb247dc9c63d2e19a, 0x70, 0xff, 0x5, 0x40, 0x0, 0x0, 0x9, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0xa, 0x0, @perf_bp={&(0x7f0000000180)}, 0x54242, 0x100000001, 0x5, 0x6, 0x3, 0xdf4b, 0x1}, r3, 0x8, r0, 0x3) r4 = bpf$ITER_CREATE(0x21, 0x0, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r4}, 0x8) ioctl$TUNSETIFINDEX(r5, 0x400454da, &(0x7f0000000280)) openat$cgroup_int(r5, &(0x7f00000000c0)='io.weight\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40286608, &(0x7f0000000000)) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={r1, 0x2, 0x0, 0x51ec, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x20) 03:35:38 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000140)=""/148, 0x26, 0x94, 0x1}, 0x20) 03:35:38 executing program 0: io_setup(0x2, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x6, 0x6, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], 0x0, 0x0) io_destroy(r0) [ 213.114228][T10941] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 213.140893][T10941] netlink: 'syz-executor.5': attribute type 8 has an invalid length. 03:35:38 executing program 2: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x20940) [ 213.189577][T10941] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.5'. 03:35:38 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r0, 0x4, 0x46800) 03:35:38 executing program 3: socket(0x26, 0x5, 0x6fd8) 03:35:38 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000008c0), 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r2, &(0x7f0000002400)={&(0x7f0000000d40)=@ipx={0x4, 0x5, 0x7, "c17e58ce540e", 0x9}, 0x80, &(0x7f00000020c0)=[{&(0x7f0000000dc0)="e1768df2db27d2ec528ec4057b412f2cd843a402043d3f12640cc7fcf48e8456fe46dff464421eb3ad891ab3485870618a70816c63226cea289c7ee6e85026a1351e4d0ce4b79da9a848da88ab9101f126a6fd", 0x53}, {&(0x7f0000000e40)="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", 0x1000}, {&(0x7f0000001e40)="8bc68d84508eabdd405cf3b1f545f514f18c614e2613572fa81b9322a921a067e303eadfd96725148d117e4069a4c4eaf47a4060053e425a03e5751581b76d551069fe3c4c85ae3092208c11cdbbd3732ec72fc778260b4578f2fad101c38caf30b2b6eb81380528837ea425f06d6a4de1515dae", 0x74}, {&(0x7f0000001ec0)="85de3396b4a6263dc7aa54ce7c274e4236e7cf31bc2f8d26f21490177d7bf7adb2b85c1f9fcb4a9deb37ed094b89495fbba980c3d3f884eabda2d41242bd14b89b7d7e370cae0a40b049f83eafc2f822af3feaccbd8b85d37f07f2b0e494129ce15b0c95a077ac317a0511eb0ab7a6fbc624b54b3050f5c2e6340b81c03250b3fc0f7dc9ae5b55175f2a45bb301238fe0b6647e83d4e17bab55b57d7467c42e19296791f510b93ecabaa6caa0ec9646cb1093d0b0f37064a0936cc8e109f03a26504c1804fa853b709b55505", 0xcc}, {&(0x7f0000001fc0)="5cce257e18c161c074fa260e84fd26e5a347a53add4096fb0da812ba24146f7eec2570266930921768e79e7dff54c96b4d161c85883316a24bea9da4793ec5f816cba42e4a6c46903cb98ee1099354d8296783187bd855448460cc495954c3616c4f16f4546fd514c4ec42046bef8bd4f8528d549fa1091f8481b51670b0016ddf1bfc426181f5698c88632f6ec34ca1", 0x90}, {&(0x7f0000000880)="1184d42534471154", 0x8}, {&(0x7f0000002080)="5c0fe055b00b5dd9ba", 0x9}], 0x7, &(0x7f0000002140)=[{0x110, 0xff, 0x1, "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"}, {0x40, 0x10e, 0x7fff, "af399ddf30561ba8d06ac65456077b936965520f20dffe3657a1642593970226d0e294745d60bf3804"}, {0x50, 0x118, 0x8, "2075a0b035844613ca3c9d08e2d5b184a29cc6cb914ee3ac932676def8b3e33de09c06730268154eda0d95406f8d7ed1146fac47ab4202e9c7f8905798fa1018"}, {0x80, 0x10f, 0x7fffffff, "de82d3ae9577b6d24c1380189c3cb5187998fbdc5e54839ca8ea6e468fe442956b55330fd9d77998c9dba48d98ae0b5ba88a453cbc4baef56450c044a2d1ca6d4c10805067f5180caa41586d9c4a62729e4cb95775a8180059669032595e0a094b518af3559997ec99ff3e"}, {0x80, 0x4715c8e4e9af6b1d, 0x8, "3bf65b792c1324f8e5acf3a5fac126de6d5ad88d063f803ee94415de34183b0d9531bdabbb49da894ad60b1eec446bd3322a1c2260b84d0af1adf6c771ea1d840d556572440c290ab580e0177312dc25217625ac0d0e3e2db6a65b01b8365526313e81c33dd2b87c113aa89d8737"}], 0x2a0}, 0x10) socket$kcm(0x29, 0x5, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="3500000021000503d25a80648c0a940d6b24fc6010000340480000000200000037153e370a00088004000000d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x7000000}, 0x0) sendmsg(r4, &(0x7f0000000280)={&(0x7f0000000900)=@tipc=@id={0x1e, 0x3, 0x3, {0x4e21, 0x4}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000980)="b1e9489750e9c92d42812f4fb785a7050ebaf323fd0d5c47311969cbc8dc8a34650a85d0ff3bb6df76768bf3df818dda77534da58b92cd8967598cad1b8add472b22b0bf85913bc45fbcc81d657d13601344c3d6ebf2016c5479646e6957ff8806bfb18eba0b8d3192be628fc9a536ef07be0adc99b8b87d60a70642d8837eb12248066da2d3bad40b8ce49144e61b306a1b542cb5487f74f821a26c8036fe", 0x9f}, {&(0x7f0000000a40)="d539efa5ee79a839fba07cda17d385e4097e16022f775a87e9d5364e3d4801c251000d5a7fc11dfdfeef1b34e5739a7de9542c17991e4b30f07b21ad01e5182cdb33f43627c5af904048285b99e9b72f28a0ae09240a773ecf22705637e0f80e1a128085b00afe9349e2e7df6a3e722c33a2e94e2e5f4579aabe7e527bb7c0149d87306fc12dc41b54b797ff0d4535692bbbdd38ea347b", 0x97}], 0x2, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"/528], 0x210}, 0x0) sendmsg$kcm(r3, &(0x7f0000000840)={&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r4, 0x1, 0x1, 0x2, 0x4, {0xa, 0x4e22, 0xb315, @private0, 0xfffffffa}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000200)="baf3f5f7ac10bba19f53ea70ec3b511077e7a821bf95940558ee1ac7db5b552841fcf8d22f4370c6a1d08ed4474b53be6a6d2ea0bdcc79a1eff292c3a52c501b7d5cf164b97f72bda692074fb4cadebbe18f463749eb23e08c9ecc66ab4a2e86b9995569e7a65904defba28e282d8376c3a3aad654", 0x75}, {&(0x7f0000000140)}, {&(0x7f0000000280)}, {&(0x7f00000002c0)="397290340a1caee3d1b31c5429112ef559a3062c4ef98b8f4b27168850ac7e481fc1e3d48076d3afc2cfe719984a5da8c9331cbdceaa86d56bad3af78b47fa9b20bbabf8c7a95d25719ede7b800e93a1", 0x50}, {&(0x7f0000000340)="483a297a0e0c909c5d662583044ca46f6bccb4119d5f699a2cc2d1742040813179fd8ad4b4c099c988b82583287062eaf9b83a79e7025fb52a3114d6f6627c3c0790bb0cdf622856a44c7fbc5fdea3a502a8297b501664b084480849dacc64858bf07e728aa109b7b2852b9c1258cacc29ac3c06260d224e1fb20e43eaad861c339b62c48e9c0e4e73812e429471ef85d556b66909db3cc1a3915c9b7c28e4d9ea5aac1408455f0f7d5c9d78cbe45f428605", 0xb2}, {&(0x7f0000000400)="8b174eadf0342440179ebbe4631f7009a80af3a69c41b41eff1f403ee52f973325e8b049f782c896bbe88b0fa2425b1028efca2deff3cb3bfdfc7cb0aba2598022f42de9c394e989d015dbc7712d45692358405e558b7f9a8796ea31dfbc8db15e7f324ea29203b626433b94368a7e4e5a959b", 0x73}, {&(0x7f0000000480)="bbcc1817c55cb2570284229f9f98f9dbb97e49f1d411f0fd6dbfd0c176c90ba3c136c5a30bae431e2e0c1aed86330ee95562e16fa271f560d9b1384e8788dedd0414e5bd2c045ae63477f17d2b6e8948446e91f08213524f2f5c4ad9ef2136424b025f677a122a48727f2f3b6239e36d6994a4e9d72df7154cfd0e342adb6b6cb8f0a46ae0d2bd8af085cee62f9e51a3e8", 0x91}, {&(0x7f0000000540)="cc7127c37ef9157a09e1709561755c95fbac491c9fe2c64e9dfaf5500c93dae0af87762f1abb13b1877dafa3cdf61d7581e0788ae8b51507eb6cbc17214eb1c0a02686ff009e806f3475f394e523fb", 0x4f}, {&(0x7f00000005c0)="e32011161c3fad6a6f8380d83e8dc3382b6a4bd8d9750882fa20da22780918bb0a093a401e41ae3365873a84ff35d49406382c6e325c972be0f477da39f4ea9bbb4d22de5daf3cf6d79e452cc677ec45d7be2d3a9cb64bec5992eda20750db6f2606fe391ad37a4a5952fe45961736298f2f9af510ba06e3930d71b4d07cea3a4dcc3631bb000320360d39ae7e9c6e0acd3727d5a786dfaeb8a0cd47384aeb7f5672666261bfb873e4b44784542af5d1503014918f8599b5c9edb64096557879ad2de98c1b6399bcefb47f0efc79c8960e0dab3bf014c11e2938e47d825fb6053edf38f6f7d4", 0xe6}], 0x9, &(0x7f0000000780)=[{0xa8, 0x112, 0x2, "2d142484470a35e305adf347a6d906738bb6cf1d24aa18d5fdc2b645ac065429b9210fe649ac24a280f87fcca968c29d70c189beff05c3b7960b0318bafd661a632fe86f9d2731c238807be5803660b94e635f455abfca7d47f015bc5cc900b745379e0e92815638ccc3b1a9cb02646f8bbace05ed7f5c4913e542e411f9a45558ceb5eea5dc151f165c5b74e88092b3bc95"}], 0xa8}, 0x4008000) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002800050ad25a802e8c63940d0424fc60", 0x14}], 0x1}, 0x0) 03:35:39 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000140)=""/148, 0x32, 0x94, 0x1}, 0x20) 03:35:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000002f80)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002f40)={&(0x7f0000000740)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0x14, 0x5, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}]}, @NL80211_PMSR_ATTR_PEERS={0x730, 0x5, 0x0, 0x1, [{0x150, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x13c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xdc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x10, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x98, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x4d0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xf8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xf4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x2d8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x108, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x7c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x140, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x90, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x74, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}]}, @NL80211_PMSR_ATTR_PEERS={0x270, 0x5, 0x0, 0x1, [{0x244, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x15c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x98, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xbc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x884, 0x5, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x3bc, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x374, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x138, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x104, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xd8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0xf0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0xe0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x7c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}]}, {0x3b4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x1f4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xbc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xf4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x134, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xb8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0xf0, 0x5, 0x0, 0x1, [{0xec, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xa4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0xb7c, 0x5, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x674, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x254, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x78, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x84, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x124, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x120, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x13c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x12c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x124, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x1f0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x1b0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xcc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}]}, {0x1e4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xb8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xb0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x110, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x9c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}]}, {0xd8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xb8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x78, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}]}]}]}, 0x1ec4}}, 0x0) 03:35:39 executing program 0: io_setup(0x2, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x6, 0x6, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], 0x0, 0x0) io_destroy(r0) [ 213.592883][T10985] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 03:35:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x0, 0x9, 0x5, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 03:35:39 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000240)) [ 213.649545][T10985] netlink: 'syz-executor.5': attribute type 8 has an invalid length. [ 213.683953][T10985] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.5'. 03:35:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) rseq(&(0x7f0000000000), 0xfffffffffffffe36, 0x0, 0x0) 03:35:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 03:35:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup(r2) write$UHID_INPUT(r3, &(0x7f0000002080)={0x18, {"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", 0x1000}}, 0x1006) 03:35:39 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)={0xfffff1bb}, 0x8) 03:35:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000004100)={0x0, 0x3938700}) 03:35:39 executing program 0: io_setup(0x2, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x6, 0x6, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], 0x0, 0x0) io_destroy(r0) 03:35:39 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='add_input_randomness\x00'}, 0x10) 03:35:39 executing program 4: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) 03:35:39 executing program 5: socketpair(0x2, 0x3, 0x4, &(0x7f0000000180)) 03:35:39 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 03:35:39 executing program 0: syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') io_setup(0x3, &(0x7f0000000000)=0x0) io_destroy(r0) 03:35:39 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000080)) 03:35:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000740)="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", 0x11c, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz', 0x3}, &(0x7f0000000a00)="3d10d9aca5480264465dbf9fd48e0003a2796632bdcaf21d1f88df676deba9f77a83bcf37c784bf99933091a3e6caa942d48b48d5d5fe2806441f43a1260e7216137d4ac37edc4c3f821aa5943e90d0e78133a160e421906dd06b7a0c60b60c36820367543bfbccac0317001bc254e7ee2448038f87b217bcf7cceefa84389ff720daa703715ba7a4795eabb986eccdb6729964c07f2b859dd96bba16bed3c0c8b580b822d24e50fcf80cc4d69b64fd79afff94440a3b97c198e1b5e24c422467756b3b22aff075698d9bb70cb55d0bf0b3dc5e6e297a2787b1cf09027a71f7d7fc54682975fc8fcbbb283e884a1c96e359b1e0114d1c98b96623d013339bf76001d33f0e85acbb19015c842ad5abef48096bbf751262e2cb558dac8aed5f546e67818dd4de1360bcc93d9562e8629c54b02fd44ca7eba2ff31d00b6872949efdc02ffcc41302a7e9ca0fada5d69a41441ceb403b02116b869896562253ef8bbbf15b6a75e7b7fdc466167795cd09fb628fdf3313c1efa18ce79fa1edb8c705c8ebf", 0x182, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000000500)='\x1f\x00rust\xe6c*sgrVex:De\xf76\x82\xdf~z\x9es\v4\f\xabs', r0) clone(0x80080, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)) keyctl$link(0x8, 0x0, r1) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, r2) r3 = request_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000700)={'syz', 0x3}, &(0x7f0000000640)='\x01\x04\xe9m\xb6\xb1\x00\x00\x81N\xbf\x9f\xc2 \xd2\xbc*\xa6\xb5`\"$\x83\xb5!\x13!\x05\x8cuH\xf6;\t\xf4\xca\a\xb9\xedv.\x0f\xd9\xe1\x85\xcf\xb6\x18\x960\x8b\x1ap7pL\x00\x97\xd1\xce\xc3r\xa6\xb4\xfa\xb0V\xb3\x9a{!\xec\x0e1\xbe\xfe\x06\xcfBc\xf4\x81s\xa1\xf3S\xf0{T\x17|\'\x15\xe2\xd0t_U\xe9\xe7\xb0\xa3$\xb8k\a~\x9c4N\x9c\xb9', r0) socket$nl_generic(0x10, 0x3, 0x10) r4 = add_key$keyring(0x0, &(0x7f00000006c0)={'syz', 0x0}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, r4) r5 = request_key(&(0x7f0000000080)='user\x00', 0x0, 0x0, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r6 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0)={'syz', 0x2}, 0x0, 0x0, r5) add_key(&(0x7f0000000440)='id_resolver\x00', &(0x7f00000004c0)={'syz', 0x3}, &(0x7f0000000540)="170addad9d2b277ccbfb74ca323eb1f90a624af3b03fc74788cb068960613d2c6d08b201d984262828bd8a18c67bf8bd68564acfee4a525b21c315", 0x3b, r6) keyctl$read(0xb, 0x0, &(0x7f00000001c0)=""/162, 0xa2) r7 = request_key(&(0x7f00000000c0)='blacklist\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='encrypted\x00', 0x0) keyctl$search(0xa, r7, &(0x7f0000000480)='cifs.idmap\x00', &(0x7f0000000600)={'syz', 0x2}, 0x0) 03:35:40 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0xcc, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r1, &(0x7f0000000040)='A', 0x0}, 0x20) 03:35:40 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x0, 0x5, 0x1}]}}, &(0x7f0000000140)=""/148, 0x26, 0x94, 0x1}, 0x20) 03:35:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 03:35:40 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcsa\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 03:35:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) 03:35:40 executing program 5: uname(&(0x7f0000000000)=""/74) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) uname(&(0x7f00000002c0)=""/4096) 03:35:40 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000240)={0x40000000}) 03:35:40 executing program 0: io_setup(0x125, &(0x7f0000002580)=0x0) io_getevents(r0, 0x4, 0x4, &(0x7f0000000040)=[{}, {}, {}, {}], 0x0) 03:35:40 executing program 4: io_setup(0x20002, &(0x7f0000000000)) 03:35:40 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) setregid(0xee01, r1) 03:35:40 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000180)=""/176, 0x26, 0xb0, 0x1}, 0x20) 03:35:40 executing program 3: mmap$usbmon(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 03:35:40 executing program 4: syz_emit_ethernet(0x3c, &(0x7f0000000040)={@link_local, @dev, @val={@void, {0x8100, 0x0, 0x1}}, {@ipv6={0x86dd, @generic={0x0, 0x6, "e732fb", 0x2, 0x0, 0x0, @remote, @loopback, {[], "ce73"}}}}}, 0x0) 03:35:40 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcsa\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 03:35:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000940)=ANY=[], 0x28}}, 0x0) 03:35:40 executing program 2: pipe(&(0x7f0000001580)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, &(0x7f0000000040), 0x4, 0x0) 03:35:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) 03:35:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000000100)=@un=@file={0x0, './file0\x00'}, 0x80) 03:35:41 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/user\x00') 03:35:41 executing program 5: pipe(&(0x7f0000001580)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0xcc, 0x9}, 0x2c) splice(r1, &(0x7f0000000000), r0, 0x0, 0x1, 0x0) 03:35:41 executing program 0: io_setup(0x2, &(0x7f0000000000)=0x0) io_setup(0x125, &(0x7f0000002580)=0x0) io_getevents(r1, 0x4, 0x4, &(0x7f0000000040)=[{}, {}, {}, {}], 0x0) io_destroy(r0) 03:35:41 executing program 1: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000004c0)=""/128) 03:35:41 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000240)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 03:35:41 executing program 2: io_setup(0x0, &(0x7f0000002580)) 03:35:41 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0xcc, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x8000001, 0x0, r0}, 0x40) 03:35:41 executing program 5: io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) 03:35:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LABEL={0x14, 0x3, 'syzkaller0\x00'}]}, 0x2c}}, 0x0) 03:35:41 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:35:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'sit0\x00', 0x0}) 03:35:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) 03:35:42 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0xcc, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r1, &(0x7f0000000040), 0x0}, 0x20) 03:35:42 executing program 1: syz_genetlink_get_family_id$SEG6(&(0x7f00000006c0)='SEG6\x00') 03:35:42 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 03:35:42 executing program 2: openat$sndseq(0xffffffffffffff9c, 0x0, 0x201) io_setup(0x2, &(0x7f0000000000)=0x0) io_destroy(r0) 03:35:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 03:35:42 executing program 0: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000440)={{0x0, 0x0, 0xee00}}) 03:35:47 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000300)={{0x80}, 'port0\x00'}) 03:35:47 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x4}]}]}}, &(0x7f0000000180)=""/176, 0x32, 0xb0, 0x1}, 0x20) 03:35:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) lchown(0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[@ANYBLOB="680100000002000700000000000000000000000080000380060003400004000006000340000400000c000280050001000000000006000340000000070000018014000300fe88000000000000000000000000010114000400fc0100000000000000000000000000062c00018014000300fe80000000000000000000000000002914000400fe8000000000000000000000000000bb48000280"], 0x168}, 0x1, 0x0, 0x0, 0x10048000}, 0x4000) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x2812, r0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x4, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 03:35:47 executing program 3: add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) 03:35:47 executing program 2: io_setup(0x125, &(0x7f0000002580)=0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcsa\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000880)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x0, r1, &(0x7f00000002c0)}]) 03:35:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000740)="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", 0x11c, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz', 0x3}, &(0x7f0000000a00)="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", 0x19b, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000000500)='\x1f\x00rust\xe6c*sgrVex:De\xf76\x82\xdf~z\x9es\v4\f\xabs', r0) clone(0x80080, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)) keyctl$link(0x8, 0x0, r1) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, r2) r3 = request_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000700)={'syz', 0x3}, &(0x7f0000000640)='\x01\x04\xe9m\xb6\xb1\x00\x00\x81N\xbf\x9f\xc2 \xd2\xbc*\xa6\xb5`\"$\x83\xb5!\x13!\x05\x8cuH\xf6;\t\xf4\xca\a\xb9\xedv.\x0f\xd9\xe1\x85\xcf\xb6\x18\x960\x8b\x1ap7pL\x00\x97\xd1\xce\xc3r\xa6\xb4\xfa\xb0V\xb3\x9a{!\xec\x0e1\xbe\xfe\x06\xcfBc\xf4\x81s\xa1\xf3S\xf0{T\x17|\'\x15\xe2\xd0t_U\xe9\xe7\xb0\xa3$\xb8k\a~\x9c4N\x9c\xb9', r0) socket$nl_generic(0x10, 0x3, 0x10) r4 = add_key$keyring(0x0, &(0x7f00000006c0)={'syz', 0x0}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, r4) r5 = request_key(&(0x7f0000000080)='user\x00', 0x0, 0x0, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r6 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0)={'syz', 0x2}, 0x0, 0x0, r5) add_key(&(0x7f0000000440)='id_resolver\x00', &(0x7f00000004c0)={'syz', 0x3}, &(0x7f0000000540)="170addad9d2b277ccbfb74ca323eb1f90a624af3b03fc74788cb068960613d2c6d08b201d984262828bd8a18c67bf8bd68564acfee4a525b21c315", 0x3b, r6) keyctl$read(0xb, 0x0, &(0x7f00000001c0)=""/162, 0xa2) 03:35:47 executing program 3: io_setup(0x125, &(0x7f0000002580)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 03:35:47 executing program 5: io_setup(0x2, &(0x7f0000000000)=0x0) io_destroy(r0) 03:35:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000010540)={0x0, 0x0, &(0x7f0000010500)={&(0x7f0000000140)=@newtfilter={0xec4, 0x2c, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x14, 0x2, [@TCA_U32_DIVISOR={0x8}, @TCA_U32_DIVISOR={0x8}]}}, @TCA_CHAIN={0x8}, @TCA_CHAIN={0x8}, @TCA_RATE={0x6}, @filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xe54, 0x2, [@TCA_MATCHALL_ACT={0xe50, 0x2, [@m_bpf={0x10c, 0x0, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{}, {}]}, @TCA_ACT_BPF_OPS_LEN={0x6}]}, {0xa9, 0x6, "d0b8f5f328b8132411d5ca3e42aef0705f034dcd6f11eb86efd900465379fd863793053f652e0ac98d89b4f3e0a214ab263996fc2b552d4f1589c7d4acd5c31559a1668aab1f1dc789697260762e157c849834b64b1b21a036847c93c1894743948dba4a0e00f203266fb765e7de726e022d549b72718225d0dcab6b04f9594946fa1ce6c777a8c27981e1abbcb1967e748eb41fcc5ea17bba70e6f006bca645d268513442"}, {0xc}, {0xc}}}, @m_bpf={0x128, 0x0, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}]}, {0xe9, 0x6, "310bdefbedd62eca3a664b60a738de7687bb9ae0aab09b42460336cd3b59a3c815f95f00d360f45b9712352a857001ee601a068c435b2855de55387d33e7b0669115575c92c1a03e50a64bb253f8395001f009ce1f1ba1b248c3b16040d0c42f13ba97f953df1ef91f7a3783c2fa02ef05ce4ef11b494e217a46c21faba94db0b5b0fc36ef7551ec38477ae92c12818382bed5b00146b0a0dad6edb072551327acfe0c4cf08e185a6709dedf2f29edc5e0e442abc2dfbecd15bbe6bc2ccf1fe197aadd576bd2103f4514cc4831b3e4542b7991fe9057042a961163fc4c0d0b347ff44278c6"}, {0xc}, {0xc}}}, @m_simple={0xc18, 0x0, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x4}, {0xbe9, 0x6, "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"}, {0xc}, {0xc}}}]}]}}]}, 0xec4}}, 0x0) 03:35:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 03:35:47 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r0, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r1}, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x0, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 03:35:58 executing program 2: mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x4) 03:35:58 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}, {r1}], 0x2, 0x7f) 03:35:58 executing program 4: get_mempolicy(0x0, &(0x7f0000000040), 0x4, &(0x7f0000ffc000/0x4000)=nil, 0x4) 03:35:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFADDR(r0, 0x2, &(0x7f0000000000)={'geneve0\x00', {0x2, 0x0, @broadcast}}) 03:35:58 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/bus/input/handlers\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x8000000) 03:35:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000540)={'batadv_slave_0\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000680)={&(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@ip_retopts={{0x10, 0x0, 0x7, {[@noop]}}}, @ip_pktinfo={{0x18, 0x0, 0x8, {r1, @remote, @broadcast}}}], 0x28}, 0x8812) 03:35:59 executing program 3: r0 = openat$ptmx(0xffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x2, &(0x7f00000003c0)) 03:35:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYRES32, @ANYBLOB="ac1414bbffffffff8f"], 0x38}, 0x0) 03:35:59 executing program 4: r0 = openat$ptmx(0xffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x40049409, &(0x7f00000003c0)) 03:35:59 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x5452, &(0x7f0000000000)) 03:35:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 03:35:59 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x894c, 0x0) 03:35:59 executing program 3: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000100)={0x0, "32d959a6fa9f3c06b6e41f2fc514e08264bcff2688a435bbe0d74a9cb92429f74bc5e5abb237af32c27e76707536b86916d24947de425ee6c8e6a6ccf3f35c71"}, 0x48, 0xfffffffffffffffe) 03:35:59 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) eventfd(0x0) r5 = dup3(r4, r2, 0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={r0, 0x0, 0x2, r0}) 03:35:59 executing program 2: r0 = openat$ptmx(0xffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5406, &(0x7f00000003c0)) 03:35:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(r0, &(0x7f0000001d00)=[{{0x0, 0x0, &(0x7f0000001640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x2000, 0x0) 03:35:59 executing program 5: socketpair(0x10, 0x0, 0x0, &(0x7f0000000300)) 03:35:59 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x5452, &(0x7f0000000080)) 03:35:59 executing program 3: r0 = openat$ptmx(0xffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5435, 0x0) 03:35:59 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8923, &(0x7f0000000000)={'team0\x00'}) 03:35:59 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) pipe2(&(0x7f0000000000), 0x0) r0 = openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000000000), 0x0) 03:36:00 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r0, 0x648}], 0x1, 0x0, 0x0, 0x0) 03:36:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 03:36:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}]}, 0x2c}}, 0x0) 03:36:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000008900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10062, 0x0) 03:36:00 executing program 3: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = open$dir(&(0x7f0000000500)='./file0\x00', 0x24440, 0x0) copy_file_range(r0, 0x0, r1, 0x0, 0x0, 0x0) 03:36:00 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000006640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 03:36:00 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) pipe2(&(0x7f0000000000), 0x0) r0 = openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000000000), 0x0) 03:36:00 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8970, &(0x7f0000000000)={'team0\x00'}) 03:36:00 executing program 4: r0 = openat$ptmx(0xffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5409, 0x0) 03:36:00 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000140)=""/194, 0xc2, 0x1c) 03:36:00 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8983, &(0x7f0000000000)={'team0\x00'}) 03:36:00 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) pipe2(&(0x7f0000000000), 0x0) r0 = openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000000000), 0x0) 03:36:00 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000640)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:36:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 03:36:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000009d00)=[{{&(0x7f0000001a40)={0x2, 0x4e22, @private}, 0x10, 0x0, 0x0, &(0x7f0000009c00)=[@ip_retopts={{0x10, 0x0, 0x7, {[@lsrr={0x83, 0x3}]}}}], 0x10}}], 0x1, 0x0) 03:36:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000005c0)={&(0x7f0000000400)=@abs, 0x6e, 0x0}, 0x0) 03:36:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000540)={'batadv_slave_0\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000680)={&(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@ip_retopts={{0x10, 0x0, 0x7, {[@noop]}}}, @ip_pktinfo={{0x18, 0x0, 0x8, {r1, @remote, @broadcast}}}, @ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @local, @remote}}}], 0x40}, 0x8812) 03:36:01 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) pipe2(&(0x7f0000000000), 0x0) r0 = openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000000000), 0x0) 03:36:01 executing program 5: r0 = openat$ptmx(0xffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x402c542b, &(0x7f00000003c0)) 03:36:01 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 03:36:01 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x2) 03:36:01 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@hci={0x1f, 0x689, 0x2}, 0x80, 0x0}, 0x0) 03:36:01 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0xd}, 0x40) 03:36:01 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="63267b3217b6"}, 0x14) 03:36:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000080)={0x4, 0x3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000440)=ANY=[@ANYBLOB="03000000000020c3067d3100020000090400000000000000f6ffffffa6067d5b01000000000000ffffffffffffffe2100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f00000000c0), &(0x7f0000000100)=0x28) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000001180)={0x2020}, 0x2020) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 03:36:02 executing program 1: r0 = openat$ptmx(0xffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x540f, &(0x7f00000003c0)) 03:36:02 executing program 3: bpf$MAP_CREATE(0x3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 03:36:02 executing program 5: bpf$MAP_CREATE(0x19, 0x0, 0x0) 03:36:02 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0xe, 0x0, 0x0) 03:36:02 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 03:36:02 executing program 5: r0 = openat$ptmx(0xffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5428, 0x0) 03:36:02 executing program 3: setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='wg2\x00', 0x4) r0 = socket(0x11, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000340)) 03:36:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000080000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32], 0x50}}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r3, &(0x7f00000000c0), 0x492492492492627, 0x0) 03:36:02 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={@private0}) 03:36:02 executing program 2: utimes(&(0x7f0000000240)='./file0\x00', 0x0) openat$dir(0xffffff9c, &(0x7f0000000100)='./file0\x00', 0x42, 0x0) 03:36:02 executing program 3: io_uring_setup(0x7e3, &(0x7f0000000200)={0x0, 0x0, 0x37}) [ 236.829441][T11416] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 237.125638][T11422] bond1: (slave veth3): making interface the new active one [ 237.174599][T11422] bond1: (slave veth3): Enslaving as an active interface with an up link [ 237.218747][T11416] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 237.244035][T11416] bond2 (uninitialized): Released all slaves 03:36:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 03:36:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}]}]}, 0x2c}}, 0x0) 03:36:02 executing program 1: bpf$MAP_CREATE(0x4, &(0x7f0000000400), 0x20000440) 03:36:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001940)=[{{&(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000001340)=[@ip_retopts={{0x38, 0x0, 0x7, {[@ra={0x94, 0x4}, @cipso={0x86, 0x25, 0x0, [{0x0, 0x2}, {0x0, 0x8, "885cf6b827d7"}, {0x0, 0xd, "cf8b8be5ff2cc6de51afc4"}, {0x0, 0x8, "f6eac6c35ff4"}]}]}}}], 0x38}}], 0x1, 0x0) 03:36:02 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/pid\x00') [ 237.294215][T11416] bond1: (slave veth5): Enslaving as a backup interface with an up link 03:36:03 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(0x0) symlink(0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x3f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="9800000000000000030000000000000000000000000000000080000000000000070000000600000026707070302a2f00050000000000000007007f0000000000240000000300000065fcc633b81af3bcbb8d6d3073797374656d7d27766d6e6574312b7d28706f7369785f6163005f61630000000000000000000000000000000005000000000000000e00000018000000256d696d655f742691cfd1dfc71ce1a64ebc4eaf0cad7e3d1dce91a3bfc763798ce2562eda1b4f7bb084784fc2a50b"], 0x98) openat$autofs(0xffffffffffffff9c, 0x0, 0x240001, 0x0) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x200001, 0x1e3942) r0 = socket$inet(0x2, 0x3, 0x1) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@random={'security.', '/dev/vcsa#\x00'}) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @private}, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x303}) syz_emit_ethernet(0xae, &(0x7f0000000440)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x0, 0x600, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}]}}}}}}, 0x0) r1 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) 03:36:03 executing program 4: r0 = openat$ptmx(0xffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5408, 0x0) 03:36:03 executing program 1: openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x6400, 0x0) 03:36:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000002a00)) 03:36:03 executing program 5: bpf$MAP_CREATE(0x7, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 03:36:03 executing program 3: open$dir(&(0x7f0000000500)='./file0\x00', 0x24440, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) 03:36:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8910, &(0x7f0000000000)={'geneve0\x00', {0x2, 0x0, @broadcast}}) 03:36:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 03:36:03 executing program 1: r0 = openat$tcp_congestion(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000140)='veno\x00', 0x5) 03:36:03 executing program 5: set_mempolicy(0x1, &(0x7f0000000180)=0x2, 0x9) 03:36:03 executing program 4: r0 = openat$ptmx(0xffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x80045432, &(0x7f00000003c0)) 03:36:03 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(0x0) symlink(0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x3f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="9800000000000000030000000000000000000000000000000080000000000000070000000600000026707070302a2f00050000000000000007007f0000000000240000000300000065fcc633b81af3bcbb8d6d3073797374656d7d27766d6e6574312b7d28706f7369785f6163005f61630000000000000000000000000000000005000000000000000e00000018000000256d696d655f742691cfd1dfc71ce1a64ebc4eaf0cad7e3d1dce91a3bfc763798ce2562eda1b4f7bb084784fc2a50b"], 0x98) openat$autofs(0xffffffffffffff9c, 0x0, 0x240001, 0x0) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x200001, 0x1e3942) r0 = socket$inet(0x2, 0x3, 0x1) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@random={'security.', '/dev/vcsa#\x00'}) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @private}, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x303}) syz_emit_ethernet(0xae, &(0x7f0000000440)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x0, 0x600, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}]}}}}}}, 0x0) r1 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) 03:36:03 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(0x0) symlink(0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x3f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="9800000000000000030000000000000000000000000000000080000000000000070000000600000026707070302a2f00050000000000000007007f0000000000240000000300000065fcc633b81af3bcbb8d6d3073797374656d7d27766d6e6574312b7d28706f7369785f6163005f61630000000000000000000000000000000005000000000000000e00000018000000256d696d655f742691cfd1dfc71ce1a64ebc4eaf0cad7e3d1dce91a3bfc763798ce2562eda1b4f7bb084784fc2a50b"], 0x98) openat$autofs(0xffffffffffffff9c, 0x0, 0x240001, 0x0) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x200001, 0x1e3942) r0 = socket$inet(0x2, 0x3, 0x1) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@random={'security.', '/dev/vcsa#\x00'}) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @private}, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x303}) syz_emit_ethernet(0xae, &(0x7f0000000440)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x0, 0x600, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}]}}}}}}, 0x0) r1 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) 03:36:03 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xa, 0x0, 0x0, 0x0, 0xc2, 0x1}, 0x40) 03:36:03 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000180)={0x11, 0x15, 0x0, 0x1, 0x0, 0x6, @random="63267b3217b6"}, 0x14) 03:36:03 executing program 4: bpf$MAP_CREATE(0x13, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 03:36:03 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(0x0) symlink(0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x3f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="9800000000000000030000000000000000000000000000000080000000000000070000000600000026707070302a2f00050000000000000007007f0000000000240000000300000065fcc633b81af3bcbb8d6d3073797374656d7d27766d6e6574312b7d28706f7369785f6163005f61630000000000000000000000000000000005000000000000000e00000018000000256d696d655f742691cfd1dfc71ce1a64ebc4eaf0cad7e3d1dce91a3bfc763798ce2562eda1b4f7bb084784fc2a50b"], 0x98) openat$autofs(0xffffffffffffff9c, 0x0, 0x240001, 0x0) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x200001, 0x1e3942) r0 = socket$inet(0x2, 0x3, 0x1) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@random={'security.', '/dev/vcsa#\x00'}) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @private}, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x303}) syz_emit_ethernet(0xae, &(0x7f0000000440)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x0, 0x600, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}]}}}}}}, 0x0) r1 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) 03:36:04 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(0x0) symlink(0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x3f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="9800000000000000030000000000000000000000000000000080000000000000070000000600000026707070302a2f00050000000000000007007f0000000000240000000300000065fcc633b81af3bcbb8d6d3073797374656d7d27766d6e6574312b7d28706f7369785f6163005f61630000000000000000000000000000000005000000000000000e00000018000000256d696d655f742691cfd1dfc71ce1a64ebc4eaf0cad7e3d1dce91a3bfc763798ce2562eda1b4f7bb084784fc2a50b"], 0x98) openat$autofs(0xffffffffffffff9c, 0x0, 0x240001, 0x0) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x200001, 0x1e3942) r0 = socket$inet(0x2, 0x3, 0x1) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@random={'security.', '/dev/vcsa#\x00'}) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @private}, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x303}) syz_emit_ethernet(0xae, &(0x7f0000000440)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x0, 0x600, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}]}}}}}}, 0x0) r1 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) 03:36:04 executing program 1: name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2000) 03:36:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 03:36:04 executing program 4: r0 = openat$ptmx(0xffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5457, &(0x7f00000003c0)) 03:36:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000740)={&(0x7f0000000500)=@in={0x10, 0x2}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000640)='d', 0x1}], 0x1, &(0x7f0000000700)=[@sndrcv={0x2c}], 0x2c}, 0x0) 03:36:04 executing program 1: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x4c81, 0x0) 03:36:04 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(0x0) symlink(0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x3f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="9800000000000000030000000000000000000000000000000080000000000000070000000600000026707070302a2f00050000000000000007007f0000000000240000000300000065fcc633b81af3bcbb8d6d3073797374656d7d27766d6e6574312b7d28706f7369785f6163005f61630000000000000000000000000000000005000000000000000e00000018000000256d696d655f742691cfd1dfc71ce1a64ebc4eaf0cad7e3d1dce91a3bfc763798ce2562eda1b4f7bb084784fc2a50b"], 0x98) openat$autofs(0xffffffffffffff9c, 0x0, 0x240001, 0x0) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x200001, 0x1e3942) r0 = socket$inet(0x2, 0x3, 0x1) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@random={'security.', '/dev/vcsa#\x00'}) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @private}, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x303}) syz_emit_ethernet(0xae, &(0x7f0000000440)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x0, 0x600, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}]}}}}}}, 0x0) r1 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) 03:36:04 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(0x0) symlink(0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x3f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="9800000000000000030000000000000000000000000000000080000000000000070000000600000026707070302a2f00050000000000000007007f0000000000240000000300000065fcc633b81af3bcbb8d6d3073797374656d7d27766d6e6574312b7d28706f7369785f6163005f61630000000000000000000000000000000005000000000000000e00000018000000256d696d655f742691cfd1dfc71ce1a64ebc4eaf0cad7e3d1dce91a3bfc763798ce2562eda1b4f7bb084784fc2a50b"], 0x98) openat$autofs(0xffffffffffffff9c, 0x0, 0x240001, 0x0) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x200001, 0x1e3942) r0 = socket$inet(0x2, 0x3, 0x1) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@random={'security.', '/dev/vcsa#\x00'}) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @private}, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x303}) syz_emit_ethernet(0xae, &(0x7f0000000440)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x0, 0x600, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}]}}}}}}, 0x0) r1 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) 03:36:04 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, 0x0) 03:36:04 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x202}, 0x40) 03:36:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFADDR(r0, 0x89b1, &(0x7f0000000000)={'geneve0\x00', {0x2, 0x0, @broadcast}}) 03:36:04 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@hci={0x1f, 0x0, 0x2}, 0x80, 0x0, 0x0, &(0x7f0000000580)=[@mark={{0x10}}, @txtime={{0x14}}], 0x24}, 0x0) 03:36:04 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8910, &(0x7f0000000000)={'team0\x00'}) 03:36:05 executing program 3: r0 = open$dir(&(0x7f0000000500)='./file0\x00', 0x24440, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) 03:36:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 03:36:05 executing program 1: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "316afe282035d72d9e5f0364d537279dc6061c"}) 03:36:05 executing program 4: set_mempolicy(0x1, &(0x7f0000000040)=0x7, 0x7a) 03:36:05 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000000)={0x11, 0x15, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 03:36:05 executing program 2: pipe(&(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, &(0x7f00000002c0)={@void, @val, @x25}, 0xd) 03:36:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x40002040) 03:36:05 executing program 2: syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x9a, 0x0) 03:36:05 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000017c0)={0x9, 0x2, &(0x7f0000000640)=@raw=[@initr0], &(0x7f0000000680)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:36:05 executing program 3: request_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000280)='\x00', 0xfffffffffffffffb) 03:36:05 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$SO_TIMESTAMP(r0, 0x4, 0x0, 0x0, 0x0) 03:36:05 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@buf) 03:36:05 executing program 2: syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x6, 0x105241) 03:36:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 03:36:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000004c0)) 03:36:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@abs, 0x6e) 03:36:06 executing program 3: socketpair(0x3, 0x0, 0xffffffff, &(0x7f0000000000)) 03:36:06 executing program 1: add_key$user(&(0x7f0000000380)='user\x00', &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000400)="be", 0x1, 0x0) 03:36:06 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x227, 0x1}, 0x40) 03:36:06 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0xc4000, 0x0) 03:36:06 executing program 3: syz_emit_ethernet(0xc4, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000081004d008848"], 0x0) 03:36:06 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0x89e0, 0x0) 03:36:06 executing program 1: mmap$snddsp_control(&(0x7f0000ffb000/0x2000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x83000000) 03:36:06 executing program 5: socket(0x1, 0x0, 0xf8) 03:36:06 executing program 4: pipe(&(0x7f00000013c0)={0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 03:36:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 03:36:06 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsu\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000002c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setresuid(0xee00, r1, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) 03:36:06 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000180)={@link_local, @random="503e170e00a5", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "74030e", 0x14, 0x3a, 0x0, @empty, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @mcast2}}}}}}, 0x0) 03:36:06 executing program 1: syz_genetlink_get_family_id$tipc(&(0x7f0000002840)='TIPC\x00') 03:36:06 executing program 5: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x4403, 0x0) 03:36:06 executing program 4: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x8000) 03:36:06 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cachefiles\x00', 0x0, 0x0) bind$unix(r0, 0x0, 0x0) 03:36:06 executing program 1: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x2, 0x0) 03:36:06 executing program 5: pipe(&(0x7f00000013c0)={0xffffffffffffffff}) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x300000a, 0x13, r0, 0x0) 03:36:06 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@cgroup, 0xffffffffffffffff, 0x23}, 0x10) 03:36:06 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'wg0\x00'}) syz_open_dev$mouse(0x0, 0x0, 0x0) pipe(0x0) bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) 03:36:07 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0xfc}}, 0x20004850) 03:36:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 03:36:07 executing program 4: keyctl$get_persistent(0x16, 0xee00, 0xfffffffffffffffa) 03:36:07 executing program 2: socket(0x28, 0x0, 0xc9) 03:36:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, "6d66577b7790638b", "1e520cfe72992cfa8cd2f6a6297b9063", "e6758eef", "9acadbbfd02ecde0"}, 0x28) 03:36:07 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000200)={@map=0x1, 0xffffffffffffffff, 0x16}, 0x10) 03:36:07 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x11, 0x4, &(0x7f0000000700)=@framed={{}, [@jmp]}, &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:36:07 executing program 5: setresuid(0x0, 0xee00, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsu\x00', 0x0, 0x0) 03:36:07 executing program 4: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 03:36:07 executing program 2: request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='\x00', 0xffffffffffffffff) 03:36:07 executing program 3: pipe(&(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x401, &(0x7f00000000c0)=0x0) pipe(&(0x7f00000013c0)={0xffffffffffffffff}) io_submit(r1, 0x1, &(0x7f0000001440)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) 03:36:07 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000100)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@raw=[@generic={0x4}, @map={0x18, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:36:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 03:36:08 executing program 4: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000002940)='freezer.state\x00', 0x2, 0x0) 03:36:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'rose0\x00'}) 03:36:08 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={0x0, 0xfc}}, 0x20004850) 03:36:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'netdevsim0\x00', &(0x7f0000000040)=@ethtool_ringparam={0x11, 0x0, 0x40}}) 03:36:08 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) 03:36:08 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000740)={0x0, 0x3, 0x1, {0x1, @raw_data="6a7a7bbb628e671bf18f8c3909e367d6a68a9fc415982a101df7a4e4fecaedfe74ce623378c2a5a442b83b2b5f000746fb54fbbb381265430e076303ed69abee5e59a620e57baa66bde2e4e6c4ce68be93a72643ea622a2acc325665dda18dca155c8298dffc4e6636489ac3d3ebf8bae9a2740e47d1add2600d0887941094717ff6042bc0980aa65a90dfe3576a85527b5f711c9a686b2a1b4c4a1c19f922d8a7a12da7a0b7db68cf85ecb1556bf85254084e6b28847b91cb7e5c26a1d29369ae84e900b1841ccf"}}) 03:36:08 executing program 4: syz_open_dev$mouse(&(0x7f00000006c0)='/dev/input/mouse#\x00', 0x80000001, 0x22141) 03:36:08 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @ax25={0x3, @null}, @l2tp={0x2, 0x0, @loopback}, @isdn}) 03:36:08 executing program 2: syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x0) 03:36:08 executing program 3: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x7ff, 0x0) 03:36:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xc6e, 0x1, 0x81}, 0x40) 03:36:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 03:36:08 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x11, 0x4, &(0x7f0000000700)=@framed={{}, [@ldst={0x3}]}, &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:36:08 executing program 5: r0 = add_key(&(0x7f0000000180)='id_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="d1", 0x1, 0xffffffffffffffff) keyctl$describe(0x6, r0, 0x0, 0x0) 03:36:08 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0, 0x0, 0x14}, 0x10) 03:36:08 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f0000000080)) 03:36:08 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x11, 0x4, &(0x7f0000000700)=@framed={{}, [@ldst]}, &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000800), 0x8, 0x10, 0x0}, 0x78) 03:36:08 executing program 5: io_setup(0x11, &(0x7f0000000080)=0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) io_submit(r0, 0x1, &(0x7f0000002d80)=[&(0x7f0000002a40)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x4, 0x0, 0x2}]) 03:36:08 executing program 2: set_mempolicy(0x3, &(0x7f0000000040)=0x2, 0x8) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0189436, &(0x7f0000000740)={0x0, 0x0, 0x0, {0x0, @raw_data="6a7a7bbb628e671bf18f8c3909e367d6a68a9fc415982a101df7a4e4462efbe574ce623378c2a5a442b83b2b5f000746fb54fbbb381265430e076303ed69abee5e59a620e57baa66bde2e4e6c4ce68be93a72643ea622a2acc325665dda18dca155c8298dffc4e6636489ac3d3ebf8bae9a2740e47d1add2600d0887941094717ff6042bc0980aa65a90dfe3576a85527b5f711c9a686b2a1b4c4a1c19f922d8a7a12da7a0b7db68cf85ecb1556bf85254084e6b28847b91cb7e5c26a1d29369ae84e900b1841ccf"}}) 03:36:08 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000140)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "008ef177"}, 0x0, 0x0, @planes=0x0}) 03:36:09 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)) 03:36:09 executing program 4: syz_open_dev$vivid(0x0, 0x3, 0x2) 03:36:09 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x11, 0x9, &(0x7f0000000700)=@framed={{}, [@map_val, @jmp, @call, @ldst, @ldst]}, &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:36:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 03:36:09 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000001180)='/dev/autofs\x00', 0xc0000, 0x0) 03:36:09 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x5, &(0x7f00000000c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x7, 0xf8, &(0x7f0000000140)=""/248, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:36:09 executing program 2: pipe(&(0x7f00000013c0)={0xffffffffffffffff}) read$usbmon(r0, 0x0, 0x0) 03:36:09 executing program 5: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000800)='/dev/mISDNtimer\x00', 0x0, 0x0) 03:36:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x28}}, 0x0) 03:36:09 executing program 1: io_setup(0x11, &(0x7f0000000080)=0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) io_submit(r0, 0x1, &(0x7f0000002d80)=[&(0x7f0000002a40)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 03:36:09 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0xffffff7f}}, 0x0) 03:36:09 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x0, 0x0, 0x0, 0x1272}, 0x40) 03:36:09 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x3, @pix_mp}) 03:36:09 executing program 2: remap_file_pages(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2, 0x0, 0x0) [ 244.371278][T11809] mmap: syz-executor.2 (11809) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 03:36:09 executing program 5: syz_emit_ethernet(0xc4, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000081004d0088"], 0x0) 03:36:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 03:36:10 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0xffffffffffffffff, &(0x7f0000000040), 0x40000000, 0x0) r0 = gettid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r1, r2, 0x16, &(0x7f00000002c0)) ptrace(0x10, r1) wait4(0x0, 0x0, 0x8, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) 03:36:10 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x30, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:36:10 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 03:36:10 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 03:36:10 executing program 5: request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='\x00', 0xffffffffffffffff) request_key(&(0x7f0000000580)='id_resolver\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000600)='\x00', 0xffffffffffffffff) request_key(&(0x7f00000006c0)='user\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)='*-\'}\x00', 0x0) 03:36:10 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000140)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b24e513d"}, 0x0, 0x0, @fd}) 03:36:10 executing program 3: request_key(&(0x7f0000000600)='pkcs7_test\x00', &(0x7f0000000640)={'syz', 0x0}, &(0x7f0000000680)='/dev/zero\x00', 0x0) 03:36:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000100)) 03:36:10 executing program 1: syz_emit_ethernet(0x22, 0x0, 0x0) syz_emit_ethernet(0x60, 0x0, 0x0) 03:36:10 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc050565d, 0x0) 03:36:10 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) io_setup(0x3, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000700)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3, 0x0, r0, 0x0, 0x0, 0x1}]) 03:36:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 03:36:10 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x800, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x0, 0x1, {0x2, @sliced}}) 03:36:10 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 03:36:10 executing program 4: io_setup(0x11, &(0x7f0000000080)) socket$l2tp(0x2, 0x2, 0x73) 03:36:10 executing program 5: r0 = add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000007c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, 0x0, r0) keyctl$link(0x8, r0, 0xfffffffffffffffc) 03:36:10 executing program 2: setresgid(0xee00, 0x0, 0x0) r0 = getgid() r1 = getgid() setresgid(r1, r0, 0x0) 03:36:11 executing program 5: io_setup(0x11, &(0x7f0000000080)) pipe(&(0x7f00000013c0)) 03:36:11 executing program 3: openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) 03:36:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 03:36:11 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, 0x0) 03:36:11 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0205647, &(0x7f0000000740)={0x0, 0x0, 0x0, {0x0, @raw_data="6a7a7bbb628e671bf18f8c3909e367d6a68a9fc415982a101df7a4e4462efbe574ce623378c2a5a442b83b2b5f000746fb54fbbb381265430e076303ed69abee5e59a620e57baa66bde2e4e6c4ce68be93a72643ea622a2acc325665dda18dca155c8298dffc4e6636489ac3d3ebf8bae9a2740e47d1add2600d0887941094717ff6042bc0980aa65a90dfe3576a85527b5f711c9a686b2a1b4c4a1c19f922d8a7a12da7a0b7db68cf85ecb1556bf85254084e6b28847b91cb7e5c26a1d29369ae84e900b1841ccf"}}) 03:36:11 executing program 3: pipe(&(0x7f00000013c0)={0xffffffffffffffff}) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x2010, r0, 0x0) 03:36:11 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={0x0}, 0x10) 03:36:11 executing program 5: getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000040)) io_setup(0x11, &(0x7f0000000080)) syz_open_dev$usbmon(0x0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:36:11 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x3a3000, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsu\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 03:36:11 executing program 4: remap_file_pages(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) 03:36:11 executing program 3: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0xa0040, 0x0, 0x9}, 0x18) 03:36:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 03:36:11 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x1, 0x4}) 03:36:11 executing program 2: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x3, 0x0) 03:36:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) close_range(r0, r2, 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:11 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x1}) 03:36:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5411, 0x0) 03:36:12 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0x4, &(0x7f0000000700)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:36:12 executing program 4: openat2(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x19}, 0x18) 03:36:12 executing program 3: getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000040)) io_setup(0x11, &(0x7f0000000080)) 03:36:12 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000740)={0x0, 0x0, 0x1, {0x1, @raw_data="6a7a7bbb628e671bf18f8c3909e367d6a68a9fc415982a101df7a4e4fecaedfe74ce623378c2a5a442b83b2b5f000746fb54fbbb381265430e076303ed69abee5e59a620e57baa66bde2e4e6c4ce68be93a72643ea622a2acc325665dda18dca155c8298dffc4e6636489ac3d3ebf8bae9a2740e47d1add2600d0887941094717ff6042bc0980aa65a90dfe3576a85527b5f711c9a686b2a1b4c4a1c19f922d8a7a12da7a0b7db68cf85ecb1556bf85254084e6b28847b91cb7e5c26a1d29369ae84e900b1841ccf"}}) 03:36:12 executing program 1: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140)='NLBL_MGMT\x00') shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x6000) 03:36:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 03:36:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 03:36:12 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 03:36:12 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000001040)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x0) 03:36:12 executing program 3: add_key$keyring(&(0x7f0000000780)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 03:36:12 executing program 1: write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000100)='FREEZING\x00', 0x9) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000004c0)) 03:36:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 03:36:12 executing program 3: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') 03:36:12 executing program 2: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) 03:36:12 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000740)={0x0, 0x0, 0x0, {0xc, @raw_data="6a7a7bbb628e671bf18f8c3909e367d6a68a9fc415982a101df7a4e4462efbe574ce623378c2a5a442b83b2b5f000746fb54fbbb381265430e076303ed69abee5e59a620e57baa66bde2e4e6c4ce68be93a72643ea622a2acc325665dda18dca155c8298dffc4e6636489ac3d3ebf8bae9a2740e47d1add2600d0887941094717ff6042bc0980aa65a90dfe3576a85527b5f711c9a686b2a1b4c4a1c19f922d8a7a12da7a0b7db68cf85ecb1556bf85254084e6b28847b91cb7e5c26a1d29369ae84e900b1841ccf"}}) 03:36:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'macvtap0\x00'}) 03:36:12 executing program 4: syz_open_dev$mouse(&(0x7f00000006c0)='/dev/input/mouse#\x00', 0x80000001, 0x0) 03:36:12 executing program 1: syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x800, 0x0) [ 247.269029][T11972] device veth0_macvtap left promiscuous mode 03:36:13 executing program 4: getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000040)) io_setup(0x0, &(0x7f0000000080)) 03:36:13 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) fcntl$setlease(r0, 0x400, 0x2) 03:36:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 03:36:13 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x11, 0x5, &(0x7f0000000700)=@framed={{}, [@ldst, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:36:13 executing program 2: keyctl$reject(0x13, 0x0, 0x0, 0x0, 0xfffffffffffffff8) 03:36:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'macvtap0\x00'}) 03:36:14 executing program 1: pipe(&(0x7f00000013c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) 03:36:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, 0x0) 03:36:14 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x9}, 0x40) 03:36:14 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0205648, &(0x7f0000000740)={0x0, 0x0, 0x0, {0x0, @raw_data="6a7a7bbb628e671bf18f8c3909e367d6a68a9fc415982a101df7a4e4462efbe574ce623378c2a5a442b83b2b5f000746fb54fbbb381265430e076303ed69abee5e59a620e57baa66bde2e4e6c4ce68be93a72643ea622a2acc325665dda18dca155c8298dffc4e6636489ac3d3ebf8bae9a2740e47d1add2600d0887941094717ff6042bc0980aa65a90dfe3576a85527b5f711c9a686b2a1b4c4a1c19f922d8a7a12da7a0b7db68cf85ecb1556bf85254084e6b28847b91cb7e5c26a1d29369ae84e900b1841ccf"}}) 03:36:14 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0205648, &(0x7f0000000740)={0x0, 0x3, 0x0, {0x0, @raw_data="6a7a7bbb628e671bf18f8c3909e367d6a68a9fc415982a101df7a4e4462efbe574ce623378c2a5a442b83b2b5f000746fb54fbbb381265430e076303ed69abee5e59a620e57baa66bde2e4e6c4ce68be93a72643ea622a2acc325665dda18dca155c8298dffc4e6636489ac3d3ebf8bae9a2740e47d1add2600d0887941094717ff6042bc0980aa65a90dfe3576a85527b5f711c9a686b2a1b4c4a1c19f922d8a7a12da7a0b7db68cf85ecb1556bf85254084e6b28847b91cb7e5c26a1d29369ae84e900b1841ccf"}}) 03:36:14 executing program 2: io_setup(0x11, &(0x7f0000000080)=0x0) io_submit(r0, 0x1, &(0x7f0000002780)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r1 = socket$l2tp(0x2, 0x2, 0x73) io_submit(r0, 0x1, &(0x7f0000002d80)=[&(0x7f0000002a40)={0x0, 0x0, 0x0, 0x0, 0x5bd, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 03:36:14 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x9}, 0x40) 03:36:14 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) mmap$snddsp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xc, 0x10, r0, 0x0) 03:36:14 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0285629, &(0x7f0000000740)={0x0, 0x0, 0x1, {0x0, @raw_data="6a7a7bbb628e671bf18f8c3909e367d6a68a9fc415982a101df7a4e4462efbe574ce623378c2a5a442b83b2b5f000746fb54fbbb381265430e076303ed69abee5e59a620e57baa66bde2e4e6c4ce68be93a72643ea622a2acc325665dda18dca155c8298dffc4e6636489ac3d3ebf8bae9a2740e47d1add2600d0887941094717ff6042bc0980aa65a90dfe3576a85527b5f711c9a686b2a1b4c4a1c19f922d8a7a12da7a0b7db68cf85ecb1556bf85254084e6b28847b91cb7e5c26a1d29369ae84e900b1841ccf"}}) 03:36:14 executing program 4: pipe(&(0x7f0000000040)) pipe(&(0x7f0000000280)) 03:36:14 executing program 1: r0 = socket(0x2, 0x3, 0x9) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 03:36:14 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000100)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000000)=@raw=[@generic={0x4}], &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:36:14 executing program 2: syz_emit_ethernet(0xc4, 0x0, 0x0) 03:36:14 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x0, 0x4, 0x0, &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:36:14 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x24040040) 03:36:14 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x52440, 0x0) 03:36:14 executing program 3: io_setup(0x800, &(0x7f00000000c0)=0x0) io_submit(r0, 0x0, 0x0) 03:36:15 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0xf0ff7f00000000}}, 0x0) 03:36:15 executing program 5: socket$inet6(0xa, 0x5, 0x4) 03:36:15 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000000)={0x1, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 03:36:15 executing program 4: add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000007c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, 0x0, r0) 03:36:15 executing program 3: syz_open_dev$usbmon(&(0x7f0000001440)='/dev/usbmon#\x00', 0x3874, 0x0) 03:36:15 executing program 1: io_setup(0x11, &(0x7f0000000080)=0x0) io_submit(r0, 0x1, &(0x7f0000002780)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) io_submit(r0, 0x1, &(0x7f0000002d80)=[&(0x7f0000002a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 03:36:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 03:36:15 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000480)={0x0, 'syz0\x00'}) 03:36:15 executing program 5: io_setup(0x11, &(0x7f0000000080)=0x0) io_submit(r0, 0x1, &(0x7f0000002780)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 03:36:15 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) 03:36:15 executing program 4: io_setup(0x11, &(0x7f0000000080)=0x0) io_submit(r0, 0x3, &(0x7f0000002780)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0, 0x0]) 03:36:15 executing program 3: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x6000) 03:36:15 executing program 1: syz_genetlink_get_family_id$netlbl_mgmt(0x0) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x0) 03:36:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 03:36:15 executing program 2: socket(0x11, 0x3, 0x35) 03:36:15 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0xf, &(0x7f0000000040)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:36:15 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, &(0x7f0000000000)={'batadv_slave_1\x00'}) 03:36:15 executing program 4: pipe(&(0x7f0000001080)={0xffffffffffffffff, 0xffffffffffffffff}) signalfd4(r0, &(0x7f0000001240), 0x8, 0x0) 03:36:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 03:36:15 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x7}, 0x10) 03:36:15 executing program 2: add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 03:36:16 executing program 1: openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x24880, 0x0) 03:36:16 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, 0x0, 0x0}, 0x20) 03:36:16 executing program 3: io_setup(0x11, &(0x7f0000000080)=0x0) io_submit(r0, 0x1, &(0x7f0000002780)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r1 = socket$l2tp(0x2, 0x2, 0x73) io_submit(r0, 0x1, &(0x7f0000002d80)=[&(0x7f0000002a40)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 03:36:16 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0x10c40, 0x0) 03:36:16 executing program 2: request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000007c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f00000006c0)='user\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)='*-\'}\x00', r0) 03:36:16 executing program 1: socket(0x23, 0x0, 0xfffffffd) 03:36:16 executing program 4: getrlimit(0x0, &(0x7f0000000000)) getrlimit(0x0, &(0x7f0000000040)) 03:36:16 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0x800443d2, 0x0) 03:36:16 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000000)={0x0, 0x80000001, 0x4, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}}) 03:36:16 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) 03:36:16 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_tracing={0x1a, 0x1, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:36:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f00000000c0)) 03:36:16 executing program 3: request_key(&(0x7f00000006c0)='user\x00', &(0x7f0000000700)={'syz', 0x2}, 0x0, 0x0) 03:36:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet6(0xa, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 03:36:16 executing program 5: getresuid(&(0x7f0000000180), &(0x7f00000001c0), 0x0) 03:36:16 executing program 5: io_setup(0x11, &(0x7f0000000080)=0x0) io_submit(r0, 0x0, 0x0) 03:36:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, "4512f257ae6d703f2a700d023470e703ee67de4f6025235bdd64db425d3ced9718008fd716727b7831b393c9ead6952727aae7ec0350bb93f6e1b0184e1d23a4cb7fea3fe76f3539930945652db6f925"}, 0xd8) 03:36:16 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x2, 0x0) 03:36:16 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@buf={0x28, &(0x7f0000000000)="dae0324fe0a11ea87158c5948500831500be4543ef68c8c38fa5ef37e9690e123d966c260b0e236d"}) 03:36:16 executing program 1: socketpair$unix(0x6, 0x0, 0x0, &(0x7f0000000000)) 03:36:17 executing program 1: syz_emit_ethernet(0xc4, &(0x7f0000000100)=ANY=[], 0x0) 03:36:17 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x10401, 0x0) 03:36:17 executing program 3: shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x6000) 03:36:17 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x0, 0x2}) 03:36:17 executing program 2: io_uring_setup(0x898, &(0x7f0000000140)={0x0, 0x0, 0x20}) 03:36:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000200)="24b676b838d03e57", 0x8) 03:36:17 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x3}) 03:36:17 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000003cc0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 03:36:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x11, &(0x7f0000000180), 0x4) 03:36:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet6(0xa, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 03:36:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000100)="e5", 0x1, 0x0, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 03:36:17 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x100, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 03:36:17 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x88, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, 0x0, 0x0) 03:36:17 executing program 1: clone(0x6810c500, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001a00)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001a40)={'team0\x00'}) clock_gettime(0x0, &(0x7f000000f5c0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f000000f400)=[{{&(0x7f0000005a00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000008e80)=[{&(0x7f0000005a80)=""/4096, 0x1000}, {&(0x7f0000006a80)=""/180, 0xb4}, {&(0x7f0000006b40)=""/4096, 0x1000}, {&(0x7f0000007b40)=""/242, 0xf2}, {&(0x7f0000007c40)=""/157, 0x9d}, {&(0x7f0000007d00)=""/25, 0x19}, {&(0x7f0000007d40)=""/61, 0x3d}, {&(0x7f0000007d80)=""/183, 0xb7}, {&(0x7f0000007e40)=""/4096, 0x1000}, {&(0x7f0000008e40)}], 0xa, &(0x7f0000008f40)=""/110, 0x6e}, 0x1}, {{&(0x7f0000008fc0)=@isdn, 0x80, &(0x7f000000a3c0)=[{&(0x7f0000009040)=""/14, 0xe}, {&(0x7f0000009080)=""/127, 0x7f}, {&(0x7f0000009100)=""/44, 0x2c}, {&(0x7f0000009140)=""/134, 0x86}, {&(0x7f0000009200)=""/140, 0x8c}, {&(0x7f00000092c0)=""/4096, 0x1000}, {&(0x7f000000a2c0)=""/119, 0x77}, {&(0x7f000000a340)=""/120, 0x78}], 0x8, &(0x7f000000a440)=""/244, 0xf4}, 0x6c2}, {{0x0, 0x0, &(0x7f000000c6c0)=[{&(0x7f000000a540)=""/4096, 0x1000}, {&(0x7f000000b540)=""/91, 0x5b}, {&(0x7f000000b5c0)=""/172, 0xac}, {&(0x7f000000b680)=""/4096, 0x1000}, {&(0x7f000000c680)=""/54, 0x36}], 0x5, &(0x7f000000c740)=""/4096, 0x1000}, 0x90c3}, {{&(0x7f000000d740)=@l2, 0x80, &(0x7f000000db40)=[{&(0x7f000000d7c0)=""/170, 0xaa}, {&(0x7f000000d880)=""/106, 0x6a}, {&(0x7f000000d900)=""/36, 0x24}, {&(0x7f000000d940)=""/227, 0xe3}, {&(0x7f000000da40)=""/216, 0xd8}], 0x5, &(0x7f000000dbc0)=""/236, 0xec}}, {{&(0x7f000000dcc0)=@tipc, 0x80, &(0x7f000000de00)=[{&(0x7f000000dd40)=""/74, 0x4a}, {&(0x7f000000ddc0)=""/17, 0x11}], 0x2, &(0x7f000000de40)=""/195, 0xc3}, 0x3}, {{0x0, 0x0, &(0x7f000000e180)=[{&(0x7f000000df40)=""/194, 0xc2}, {0x0}, {&(0x7f000000e0c0)=""/153, 0x99}], 0x3, &(0x7f000000e1c0)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f000000f3c0)=[{&(0x7f000000f1c0)=""/41, 0x29}, {&(0x7f000000f200)=""/151, 0x97}, {&(0x7f000000f2c0)=""/211, 0xd3}], 0x3}, 0x7}], 0x7, 0x100, &(0x7f000000f600)={r0, r1+10000000}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f000000f680)={0x0, @nl=@proc={0x10, 0x0, 0x25dfdbfd, 0x8}, @ax25={0x3, @default, 0x7}, @can, 0xa01e, 0x0, 0x0, 0x0, 0xbfd, &(0x7f000000f640)='veth1_to_batadv\x00', 0x8, 0x2, 0x2}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f000000f7c0)={'team0\x00'}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f000000f840)={0x0, @xdp={0x2c, 0xd, 0x0, 0x40}, @nfc={0x27, 0x1, 0x2, 0x1}, @vsock={0x28, 0x0, 0x2711, @host}, 0x1, 0x0, 0x0, 0x0, 0x80, &(0x7f000000f800)='syzkaller1\x00', 0x6, 0x101, 0x5}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f000000f8c0)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000010b80)={'team0\x00'}) 03:36:17 executing program 2: memfd_create(&(0x7f0000000040)='/dev/admmidi#\x00', 0x2) 03:36:17 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x11, 0x3, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) [ 252.506755][T12189] IPVS: ftp: loaded support on port[0] = 21 03:36:18 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000100)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"dd7f878b3fcaecba8978c09c735ddd51"}}, @ib={0x1b, 0x0, 0x0, {"c13ca36313c00961728e320d952365e2"}}}}, 0x118) 03:36:18 executing program 2: socket(0x25, 0x1, 0x279) 03:36:18 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$khugepaged_scan(r0, 0x0, 0x0) 03:36:18 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) 03:36:18 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) read$fb(r0, &(0x7f0000000100)=""/132, 0x84) 03:36:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet6(0xa, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 03:36:18 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x2, 0x82) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000000)) 03:36:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xfeec, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16, @ANYBLOB="040027bd7000ffdbdf250200000014000600626f6e645f736c6176655f300000000014000200fe8000000000000000000000001f000000000000000100000000000000000000000000010500010001000000080005007f0000010000010000000000"], 0x60}}, 0x4) 03:36:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000100)={0x6, {{0x2, 0x0, @multicast1}}, 0x1}, 0x90) 03:36:18 executing program 4: mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x140030, 0xffffffffffffffff, 0x10000000) 03:36:18 executing program 2: shmget(0x2, 0x3000, 0x88001615, &(0x7f0000ffd000/0x3000)=nil) 03:36:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000100)={&(0x7f0000000000), 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}, ["", "", ""]}, 0x24}}, 0x0) 03:36:18 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf) 03:36:18 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000011c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, r0) 03:36:18 executing program 5: r0 = add_key$keyring(&(0x7f0000001180)='keyring\x00', &(0x7f00000011c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$fscrypt_v1(&(0x7f0000000200)='logon\x00', &(0x7f00000002c0)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000300)={0x0, "c3c90790ce096bbdcd22d57bf58433113f1c0f939c87b3774902821fd2e076e6d05f5c89e9d4b50709821f0363df0bade8d7176715b9975e8d486b87a34e3695"}, 0x48, r1) keyctl$search(0xa, r2, &(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0) 03:36:18 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) 03:36:19 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0xc074510c, &(0x7f0000000180)={"8e29fdf5e35a236a9af87be79ce8132c90ae11c208cbb93bb2fcc2f6d67d"}) 03:36:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 03:36:19 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000900)=ANY=[@ANYBLOB="240300001b00010028bd7000fddbdf25ffffffff000000000000000000000000000000000000000000000000000000014e2000004e240003020020"], 0x324}}, 0x0) 03:36:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000300)="dc15", 0x2) 03:36:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0xa, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x5, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 03:36:19 executing program 2: r0 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x28, r0, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @loopback}]}, 0x28}}, 0x0) 03:36:19 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000080)) [ 254.029593][T12272] netlink: 620 bytes leftover after parsing attributes in process `syz-executor.4'. [ 254.076015][T12277] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:19 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000200)=@generic={0x8}) 03:36:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000480)={&(0x7f0000000340), 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x38, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x18, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x38}}, 0x0) 03:36:19 executing program 4: pselect6(0xa4, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) 03:36:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)=ANY=[], 0x290) 03:36:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000a780)={0x0, 0x0, &(0x7f0000000040)={&(0x7f000000a7c0)={{0x14}, [@NFT_MSG_NEWRULE={0x11c, 0x6, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_RULE_USERDATA={0x105, 0x7, 0x1, 0x0, "cb27369f6e00e73fd1d8be09803b6c242027ab8143b7582267316079a5a7ba56d716a65eec8566dbda727475ed4e12618e9655cc1fc05c7821224f754ecf5cdcb3a914d78410bf563965c78dff019ce56bf33ee64dca8be10a8f8a5ea7fe8dd766e6a989dd33e00b757ac56835d0d1ccfe6b0ca9462aca4cc20ed1947d4a434fbb443d9781b775094b6ca9f33f67e705a8b5464b5c37be439e59a020795c011992bd71959437e38349e138bf31c3cbe9dbdabbfd2c375d041bdfaa4349509d94108c500f9a32e8587657013730fffededc9bb4d9a26ccd007f0716dd718d58bca77afb6f0e2dc488738c64378bb22611e106066d50d4c1e60b95b886e2ec49aa64"}]}], {0x14}}, 0x144}}, 0x0) 03:36:19 executing program 2: syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x0, 0x4042) 03:36:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 03:36:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000100)="e5", 0x1, 0x0, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) 03:36:20 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001680)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001900)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x4e26, 0x5314, @empty}}}, 0x48) 03:36:20 executing program 1: syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0xd}, 0x0, 0x0) 03:36:20 executing program 2: syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x0, 0x0) 03:36:20 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0, 0x78}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000dc0)={0x14}, 0x14}}, 0x0) 03:36:20 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001680)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001900)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000018c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000001940)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) 03:36:20 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000000)=0x4) 03:36:20 executing program 4: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) 03:36:20 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000640)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) 03:36:20 executing program 1: inotify_add_watch(0xffffffffffffffff, 0x0, 0x12000004) 03:36:20 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:36:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 03:36:21 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={&(0x7f00000000c0)=@expire={0xf8, 0x18, 0x1, 0x0, 0x0, {{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@multicast2}, {@in6=@private2}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0xf8}}, 0x0) 03:36:21 executing program 5: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, 0x0, 0x0) 03:36:21 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000002c0)={'batadv0\x00'}) 03:36:21 executing program 2: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x1000420) 03:36:21 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 03:36:21 executing program 4: sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r0, 0x8004510b, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) 03:36:21 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 03:36:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000340)=0x101, 0x4) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000001d00)="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", 0xb45}], 0x1}, 0x0) [ 255.679642][T12352] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 03:36:21 executing program 2: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x24000002) 03:36:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002cbd7000fcdbdf25090000001c"], 0x30}}, 0x0) 03:36:21 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@e={0xff, 0xd}) 03:36:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 03:36:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000001e40)={0x0, 0x0, &(0x7f0000001e00)={&(0x7f0000000040)=ANY=[], 0x14}}, 0x0) 03:36:21 executing program 2: request_key(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)='@.\x00', 0x0) 03:36:21 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0xc0, 0x0) 03:36:21 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x100, 0x0, 0x0, 0x0, 0x7}) 03:36:21 executing program 1: add_key$fscrypt_v1(&(0x7f0000000380)='logon\x00', &(0x7f00000003c0)={'fscrypt:', @desc3='e8dab99234bb312e'}, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f00000001c0)='encrypted\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="f7f5330a5574276d4964053cba8eb82cdfd1692b7949f7c4698e3080ab7130aaf3304dacad2c6371b00a35a610e329cc66a09148d90ac6488fd637546dc7e9f0dfa2ff20", 0x44, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0x0) 03:36:21 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48010000140001"], 0x148}}, 0x0) 03:36:21 executing program 2: r0 = add_key$keyring(&(0x7f0000001180)='keyring\x00', &(0x7f00000011c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, 0x0, r0) 03:36:21 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000280)={0x0, 0x0}) ioctl$MON_IOCG_STATS(r0, 0x80089203, 0x0) 03:36:21 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000018c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000001940)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000480)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) [ 256.374009][T12387] encrypted_key: master key parameter '' is invalid [ 256.409751][T12391] encrypted_key: master key parameter '' is invalid [ 256.440809][T12392] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.4'. [ 256.490322][T12392] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.4'. 03:36:22 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x0, @link_local, 'lo\x00'}}, 0x1) 03:36:22 executing program 2: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) request_key(&(0x7f0000000080)='blacklist\x00', 0x0, &(0x7f0000000100)='\\[-%!#\x00', 0x0) add_key$fscrypt_v1(&(0x7f0000000380)='logon\x00', 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f00000001c0)='encrypted\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="f7f5330a5574276d4964053cba8eb82cdfd1692b7949f7c4698e3080ab7130aaf3304dacad2c6371b00a35a610e329cc66a09148d90ac6488fd637546dc7e9f0dfa2ff20", 0x44, 0xffffffffffffffff) add_key(&(0x7f0000000600)='id_resolver\x00', 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) [ 256.686023][T12403] encrypted_key: master key parameter '' is invalid [ 256.722585][T12404] encrypted_key: master key parameter '' is invalid 03:36:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 03:36:22 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="480100001400010028bd70000080df25ac1e0001000000000000000000000800ff0100000000000000000000000000014e2000004e9d9e6c90843d4c8fc0a776", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="c06b6e00000000006a0003006c7a7300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100100005f8459c1c6171a107a0e3af0759d2aea02dc36280acf1db0769cbf28aadbc1cb909a00000a0010"], 0x148}}, 0x0) 03:36:22 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) select(0x7b, &(0x7f0000000040), &(0x7f0000000080)={0x8}, 0x0, 0x0) 03:36:22 executing program 3: socketpair(0x15, 0x5, 0x85, 0x0) 03:36:22 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0xf, 0x12, r0, 0x0) 03:36:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040), 0x4) [ 256.927659][T12411] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:22 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x401, 0x0) write$sequencer(r0, &(0x7f0000000200)=[@t={0x0, 0x0, 0x0, 0x0, @generic=0x20}, @e={0xff, 0x3}, @t={0x81, 0x5}, @v={0x93, 0x0, 0x80, 0x0, @generic}, @s={0x5, @generic, 0x10}], 0x24) 03:36:22 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x4604, &(0x7f0000000140)={0x6, 0x1, &(0x7f0000000040)=[0x0], &(0x7f0000000080), &(0x7f00000000c0), 0x0}) [ 256.990262][T12411] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:22 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={&(0x7f00000000c0)=@expire={0x100, 0x18, 0x1, 0x0, 0x0, {{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@multicast2}, {@in6=@private2}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, [@XFRMA_SET_MARK_MASK={0x8}]}, 0x100}}, 0x0) 03:36:22 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_dccp_buf(r1, 0x21, 0x0, 0x0, 0x0) 03:36:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@getstats={0x1c, 0x5e, 0x603}, 0x1c}}, 0x0) 03:36:22 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) [ 257.217972][T12432] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 03:36:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 03:36:22 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1, 0x0) 03:36:22 executing program 2: openat$vimc2(0xffffffffffffff9c, &(0x7f0000009940)='/dev/video2\x00', 0x2, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x5}, 0x0, 0x0) 03:36:22 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000a00)={'batadv0\x00'}) 03:36:22 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x80182, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 03:36:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000940)='nl80211\x00') sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000001c40)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001c00)={&(0x7f0000000ac0)={0xec4, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_TX_RATES={0x470, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x78, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x5, 0x2, [{}]}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_HT={0x19, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_60GHZ={0x30, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x88, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x29, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0x4c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x39, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_5GHZ={0x130, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x5, 0x2, [{}]}, @NL80211_TXRATE_HT={0x5, 0x2, [{}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x39, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x35, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x45, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_6GHZ={0x6c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x41, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_5GHZ={0x94, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x21, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x5, 0x2, [{}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x19, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_2GHZ={0x74, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x51, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x14, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}]}, @NL80211_BAND_2GHZ={0x38, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}]}, @NL80211_ATTR_TX_RATES={0x188, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x1c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x4}]}, @NL80211_BAND_5GHZ={0x40, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x90, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x35, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_2GHZ={0xc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}]}, @NL80211_BAND_6GHZ={0x40, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0x4c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x15, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}]}]}, @NL80211_ATTR_TX_RATES={0x210, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x58, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x29, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_60GHZ={0xbc, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x20, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_60GHZ={0xd8, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x45, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x39, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}]}, @NL80211_ATTR_TX_RATES={0x390, 0x5a, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x28, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_6GHZ={0x14, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_5GHZ={0xd8, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x3d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x39, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}]}, @NL80211_BAND_60GHZ={0x48, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x70, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x19, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_5GHZ={0x50, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_6GHZ={0x14, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_2GHZ={0xd4, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x39, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_HT={0x35, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x19, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0x88, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x3d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}]}, @NL80211_ATTR_TX_RATES={0x318, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xb8, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x49, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x1d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x19, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_5GHZ={0x28, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}]}, @NL80211_BAND_6GHZ={0x60, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0xd, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x29, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_2GHZ={0x50, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x2d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_60GHZ={0xc, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x9c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_2GHZ={0x4c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0x90, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x39, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x49, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0xec4}}, 0x0) 03:36:23 executing program 4: openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) 03:36:23 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)='[', 0x1}, {&(0x7f00000001c0)="0f", 0x1}], 0x2}, 0x0) 03:36:23 executing program 2: add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', 0x0, &(0x7f0000000100)={0x0, "f2e1288c3088dc7d6d6cd08b80e38db261cb0cd8758ce0daf3f3144bc8571f93d1f388b8576ec715f58d2858c8f75a1bd990085ea500"}, 0x48, 0xffffffffffffffff) 03:36:23 executing program 3: mmap$fb(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x10001) 03:36:23 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x1, 0x0) write$fb(r0, &(0x7f0000000080)='B', 0x1) 03:36:23 executing program 4: openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) 03:36:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 03:36:23 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)='[', 0x1}], 0x1}, 0x0) 03:36:23 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0xfffffff8}) 03:36:23 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)={0x1}) 03:36:23 executing program 4: openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) 03:36:23 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'bridge_slave_0\x00', &(0x7f0000000040)=@ethtool_flash={0x33, 0x0, './file0\x00'}}) 03:36:23 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x40002042) 03:36:23 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)=@t={0x81, 0x5, 0x0, 0x0, @generic}) ioctl$SNDCTL_SEQ_PANIC(r0, 0x5111) 03:36:23 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x80081, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)=@l={0x92, 0x0, 0xe0}) 03:36:23 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 03:36:23 executing program 5: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) 03:36:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private0}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 03:36:23 executing program 4: openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) 03:36:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=@nl=@proc={0x10, 0x0, 0x25dfdbfb}, 0x80) 03:36:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0x43a8a55be62d2d73}, 0x14}}, 0x0) 03:36:24 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00'}) 03:36:24 executing program 4: syz_genetlink_get_family_id$SEG6(0x0) 03:36:24 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 03:36:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000040)={{0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'nq\x00'}}, 0x44) 03:36:24 executing program 5: add_key(&(0x7f0000000100)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 03:36:24 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0xa0e01, 0x0) write$sequencer(r0, &(0x7f0000000100)=[@v={0x93, 0x0, 0xa0, 0x0, @MIDI_NOTEON=@special}, @n={0x0, 0x0, @generic}], 0xc) 03:36:24 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0xf, 0x10, r0, 0x0) 03:36:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_buf(r0, 0x0, 0x11, &(0x7f0000000000)="a5", 0x1) 03:36:24 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0xa0e01, 0x0) write$sequencer(r0, &(0x7f0000000100)=[@v={0x93, 0x0, 0x0, 0x0, @MIDI_NOTEON=@special}, @n={0x0, 0x0, @generic}], 0xc) 03:36:24 executing program 4: rt_sigaction(0x2d, 0x0, 0x0, 0x8, &(0x7f0000000100)) 03:36:24 executing program 5: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x200, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, 0x0, 0x0, 0x0) 03:36:24 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 03:36:24 executing program 1: add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000001300)="87f71eec84f44b3e11b9b96cca2e53a4bf3c64e36bb79350ff5932f890256f7a5b6321f89670f0e09bb6c0bdbf8f1baef77049d3b2a02a97600303ac7ebafb4918b9fa736b669eeeae1932e99973b98d3348ec61c198a0f6344ffdfa7eee7dce54a22b2a83ecc424d4591985958ddc11133f3a055d30d6d915805f1ea6a2aaeadde964feaeb5cbb19b6443666cbb560764f10cb73649c794576fc2b47b33a2b9acce86a1fed00502ba2942b49d21fe302bd742f9b78c09ab32217c2600e40d0efc985c1e4bc98c4933c5dde2f64d7a10bafd76e279e6245265637bc329d7dfd677760a088864695d31fd644f3b78144f22ef89fc1e4f25c8a2beffb83be6047bef95361f5eef5403e476634fdc4d2b0e40cee4e3518582c35c285e2448d123a59e533ac97994bc7499963e99c8581f618353d90ac45b81c67dd641f69be2f01a07cb918f10494d5f7fcc29bf80815d58bdc5c5756af295c134535278e820a01a30d91e94695d72de7965e5052b96819c8d2cef8082465866f82b5edec3e4dd21e5a290f29ede2e370873ddf419196220f13c87236b87db080f26ad565ce4ffe4f4d22b8e20bdadd52fa507fa4b235a258f125f9ac677e8b976a6245f0dc32c47517865de998a1143a9d007d9461239ebecce4daf5dca743bada27a1596f3cc39079fd8352363e563c662db032a2fe04015143ffa7f27fcb19c8396e064011ca2fac866801e500a524deac2fe42962ceeec05fa3f3a92e87d107dbb06473d9d3a8341748628beffd63305e1aefb6df017d2101bc2e035dc7fe5b91304a8970b0e72a61bbcb7f78dca51ab5cbc3c463c128576c34e61ecde22676faff24d1b8be54fdcb24969b630a77aeec01da73cc45f5694bc894bfcae7138ab5d752b9b11ddffaf2486f17326f31db9e91e6dde93d5922e764392c9758f3a0b1f5caf15637adaecb0f3890a768922421047ca1571322de034ec27c0b4e2242d9f86e9c9f2afc7bb3ce2878a9cbc12902cb9edead43f868c7dc20e6f6427c409eead7bf1fd16d451ccfb64287b0f9ff008e7d0edfb302a13570f7febf83cd389165637cce98d0e9cb63ecb8429b7dadf3834016231477a3cc21e0d28fb3d74ca10c3e350a4288748244508c7db1c42ee60b254c14e5837f923ee6c4c10643aaec80b85da43688edc18a4274a920d7d49084e7dbce62efdfba3390cdcbf2f89516498a341c22ba7bb96213db5f0c299cabf8b3f7829ccb333bf04cfec798dcfd91308eecae163b3915e361d08714707774526ce4afc9530d8bae8e27339a3c95eaf84005df99ba123be868ce028f55c63cba0dd0d6d20409f611ae61fcbaadd75baf8686a30a10c4b759d4a999f2d470a33cb1c6b6580dbb73bbf28dff195e8716ef09eca0bbae2177e1ba13ca76d9aa2fd07c7de12ee535c74388340318b364d4765cbcfd1f00356a278cd2cc027e2da83627a91f1789f6d367db5b33da05eff3f45f72ea983c0df1a5ba81f6ca50d7ba357d51c3b91f7d4f7820f7d0289bebd03f6a520fa55f8102f475252b0d7c616b2f23a661a587dcdd798cb24fb2e91142a6c4f9a5fe0f6647cc189172e0d194b50a62ecf2fae31a1fbd0b32632004055d106c9ddb3ad0d28bae7c2cec3ac92b1870e75dfe2b473cf543e6bfa8756001b7cedbdda586e3b4b9571df6f3e8b4f261beccb3d6f7f1164721f736a0390640b5518bb68f2bcfcf2e9cbd117c645999e9261352cca8736c8d5c09af80bd7d9a5805e", 0x4dc, 0xfffffffffffffffb) 03:36:24 executing program 2: syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x2, 0x82) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(0xffffffffffffffff, 0x80045700, 0x0) 03:36:24 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x800) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x0) 03:36:24 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000004c40)={&(0x7f0000000080)='./file0\x00'}, 0xfffffffffffffd78) 03:36:24 executing program 5: openat$fb0(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) 03:36:24 executing program 3: add_key(&(0x7f0000000080)='trusted\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) 03:36:24 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f00000002c0)=@l={0x92, 0x0, 0xd0}) 03:36:24 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x2517ecf5, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x19}) 03:36:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x30}}, 0x0) 03:36:24 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x0, 0x0) read$midi(r0, 0x0, 0x0) 03:36:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 03:36:25 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f00000020c0)='./file0\x00', 0xc0, 0x0) 03:36:25 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) 03:36:25 executing program 3: add_key$keyring(&(0x7f0000001180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$assume_authority(0x10, 0x0) 03:36:25 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0xa0e01, 0x0) write$sequencer(r0, 0x0, 0x0) 03:36:25 executing program 1: socket(0xa, 0x3, 0x9) 03:36:25 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0xc8042, 0x0) write$sequencer(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="03070901ff0a0c07026e21f6b089e809e30901009302a00bff8e200001"], 0x24) 03:36:25 executing program 5: r0 = socket(0x26, 0x5, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 03:36:25 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x6, 0xfe8}) 03:36:25 executing program 1: r0 = socket(0x26, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000140)={'sit0\x00', 0x0}) 03:36:25 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x200, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)) 03:36:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 03:36:25 executing program 4: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, r0) 03:36:25 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0, 0x0, 0x10}, 0x10) 03:36:25 executing program 5: request_key(&(0x7f0000000200)='.request_key_auth\x00', 0x0, 0x0, 0xfffffffffffffffa) 03:36:25 executing program 1: shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) 03:36:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000), 0x60) 03:36:25 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r0, 0x8004510b, 0x0) 03:36:25 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x8001, 0x0) ioctl$SNDCTL_FM_LOAD_INSTR(r0, 0x40285107) 03:36:25 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000200)={0x0, "ef01fcfe6abe4b1f3aff63e800b5e0052d886c92363218a71d1bfea516cebc35020ffccaa896dad192ab1fd19fd6e5b6272bebd297d38bba45be19e4410c7066"}, 0x48, 0xfffffffffffffffb) keyctl$get_security(0x11, r0, &(0x7f0000000280)=""/145, 0x91) 03:36:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 03:36:25 executing program 2: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0) 03:36:26 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x2, 0xe2802) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)) socket$nl_generic(0x10, 0x3, 0x10) 03:36:26 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)=@generic={0xca}) 03:36:26 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000023051f"], 0x14}}, 0x0) 03:36:26 executing program 2: r0 = shmget(0x2, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 03:36:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth0_to_hsr\x00', &(0x7f0000000080)=@ethtool_sset_info={0x37, 0x0, 0x8}}) 03:36:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 03:36:26 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@mangle={'mangle\x00', 0x1f, 0x6, 0x490, 0x360, 0xe8, 0xe8, 0xe8, 0x278, 0x3f8, 0x3f8, 0x3f8, 0x3f8, 0x3f8, 0x6, 0x0, {[{{@ip={@local, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'syzkaller1\x00', 'vlan0\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'tunl0\x00', 'ip6gre0\x00'}, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@mcast1}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, 0x0, 0x0, 'erspan0\x00', 'geneve0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4f0) 03:36:26 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0, 0x78}}, 0x0) 03:36:26 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', 0x0, 0x0, 0xffe8, 0x0) 03:36:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x30}}, 0x0) 03:36:26 executing program 3: add_key(&(0x7f0000000000)='big_key\x00', 0x0, &(0x7f0000001300)="87f71eec84f44b3e11b9b96cca2e53a4bf3c64e36bb79350ff5932f890256f7a5b6321f89670f0e09bb6c0bdbf8f1baef77049d3b2a02a97600303ac7ebafb4918b9fa736b669eeeae1932e99973b98d3348ec61c198a0f6344ffdfa7eee7dce54a22b2a83ecc424d4591985958ddc11133f3a055d30d6d915805f1ea6a2aaeadde964feaeb5cbb19b6443666cbb560764f10cb73649c794576fc2b47b33a2b9acce86a1fed00502ba2942b49d21fe302bd742f9b78c09ab32217c2600e40d0efc985c1e4bc98c4933c5dde2f64d7a10bafd76e279e6245265637bc329d7dfd677760a088864695d31fd644f3b78144f22ef89fc1e4f25c8a2beffb83be6047bef95361f5eef5403e476634fdc4d2b0e40cee4e3518582c35c285e2448d123a59e533ac97994bc7499963e99c8581f618353d90ac45b81c67dd641f69be2f01a07cb918f10494d5f7fcc29bf80815d58bdc5c5756af295c134535278e820a01a30d91e94695d72de7965e5052b96819c8d2cef8082465866f82b5edec3e4dd21e5a290f29ede2e370873ddf419196220f13c87236b87db080f26ad565ce4ffe4f4d22b8e20bdadd52fa507fa4b235a258f125f9ac677e8b976a6245f0dc32c47517865de998a1143a9d007d9461239ebecce4daf5dca743bada27a1596f3cc39079fd8352363e563c662db032a2fe04015143ffa7f27fcb19c8396e064011ca2fac866801e500a524deac2fe42962ceeec05fa3f3a92e87d107dbb06473d9d3a8341748628beffd63305e1aefb6df017d2101bc2e035dc7fe5b91304a8970b0e72a61bbcb7f78dca51ab5cbc3c463c128576c34e61ecde22676faff24d1b8be54fdcb24969b630a77aeec01da73cc45f5694bc894bfcae7138ab5d752b9b11ddffaf2486f17326f31db9e91e6dde93d5922e764392c9758f3a0b1f5caf15637adaecb0f3890a768922421047ca1571322de034ec27c0b4e2242d9f86e9c9f2afc7bb3ce2878a9cbc12902cb9edead43f868c7dc20e6f6427c409eead7bf1fd16d451ccfb64287b0f9ff008e7d0edfb302a13570f7febf83cd389165637cce98d0e9cb63ecb8429b7dadf3834016231477a3cc21e0d28fb3d74ca10c3e350a4288748244508c7db1c42ee60b254c14e5837f923ee6c4c10643aaec80b85da43688edc18a4274a920d7d49084e7dbce62efdfba3390cdcbf2f89516498a341c22ba7bb96213db5f0c299cabf8b3f7829ccb333bf04cfec798dcfd91308eecae163b3915e361d08714707774526ce4afc9530d8bae8e27339a3c95eaf84005df99ba123be868ce028f55c63cba0dd0d6d20409f611ae61fcbaadd75baf8686a30a10c4b759d4a999f2d470a33cb1c6b6580dbb73bbf28dff195e8716ef09eca0bbae2177e1ba13ca76d9aa2fd07c7de12ee535c74388340318b364d4765cbcfd1f00356a278cd2cc027e2da83627a91f1789f6d367db5b33da05eff3f45f72ea983c0df1a5ba81f6ca50d7ba357d51c3b91f7d4f7820f7d0289bebd03f6a520fa55f8102f475252b0d7c616b2f23a661a587dcdd798cb24fb2e91142a6c4f9a5fe0f6647cc189172e0d194b50a62ecf2fae31a1fbd0b32632004055d106c9ddb3ad0d28bae7c2cec3ac92b1870e75dfe2b473cf543e6bfa8756001b7cedbdda586e3b4b9571df6f3e8b4f261beccb3d6f7f1164721f736a0390640b5518bb68f2bcfcf2e9cbd117c645999e9261352cca8736c8d5c09af80bd7d9a5805e662d48652f003d2d324fd30e4ed18fdbcf319f9ee9585a11e416cce279baffad1c2b59eddb0350fe42f9c953cd4694117b3c02ffd13842c938810ee55582606d2b6c41b933db50bd07527050308ab92c30cc6e300f3da229ca0d4630aefb291f49d23310e2c3d05bab8a8da17ac7a4d3e3a15025694f1fae324a8f8360dd6de9bf24f329f5330ca21cf5dbd60ec9482ccf81e1d91db88389ea8554a2d82a0f33f6d2f7b7f656e603978f4375eea00725c81835eaa731162634d332fe5b5abc0de8b94770918c737b89fd0705a00969f9a9a4085669df85a14d9f9ec7ddb3bebe2d8d69173aa885b0d4632d9d5b24979591e534a6f0bcf7b8b84aa4961faca7812c17907d1894fef3c80b40134f1ecb4ea862c2793eeae820a06cf39d6dfe569039c9cd41c2a7dfe6f10d0b2846445bdcbb8a4b998c3c1e371e0da4a7c8883ffd7cabde0e4a46d58c63d8af56ef884d7dd891ed1c716f9a799df9e759c19e7a57f73c8750478d584366717ae1d3ac03f1fd5bc1866c57fc539bdc15c4eec12c6fa3b591547b0cc8eddbf272715ee340e77bb19d92972bb1c2565a9539d64d0f405a7904a1b938142ca8562b611e7b82e4503163ee8ceed9f58199180132f297ad45c36e2efad6786979e5aaf8140d4df7730312c43e69243e9f852c9819cb76b9930884febbe5a00eb97cadb8132d5aec8e5d3c9bb8367838d707646ef22c2b6072449342ceaaa4b9867cf63747a7ba1c600ecb044d6dd36aed5062412ecb0c892801d1fec4d35bc88fdef842c389eb22cda948dea534c65251f49e70349c5d1645ae47488c7608ef4fe5533d455bea742a463314d720066f856eb088fb6fe6b3aa21f61c1cae9cccc87007362a517a4a8997da70a9a29f3d5a3254f39bd25a201c56489c8abd563e4d6530e30b83d3a7aca5b4628cbed6006fead8c8f3be516c54bc6ad06de7e9b914c7aac6c48f7a3f0dc8a913df5b61de39ee87d95d489acbb6844146b25c4a84800e3b93c8d6c57b4e96e8d77d1a85abb308690ad681f70c1b662c07f84a0b41347b5c3a6262f7463a75e2a1b73e6f8b940d1f85e2226150bf851532f19f3a10c71a7c530ffa52f379a82f3a73e5d1d98cb97a529203b4a3", 0x7fc, 0xfffffffffffffffb) 03:36:26 executing program 1: request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0) 03:36:26 executing program 2: socket(0x1d, 0x0, 0x10001) 03:36:26 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 03:36:26 executing program 5: r0 = add_key$keyring(&(0x7f0000001180)='keyring\x00', &(0x7f00000011c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_keyring_id(0x0, r0, 0x0) 03:36:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002cbd7000fcdbdf2509"], 0x30}}, 0x0) 03:36:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 03:36:26 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) read$midi(r0, &(0x7f00000001c0)=""/31, 0x1f) 03:36:26 executing program 2: r0 = socket(0x25, 0x1, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 03:36:26 executing program 1: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x24000600) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x4000004) 03:36:26 executing program 3: request_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000580)='syzkaller\x00\x9dy\xd3\x9a\x89\xc8\xc6\x9f\xd3\xd0\x8b\xbc\xf8c\xf7\x17t\f\x93\xf0r>\xab\x98\x87\xf5\"\xd6p\x87-\xae\xfb\xd0\r{\xddj\x0e\xb1\xb4\xac\v|\xa7\xea\'\xd5\a\xcf\x82j&\xc1\x00V\x1au\xef\x11\xa7c(\xd50\xaa\xae\xdb\xda:\xab\xb9e\xb2-|o \xe2D\x90\xd0w\xffq \xff\xd4#\x19\aD\x1d\xe4\x979@\x1a\x1fg\xe3\xcd\xeb\xee\x9ctZ\xd1\xe5\xb3\x9f>\x85\xd0\xd3\xac\xd3X\x9f\x8f\x86\xae\x18 \xd2\x8aO\x05K\xe3\x89\xecc\xae1J\xe7\xb5\xce(\xbe\xf7\x89\a\xee\x18\x96y\x90b2\xcc\xfd\x937Q\xed\xd9\x1e\xb1\xb2\x7f\xdb\xc9\xc30q\xb1_b\x0e\xad\x17\xbb\xa2$\xba\xca\xf3Z\xde\xe4\xe1\a[\x1aq\x85\x869\xe1|\x13\xfc\xf8 \xb7E=\x00\xe5\v,\x96\xe7\xf6\xacZ\x8e\xb8\x9f\xea&L\xee\xad\x9aa\xb4', 0xfffffffffffffffb) 03:36:26 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 03:36:27 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) read$sequencer(r0, 0x0, 0xfffffffffffffd3d) 03:36:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}}) 03:36:27 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_START(r0, 0x5402) ioctl$SNDCTL_TMR_TEMPO(r0, 0xc0045405, &(0x7f0000000040)=0x136) 03:36:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000a780)={0x0, 0x0, &(0x7f0000000040)={&(0x7f000000a7c0)={{0x14}, [@NFT_MSG_DELSETELEM={0x14, 0xe, 0xa, 0x401}], {0x14}}, 0x3c}}, 0x0) 03:36:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 03:36:27 executing program 4: add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000001300)="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", 0x1000, 0xfffffffffffffffb) 03:36:27 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, &(0x7f0000000000)) 03:36:27 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x1, 0x0) write$fb(r0, 0x0, 0x0) 03:36:27 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) select(0x1d, &(0x7f0000000040), &(0x7f0000000080)={0xd}, 0x0, 0x0) 03:36:27 executing program 2: add_key(&(0x7f0000000180)='dns_resolver\x00', 0x0, &(0x7f00000004c0)='L\'', 0x2, 0xfffffffffffffffc) 03:36:27 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x24801) 03:36:27 executing program 4: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000000)='ceph\x00', 0x0, &(0x7f0000000080)="0f397038214658de8b0bc7b5", 0xc, r0) 03:36:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 03:36:27 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 03:36:27 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$khugepaged_scan(r0, &(0x7f0000000080)='1000000\x00', 0x8) 03:36:27 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f00000002c0)=@l={0x92, 0x3, 0xd0}) 03:36:27 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000003c0)={'batadv_slave_1\x00'}) 03:36:27 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000)=0x5, 0x4) 03:36:27 executing program 5: r0 = socket(0x25, 0x1, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x801) 03:36:27 executing program 1: openat$ubi_ctrl(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) 03:36:27 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)=@l={0x92, 0x0, 0xe0}) 03:36:28 executing program 3: add_key(&(0x7f00000001c0)='encrypted\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="f7f5330a5574276d4964053cba8eb82cdfd1692b7949f7c4698e3080ab7130aaf3304dacad2c6371b00a35a610e329cc66a09148d90ac6488fd637546dc7e9f0dfa2ff20", 0x44, 0xffffffffffffffff) 03:36:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 03:36:28 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x2517ecf5, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19}) [ 262.548896][T12775] encrypted_key: master key parameter '' is invalid [ 262.586685][T12775] encrypted_key: master key parameter '' is invalid 03:36:28 executing program 5: add_key(&(0x7f00000001c0)='encrypted\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="f7", 0x1, 0xffffffffffffffff) 03:36:28 executing program 1: add_key(&(0x7f0000000000)='big_key\x00', 0x0, &(0x7f0000001300)="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", 0x6f1, 0xfffffffffffffffb) 03:36:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000040)={{0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x3, 'nq\x00'}}, 0x44) 03:36:28 executing program 2: r0 = add_key$keyring(&(0x7f0000001180)='keyring\x00', &(0x7f00000011c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000001300)='keyring\x00', &(0x7f0000001340)={'syz', 0x3}, 0x0, 0x0, r0) add_key(&(0x7f0000000000)='rxrpc\x00', 0x0, &(0x7f0000000080)="cc801bce5f60968c1c563b3865a2441a62e9e5a461a6a8e41461638e3e", 0x1d, r1) 03:36:28 executing program 4: socket(0x15, 0x5, 0x10000) [ 262.774950][T12789] encrypted_key: insufficient parameters specified [ 262.813724][T12789] encrypted_key: insufficient parameters specified 03:36:28 executing program 1: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000001080)=""/22) 03:36:28 executing program 3: add_key(&(0x7f0000000000)='big_key\x00', 0x0, &(0x7f0000001300)="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", 0x4df, 0xfffffffffffffffb) 03:36:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f00000000c0)={0x11c, 0x7, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_RULE_USERDATA={0x105, 0x7, 0x1, 0x0, "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"}]}, 0x11c}}, 0x0) 03:36:28 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, 0x0) 03:36:28 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x185201, 0x0) 03:36:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 03:36:28 executing program 1: syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x0, 0x8400) 03:36:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth0_to_hsr\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="370000000000000010"]}) 03:36:28 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_CTRLRATE(r0, 0xc0045103, &(0x7f0000000080)=0x3) 03:36:28 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x0) 03:36:28 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x40003, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r0, 0x80045104, &(0x7f00000001c0)) 03:36:28 executing program 3: r0 = socket(0x25, 0x1, 0x0) getsockopt$inet_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) 03:36:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev, 0xd}, 0x1c) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 03:36:28 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000540)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000005c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) 03:36:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001d40)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @remote}}]}, 0x2c}}, 0x0) 03:36:29 executing program 5: openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x450282, 0x0) 03:36:29 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x1, 0x0) 03:36:29 executing program 2: userfaultfd(0x2c69660052afd889) 03:36:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@getstats={0x1c, 0x5e, 0x603, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 03:36:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000680)="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", 0xfb5, 0x18d, &(0x7f0000000000)={0x10, 0x2}, 0x10) 03:36:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@init={0x14, 0x84, 0x1, {0x0, 0x0, 0x87f}}], 0x14}, 0x0) 03:36:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 03:36:29 executing program 2 (fault-call:0 fault-nth:0): syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "9eee92", 0x10, 0x21, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "1815b4", 0x0, "9b6593"}}}}}}}, 0x0) 03:36:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) [ 263.971397][T12868] FAULT_INJECTION: forcing a failure. [ 263.971397][T12868] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 264.027996][T12868] CPU: 1 PID: 12868 Comm: syz-executor.2 Not tainted 5.11.0-rc4-syzkaller #0 [ 264.036842][T12868] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 264.046917][T12868] Call Trace: [ 264.050205][T12868] dump_stack+0x107/0x163 [ 264.054562][T12868] should_fail.cold+0x5/0xa [ 264.059184][T12868] __alloc_pages_nodemask+0x189/0x730 [ 264.064583][T12868] ? __alloc_pages_slowpath.constprop.0+0x2240/0x2240 [ 264.071383][T12868] ? tun_build_skb+0x1d1/0xf60 [ 264.076187][T12868] alloc_pages_current+0x18c/0x2a0 [ 264.081342][T12868] skb_page_frag_refill+0x25d/0x560 [ 264.086580][T12868] tun_build_skb+0x24a/0xf60 [ 264.091202][T12868] ? tun_xdp_act+0x860/0x860 [ 264.095842][T12868] ? __lock_acquire+0xbdc/0x54f0 [ 264.100824][T12868] tun_get_user+0x7fa/0x3690 [ 264.105459][T12868] ? tun_build_skb+0xf60/0xf60 [ 264.110250][T12868] ? lb_transmit+0x360/0x700 [ 264.114867][T12868] ? lock_downgrade+0x6d0/0x6d0 [ 264.119745][T12868] ? aa_file_perm+0x5e2/0x1100 [ 264.124547][T12868] tun_chr_write_iter+0xe1/0x1d0 [ 264.129509][T12868] new_sync_write+0x426/0x650 [ 264.134211][T12868] ? new_sync_read+0x6e0/0x6e0 [ 264.138995][T12868] ? lock_downgrade+0x6d0/0x6d0 [ 264.143877][T12868] ? apparmor_file_permission+0x26e/0x4e0 [ 264.149629][T12868] vfs_write+0x791/0xa30 [ 264.153893][T12868] ksys_write+0x12d/0x250 [ 264.158409][T12868] ? __ia32_sys_read+0xb0/0xb0 [ 264.163197][T12868] ? syscall_enter_from_user_mode_prepare+0x13/0x20 [ 264.169884][T12868] __do_fast_syscall_32+0x56/0x80 [ 264.174927][T12868] do_fast_syscall_32+0x2f/0x70 [ 264.179809][T12868] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 264.186225][T12868] RIP: 0023:0xf7f7c549 [ 264.190303][T12868] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 264.209924][T12868] RSP: 002b:00000000f55760c4 EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 264.218355][T12868] RAX: ffffffffffffffda RBX: 00000000000000f0 RCX: 0000000020000140 [ 264.226334][T12868] RDX: 0000000000000046 RSI: 00000000f5576132 RDI: 00000000f557612c [ 264.234318][T12868] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 264.242299][T12868] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 264.250285][T12868] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 03:36:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev, 0xd}, 0x1c) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 03:36:30 executing program 3: syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0xffffffffffffffff, 0x0) 03:36:30 executing program 2 (fault-call:0 fault-nth:1): syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "9eee92", 0x10, 0x21, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "1815b4", 0x0, "9b6593"}}}}}}}, 0x0) 03:36:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000080)={{0x2, 0x0, @local}, {0x1, @dev}, 0x2, {0x2, 0x0, @broadcast}, 'dummy0\x00'}) 03:36:30 executing program 3: openat$fb0(0xffffffffffffff9c, 0x0, 0x262750a013d91a08, 0x0) 03:36:30 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x40003, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r0, 0x80045104, 0x0) 03:36:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000a780)={&(0x7f0000000000), 0xfffffffffffffcf4, &(0x7f0000000040)={&(0x7f000000a7c0)=ANY=[@ANYBLOB="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"], 0xa2b8}}, 0x0) 03:36:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x30, 0x0, 0xb, 0x301, 0x0, 0x0, {0xa}, [@NFTA_COMPAT_NAME={0x9, 0x1, '+*^}\x00'}, @NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_TYPE={0x8}]}, 0x30}}, 0x0) [ 264.847945][T12901] FAULT_INJECTION: forcing a failure. [ 264.847945][T12901] name fail_usercopy, interval 1, probability 0, space 0, times 1 03:36:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x6, 0xa, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_FLAGS={0x8}]}, 0x1c}}, 0x0) 03:36:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth0_to_hsr\x00', &(0x7f0000000080)=@ethtool_sset_info={0x37, 0x0, 0x80}}) 03:36:30 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x7}) [ 264.965096][T12901] CPU: 1 PID: 12901 Comm: syz-executor.2 Not tainted 5.11.0-rc4-syzkaller #0 [ 264.974014][T12901] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 264.984083][T12901] Call Trace: [ 264.987399][T12901] dump_stack+0x107/0x163 [ 264.991772][T12901] should_fail.cold+0x5/0xa [ 264.996305][T12901] copy_page_from_iter+0x3cf/0x8a0 [ 265.001464][T12901] tun_build_skb+0x2c7/0xf60 [ 265.006104][T12901] ? tun_xdp_act+0x860/0x860 [ 265.010727][T12901] ? __lock_acquire+0xbdc/0x54f0 [ 265.015723][T12901] tun_get_user+0x7fa/0x3690 [ 265.020365][T12901] ? tun_build_skb+0xf60/0xf60 [ 265.025152][T12901] ? lb_transmit+0x360/0x700 [ 265.029763][T12901] ? lock_downgrade+0x6d0/0x6d0 [ 265.034640][T12901] ? aa_file_perm+0x5e2/0x1100 [ 265.039439][T12901] tun_chr_write_iter+0xe1/0x1d0 [ 265.044403][T12901] new_sync_write+0x426/0x650 [ 265.049108][T12901] ? new_sync_read+0x6e0/0x6e0 [ 265.053907][T12901] ? lock_downgrade+0x6d0/0x6d0 [ 265.058786][T12901] ? apparmor_file_permission+0x26e/0x4e0 [ 265.064544][T12901] vfs_write+0x791/0xa30 [ 265.068815][T12901] ksys_write+0x12d/0x250 [ 265.073172][T12901] ? __ia32_sys_read+0xb0/0xb0 [ 265.077970][T12901] ? syscall_enter_from_user_mode_prepare+0x13/0x20 [ 265.084588][T12901] __do_fast_syscall_32+0x56/0x80 [ 265.089636][T12901] do_fast_syscall_32+0x2f/0x70 [ 265.094512][T12901] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 265.100866][T12901] RIP: 0023:0xf7f7c549 [ 265.104946][T12901] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 265.124569][T12901] RSP: 002b:00000000f55760c4 EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 265.133003][T12901] RAX: ffffffffffffffda RBX: 00000000000000f0 RCX: 0000000020000140 [ 265.140989][T12901] RDX: 0000000000000046 RSI: 00000000f5576132 RDI: 00000000f557612c [ 265.148972][T12901] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 265.156952][T12901] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 265.164930][T12901] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 03:36:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20048001) 03:36:30 executing program 1: socket(0x3, 0x0, 0x1182bd6d) 03:36:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev, 0xd}, 0x1c) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 03:36:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0xa, 0xa, 0x201, 0x0, 0x0, {0x3}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 03:36:31 executing program 2 (fault-call:0 fault-nth:2): syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "9eee92", 0x10, 0x21, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "1815b4", 0x0, "9b6593"}}}}}}}, 0x0) 03:36:31 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) 03:36:31 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x1350) read$FUSE(r0, 0x0, 0x0) 03:36:31 executing program 3: syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x481) 03:36:31 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f0000000100)={0x35}) 03:36:31 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0xc08c5102, &(0x7f00000001c0)={"923c5114e55461e79428c378f7d9d33382fc4b4e8c21b6c699fb4ecf0f1c", 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, [0x9f58, 0xda, 0x7, 0x1f, 0x1f, 0x401, 0x800, 0x100, 0x3, 0x7fe00000, 0x40000000, 0x0, 0x2, 0x200, 0xfffffffd, 0x0, 0x1ff, 0xffffff9e, 0x1]}) [ 265.675865][T12924] FAULT_INJECTION: forcing a failure. [ 265.675865][T12924] name failslab, interval 1, probability 0, space 0, times 1 [ 265.705996][T12924] CPU: 1 PID: 12924 Comm: syz-executor.2 Not tainted 5.11.0-rc4-syzkaller #0 [ 265.714820][T12924] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 265.714841][T12924] Call Trace: [ 265.714851][T12924] dump_stack+0x107/0x163 [ 265.714892][T12924] should_fail.cold+0x5/0xa [ 265.714923][T12924] ? __build_skb+0x21/0x60 [ 265.714949][T12924] should_failslab+0x5/0x10 [ 265.714978][T12924] kmem_cache_alloc+0x5b/0x440 [ 265.715008][T12924] __build_skb+0x21/0x60 [ 265.715033][T12924] build_skb+0x1c/0x190 [ 265.715061][T12924] __tun_build_skb+0x2c/0x260 [ 265.715093][T12924] tun_build_skb+0x614/0xf60 [ 265.715129][T12924] ? tun_xdp_act+0x860/0x860 [ 265.715157][T12924] ? __lock_acquire+0xbdc/0x54f0 [ 265.715198][T12924] tun_get_user+0x7fa/0x3690 [ 265.782661][T12924] ? tun_build_skb+0xf60/0xf60 [ 265.787465][T12924] ? lb_transmit+0x360/0x700 [ 265.792074][T12924] ? lock_downgrade+0x6d0/0x6d0 [ 265.796968][T12924] ? aa_file_perm+0x5e2/0x1100 [ 265.801766][T12924] tun_chr_write_iter+0xe1/0x1d0 [ 265.806741][T12924] new_sync_write+0x426/0x650 [ 265.811441][T12924] ? new_sync_read+0x6e0/0x6e0 [ 265.816232][T12924] ? lock_downgrade+0x6d0/0x6d0 [ 265.821110][T12924] ? apparmor_file_permission+0x26e/0x4e0 [ 265.826871][T12924] vfs_write+0x791/0xa30 [ 265.831147][T12924] ksys_write+0x12d/0x250 [ 265.835502][T12924] ? __ia32_sys_read+0xb0/0xb0 [ 265.840292][T12924] ? syscall_enter_from_user_mode_prepare+0x13/0x20 [ 265.846926][T12924] __do_fast_syscall_32+0x56/0x80 [ 265.852022][T12924] do_fast_syscall_32+0x2f/0x70 [ 265.856936][T12924] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 265.863707][T12924] RIP: 0023:0xf7f7c549 [ 265.867796][T12924] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 265.887416][T12924] RSP: 002b:00000000f55760c4 EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 265.895848][T12924] RAX: ffffffffffffffda RBX: 00000000000000f0 RCX: 0000000020000140 [ 265.903829][T12924] RDX: 0000000000000046 RSI: 00000000f5576132 RDI: 00000000f557612c [ 265.911810][T12924] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 03:36:31 executing program 4: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000a00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 03:36:31 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_CTRLRATE(r0, 0xc0045103, 0x0) [ 265.919906][T12924] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 265.927889][T12924] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 03:36:31 executing program 5: socket(0x22, 0x0, 0x20) 03:36:31 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r0, 0x8004510b, &(0x7f00000001c0)) 03:36:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}}, 0x1c) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 03:36:32 executing program 2 (fault-call:0 fault-nth:3): syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "9eee92", 0x10, 0x21, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "1815b4", 0x0, "9b6593"}}}}}}}, 0x0) 03:36:32 executing program 3: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vim2m\x00', 0x2, 0x0) pselect6(0x40, &(0x7f0000000400), &(0x7f0000000440)={0x8}, 0x0, &(0x7f0000000500), 0x0) 03:36:32 executing program 4: syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x2, 0x4000) 03:36:32 executing program 5: syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0xd}, 0x0, 0x0) 03:36:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000008380)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f000000a140)={0x0, 0x0, &(0x7f000000a100)={&(0x7f0000009d80)={0x60, r1, 0x27d70bca679eec29, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) [ 266.814438][T12965] FAULT_INJECTION: forcing a failure. [ 266.814438][T12965] name failslab, interval 1, probability 0, space 0, times 0 [ 266.827260][T12965] CPU: 1 PID: 12965 Comm: syz-executor.2 Not tainted 5.11.0-rc4-syzkaller #0 [ 266.836169][T12965] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 266.846244][T12965] Call Trace: [ 266.849540][T12965] dump_stack+0x107/0x163 [ 266.853904][T12965] should_fail.cold+0x5/0xa [ 266.858451][T12965] ? __nf_conntrack_alloc+0xda/0x5f0 [ 266.863768][T12965] should_failslab+0x5/0x10 [ 266.868297][T12965] kmem_cache_alloc+0x5b/0x440 [ 266.873082][T12965] __nf_conntrack_alloc+0xda/0x5f0 [ 266.878234][T12965] init_conntrack.constprop.0+0xe24/0x1150 [ 266.884092][T12965] ? __nf_conntrack_find_get+0x937/0x10d0 [ 266.889832][T12965] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 266.895796][T12965] ? nf_conntrack_alloc+0x40/0x40 [ 266.900847][T12965] ? hash_conntrack_raw+0x2dc/0x470 [ 266.906079][T12965] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 03:36:32 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) read$sequencer(r0, &(0x7f0000000380)=""/218, 0xda) 03:36:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001680)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001900)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000018c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000001940)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) 03:36:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x721}, 0x14}}, 0x0) [ 266.912353][T12965] ? ip6t_do_table+0xbe4/0x1a50 [ 266.917245][T12965] nf_conntrack_in+0x9d2/0x1330 [ 266.922137][T12965] ? nf_conntrack_find_get+0x40/0x40 [ 266.927454][T12965] ? __do_replace+0x801/0x8c0 [ 266.932193][T12965] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 266.938479][T12965] nf_hook_slow+0xc5/0x1e0 [ 266.942927][T12965] nf_hook.constprop.0+0x377/0x650 [ 266.948063][T12965] ? ip6_rcv_finish_core.constprop.0.isra.0+0x570/0x570 [ 266.955027][T12965] ? NF_HOOK_LIST.constprop.0+0x330/0x330 [ 266.960777][T12965] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 266.967055][T12965] ? ip6_rcv_finish_core.constprop.0.isra.0+0x570/0x570 [ 266.974029][T12965] ipv6_rcv+0x9e/0x3c0 [ 266.978119][T12965] ? ip6_rcv_core+0x1c80/0x1c80 [ 266.982990][T12965] __netif_receive_skb_one_core+0x114/0x180 [ 266.988909][T12965] ? __netif_receive_skb_core+0x38a0/0x38a0 [ 266.994852][T12965] ? lockdep_hardirqs_on+0x79/0x100 [ 267.000076][T12965] __netif_receive_skb+0x27/0x1c0 [ 267.005120][T12965] netif_receive_skb+0x157/0x8e0 [ 267.010079][T12965] ? __netif_receive_skb+0x1c0/0x1c0 [ 267.015384][T12965] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 267.021396][T12965] tun_rx_batched.isra.0+0x460/0x720 [ 267.026710][T12965] ? tun_sock_write_space+0x1d0/0x1d0 [ 267.032102][T12965] ? lock_release+0x710/0x710 [ 267.036804][T12965] ? tun_get_user+0x2351/0x3690 [ 267.041679][T12965] ? lock_downgrade+0x6d0/0x6d0 [ 267.046553][T12965] ? eth_type_trans+0x360/0x690 [ 267.051430][T12965] ? __local_bh_enable_ip+0xa0/0x110 [ 267.056751][T12965] tun_get_user+0x23e4/0x3690 [ 267.061466][T12965] ? tun_build_skb+0xf60/0xf60 [ 267.066258][T12965] ? lb_transmit+0x360/0x700 [ 267.070874][T12965] ? aa_file_perm+0x5e2/0x1100 [ 267.075669][T12965] tun_chr_write_iter+0xe1/0x1d0 [ 267.080629][T12965] new_sync_write+0x426/0x650 [ 267.085331][T12965] ? new_sync_read+0x6e0/0x6e0 [ 267.090119][T12965] ? lock_downgrade+0x6d0/0x6d0 [ 267.094998][T12965] ? apparmor_file_permission+0x26e/0x4e0 [ 267.100754][T12965] vfs_write+0x791/0xa30 [ 267.105042][T12965] ksys_write+0x12d/0x250 [ 267.109387][T12965] ? __ia32_sys_read+0xb0/0xb0 [ 267.114174][T12965] ? syscall_enter_from_user_mode_prepare+0x13/0x20 [ 267.120792][T12965] __do_fast_syscall_32+0x56/0x80 [ 267.125836][T12965] do_fast_syscall_32+0x2f/0x70 [ 267.130707][T12965] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 267.137061][T12965] RIP: 0023:0xf7f7c549 [ 267.141145][T12965] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 267.160786][T12965] RSP: 002b:00000000f55760c4 EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 267.169222][T12965] RAX: ffffffffffffffda RBX: 00000000000000f0 RCX: 0000000020000140 [ 267.177216][T12965] RDX: 0000000000000046 RSI: 00000000f5576132 RDI: 00000000f557612c [ 267.185212][T12965] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 267.193206][T12965] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 267.201296][T12965] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 03:36:32 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000040)={0x3}) 03:36:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001a00)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000019c0)={&(0x7f0000001c00)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0xcc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0xb5, 0x4, "2fdfe0783017c77c4b46371c7d48f46883c93ca9d653303ecc72250de218afce268334e605a9629d97abc693a47f0ac8607c6e4113f328e224b3ff5cb9459d5fcad468156c4dc39057bc116ac0263299e44f08410893531ee8e6cef72503eb7513ee53a97ae56f4f884a0c8c8c012daaada25e4a5e8012ea5642c38a082c30b0c1742bf235f9750edce5e170e19ae6ee4fd5563630cce91fdda0fa5dc93757cd4386d910fd728cd76b3a3429721356b071"}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x1ac, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0xbc, 0x3, 0x0, 0x1, [{0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/fb0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '@]\\\x9b}:\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/fb0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\t\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0x70, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, '}.]]])+&([+\'%@\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, ',}}+&!\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/fb0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '+#!#[&\x8d+*]\xe1\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0x74, 0x3, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/fb0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '(:%(/:#\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/fb0\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'syzkaller\x00'}]}, {0x4}]}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0xbb0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xba9, 0x4, "532b03403171521e89536693682f1a2c813acee3e5e08d3b8e7b57f770fd8442cb7e5d02d920bcbd3b57285121ec496ca71c53b7cfb2886ca70d1b417e1f4ea0051f8e9c8ff820d50be7b247da149352a73a0c8bd1c7e68207bbe5818026d12266e9b7d04528b91d6fff705e27309bd448ccb08bc9f66ea7c7f2af5af2e833e95d90db2b6d4a88d1be36352c207dcfd2e9ab26cac2dd24a4513c6a31dcf64ce6f5dc76d21baa86e21c41c88fe14bcb48c1c71658bf216aa7c3626997cf2fe95ccb7b5ef0f25b7259faf23cc35eb04ab550a2c82e22e9f2158f838593e417596a01495d6ebb6b5cc2ca70407ebdf3286da97f391eb955063e792d842d6b1c2e0a9a5387a973d67b0805f3cfbd2238a5a695398c8cff0b8b188aa5f2f7e135ae2a8341b6b4ad388db32c984389e2613743cf705bcf4974bb1e6dd99add32e4a266489df923d5c49f8356c591015e20b34bb46bc7ee6c4bfa27c939683249d5d93eb0d3ba939b963108f79c85b4d3c34e9fb9d0c99b76b146e17b38a16a14c10e0c08a31aa10b82776decc8b41d1c5f2491067a39277b7ff3d924e2b78073de31e026a83e5d9eccc2a392edb49e5edc08ab6a91603b81646b62134ccc3f4caaf58f85b093e2d2b87320e4cee002ef88474bcf5009360131d54ff3f00bac3b0c910ec6620ee79acb4e1898eea71702803c7e415bb44451f5ec477b08a9a6fc55ae47916fcb267b8f2925c6fc979a3af7b086139d2e07fe76ee2d0247912aa046bd864d657ccdab95543024eabe95dab7ab05097e6ce8bb0045483515b0cad245dc54bac1f03654ebf5a6fdea4cf0cf79b60469dbec68155e8c6806623b913e8bdb0776b8abf960be69837a2fcdd06264015a787fb6a07328d2bf834f93f6b257061a1d17d2a2bb336f8139a48ac3565e2eb5285b5bea5494ee1e7a080a333c6a0029b19417c91f9b54ffc1d62a92950730d91a33331024844fca5f786e35c42fff6f952261a6643b82db6184aaf46fe77f3d5b353b5dd841603b139329d3eb2371a4dbaa7b768189039486291d2b290bde7bbaed2cd0c4bf6f9f55031f840e4e66315ab82dcfeed7d8088843988af2c89d700ea7c78b47e637ec872f9367c924537c02718e216370cfe9203f0bf0daebfc0e2916939eb69eabe4b4aa7ea3ac3321ad4f66ec285418c30fb876946ebefab285d4f4dfa98b5a2a6ed48117b80dfd845058f185603e9066915bd5205ec9e43271410345aa04ebd6f4296d27af06108e849c2f3464d901dcfe58c6d87657e99bd68a79e61c177752dc5bd381bca7f8c47652227f31aef31745e40c0a6953f0b5b5957882831419c31e39290974676e45e1acd5c6cea6568d4766e52d41f913cfb83f5ebdd857aa1cfd1403eebfb57ef488e076d747df4faf4d03c8b045330fb4781f15d2f7f6746227763daa900a5aeb0423f84acb9d8762028c09a17e6017fad1c2bbf3af345a3aec555582e435e7582220a1899a44bb061bbb683283ef117023cc0ba78f5339c0c3da2bec46fc6bfac27037fe2e6905b744d25cc18023e8b1630803aa3e1e40603e18621d91c36d4144f5a01a5a39b480f06a6c1c51afbd8497ee87f983d72dbe69d9edffc0a4876a7fd6bdd0f140591cfbdee8020166b21698030817f0651e4912140891abbb343e56977baf3a070c1e4fc6a7c450355efd2e523f8b948f3b5b1da71f9d49f42ff82c6e4072e3427e9d3d4d06fa6cd869c9be60637539f778151196fadbdf99002dedcf1100790cc62c55a19ec6451ee3331ce33c602bdbcd6e29550efbedb03339660c36def2934b7423fea1d03f983a34053757086f4fed51c27afb3f66ad5f868ff3246158eab6369c70004af2ccb425b4585cfe62dca4f619aee53b1ea661b64bcd4882281856cd46ecf7571552dbe7b4af9c08c3edd9a50c47f2e0d0cf8a190c1b36d39915f649e981b1ec0f5960dd50ebbd2b624170a1081ffdd4e676033987087da85cf4a616dea9e4ddd9aca09594966a5b878feb3dd1a55d8bae34885f65fef0306c08282e0288a87650a66eba124a77253b95327bf3d1de60d14eb9af5620d8a0c925f6ccb7f2c77d662d26a0392fb3eb77cf1972c7ab75b6007c67ee65ed94c74f3bd4776ed76f7033c934d7b866b52d18f05ea38729235a6e3ee25a863f636d0f1ff21253365f774fde65e8cedf8fbaf30c5669ad4d071538aede1be0dbfd25afc5dd34b8a7a73d39797d17c5eeb0fdb90206b44a9f5fbf0070c03c062a30a3ddb28bf1fae15f2a6f2d5bdad561a03f789d7b7e4384968861703ddf0aacfa67a64a50dc3216e87041e7ca5cdcc80fe607f450e29f3e049521f7b183fdf174586f1e478b5c705280c3f7e6270592b00cfb95b469f10a952bd945a66305cb9598c58c472f102d67deaf96e6eb6869a92e4ead69664764a53939bde8b2afb365d25eef1522e560ed30108ed3519dde195b77f7e360a6a4f28822ed98a677f600a42bd0eb1451afad761cb393fff16e05842d6e84e68b77691a2b67078a6e3316f035240fad6a2fed7390cc3b11adc6caf7fd4a7b10b972d3a86c7ed692560e5172fc71a994b7b34874eda1779c7c4451371d27dbeecbb28386d639a66be7d6ee2909802f5b55e866a4dee3a4dd20428a5b7faa20b54708dd4cdba267c1e60c4092d2c3119f7ce455d6209ca4431762b469b7939b12562d564f1ea16d5a4f012967d0be2aec539f89f662d61c66dc59f0d7341415613a41ac702725ad32f54d14d8255263fb56e861aa7db52c5a13a2d358859e325477020e38ad3ab0f3079f3d434445f652e8f850b5939a9a389d6ddec713ce911d41e334d3a614c85a591b86764f1d0ec2098b82cc34c3832c3de1518834170ebdbaae3a5baba512f9fee29e718d559c866f34edbac099211ad5e658518567a0037f4890bfc24a7b92318567941cf317320281f03ad6921f0fc20afac94115e3703f2c6949f0548fdd8a110ca072f19f49c63a22b64f0b105fd19c04061a6823b6857943d4e2c03e2b1d83af9a7b71bd73eba7802c2b418b36a076c6339e282cbeed84fa8d84feb7851e1587642f95c753bafe6b8fc89cb8334800fee36ad772748cb35f8966231222900cfccd89c0060f43996c1b9e82ff8394958c8d76a1d0a680ed70c31bbb9537060d0a7aa2d57b646a60734f2078968cbb1685443794289691ec8e72ac451e972a12c54ee55a5aed8e9464f8cb8d3bcdec0927820c0487ffcd9fb65c11db2688f7d27916157b461fea228ceaf291917a62a811ed1ef7bce4eb156e2777a84bd1cd3ab8b6419b8985636c78a04d959b19704be1de8b0053bdd7f50a13286e399605c3ae259a2d2a3420eca286fc8454814b8f95390ef7d82ac02f554e1d57957f92e88d3a2b2a168de572ecd3a01ed2ecf1e77bace4f68277e6be50ecab01d3e244f2e9c3a548bce47235f8e72efc9b34c96f4da58b0b8392053d8441c86f07a00a362a08639932c85cf3573d6d0a0033641b687b78a9754d1820e647be0543e68fd4275f5088404c8bd5c3915fbffeac99bb77c10d3de8d192c0af91f08dd2e58ee57d550362817c351ae2f048c8abfaf01ae9fa62fabc942f3a048c1d78bf301b01e24dd46fffdee72f4a34113e35392acb2affb547d0be21f95a3924a384981a9feb55321549a5dc3cca02c211e1e93fac02cb85d2b9cb6997401fb515eff434f7c130fc99c25d4859c13ed6ab9a7777574be23ca8eae5e25b484d2c0f7d5263ea00238fab7e475faeea16e83f726a65eb3913a1cb2d95d57531af1d1cb00471587b98a0fb2984f9d7f9267fca1196ed3ebb2bd989b9fb10dc7ee93bbeda2645d610c0972a5549cd28f3d44cd9ced93d0e3d4471864fb841a0c73afeab351db714b5e3ed361d60f4984c11884a3be45c5608c5877d472ed18562489017451cc2211fa656d591a2cffd50772da9c11ae68dc8e72c76d60e2f95a349135beb3c07ede772ba680aff2e9b56a20e1dfb53c5a88e59eea5167fcb58f265efa6763c473445cdd530ab3b1e95487ab2bb303fae9fe423ea5babdb916aae7747e1a90bfb04fae726e0c04760ce8f0bacf0e3dcfe5c79cd3583988ffcffb5d21afd349249f16e605e83c7d5076f453bdfbd8ae0fa74d71f1a4c8f695dced661bf341140a51da27aaf2b5190024e167f44b835214f52370698f4b9017a03ea2194b86017599b64555803"}]}]}, 0xec4}}, 0x0) 03:36:32 executing program 2 (fault-call:0 fault-nth:4): syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "9eee92", 0x10, 0x21, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "1815b4", 0x0, "9b6593"}}}}}}}, 0x0) [ 267.540202][T12999] FAULT_INJECTION: forcing a failure. [ 267.540202][T12999] name failslab, interval 1, probability 0, space 0, times 0 [ 267.552941][T12999] CPU: 0 PID: 12999 Comm: syz-executor.2 Not tainted 5.11.0-rc4-syzkaller #0 [ 267.561740][T12999] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 267.571815][T12999] Call Trace: [ 267.575105][T12999] dump_stack+0x107/0x163 [ 267.579469][T12999] should_fail.cold+0x5/0xa [ 267.583999][T12999] ? nf_ct_ext_add+0x2d3/0x6b0 [ 267.588788][T12999] should_failslab+0x5/0x10 [ 267.593316][T12999] __kmalloc_track_caller+0x70/0x3b0 [ 267.598632][T12999] krealloc+0x40/0xd0 [ 267.602649][T12999] nf_ct_ext_add+0x2d3/0x6b0 [ 267.607269][T12999] init_conntrack.constprop.0+0x446/0x1150 [ 267.613098][T12999] ? __nf_conntrack_find_get+0x937/0x10d0 [ 267.618843][T12999] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 267.624770][T12999] ? nf_conntrack_alloc+0x40/0x40 [ 267.629818][T12999] ? hash_conntrack_raw+0x2dc/0x470 [ 267.635041][T12999] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 267.641314][T12999] ? ip6t_do_table+0xbe4/0x1a50 [ 267.646196][T12999] nf_conntrack_in+0x9d2/0x1330 [ 267.651082][T12999] ? nf_conntrack_find_get+0x40/0x40 [ 267.656570][T12999] ? __do_replace+0x801/0x8c0 [ 267.661267][T12999] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 267.667544][T12999] nf_hook_slow+0xc5/0x1e0 [ 267.671992][T12999] nf_hook.constprop.0+0x377/0x650 [ 267.677136][T12999] ? ip6_rcv_finish_core.constprop.0.isra.0+0x570/0x570 [ 267.684097][T12999] ? NF_HOOK_LIST.constprop.0+0x330/0x330 [ 267.689836][T12999] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 267.696106][T12999] ? ip6_rcv_finish_core.constprop.0.isra.0+0x570/0x570 [ 267.703070][T12999] ipv6_rcv+0x9e/0x3c0 [ 267.707152][T12999] ? ip6_rcv_core+0x1c80/0x1c80 [ 267.712185][T12999] __netif_receive_skb_one_core+0x114/0x180 [ 267.718353][T12999] ? __netif_receive_skb_core+0x38a0/0x38a0 [ 267.724275][T12999] ? lockdep_hardirqs_on+0x79/0x100 [ 267.729505][T12999] __netif_receive_skb+0x27/0x1c0 [ 267.734558][T12999] netif_receive_skb+0x157/0x8e0 [ 267.739520][T12999] ? __netif_receive_skb+0x1c0/0x1c0 [ 267.744824][T12999] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 267.750847][T12999] tun_rx_batched.isra.0+0x460/0x720 [ 267.756160][T12999] ? tun_sock_write_space+0x1d0/0x1d0 [ 267.761556][T12999] ? lock_release+0x710/0x710 [ 267.766261][T12999] ? tun_get_user+0x2351/0x3690 [ 267.771132][T12999] ? lock_downgrade+0x6d0/0x6d0 [ 267.776007][T12999] ? eth_type_trans+0x360/0x690 [ 267.780885][T12999] ? __local_bh_enable_ip+0xa0/0x110 [ 267.786193][T12999] tun_get_user+0x23e4/0x3690 [ 267.790904][T12999] ? tun_build_skb+0xf60/0xf60 [ 267.795724][T12999] ? lb_transmit+0x360/0x700 [ 267.800335][T12999] ? aa_file_perm+0x5e2/0x1100 [ 267.805257][T12999] tun_chr_write_iter+0xe1/0x1d0 [ 267.810213][T12999] new_sync_write+0x426/0x650 [ 267.814914][T12999] ? new_sync_read+0x6e0/0x6e0 [ 267.819696][T12999] ? lock_downgrade+0x6d0/0x6d0 [ 267.824570][T12999] ? apparmor_file_permission+0x26e/0x4e0 [ 267.830328][T12999] vfs_write+0x791/0xa30 [ 267.834604][T12999] ksys_write+0x12d/0x250 [ 267.838956][T12999] ? __ia32_sys_read+0xb0/0xb0 [ 267.843744][T12999] ? syscall_enter_from_user_mode_prepare+0x13/0x20 [ 267.850361][T12999] __do_fast_syscall_32+0x56/0x80 [ 267.855406][T12999] do_fast_syscall_32+0x2f/0x70 [ 267.860275][T12999] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 267.866625][T12999] RIP: 0023:0xf7f7c549 [ 267.870712][T12999] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 03:36:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}}, 0x1c) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 03:36:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x18, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}}, 0x0) 03:36:33 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$khugepaged_scan(r0, 0x0, 0x0) 03:36:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000003f00)={{{@in=@local, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in6=@private2, 0x0, 0x2b}, 0x0, @in6=@private2, 0x0, 0x1}}, 0xe8) 03:36:33 executing program 5: r0 = add_key$keyring(&(0x7f0000001180)='keyring\x00', &(0x7f00000011c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "632e9a548d0cfb54981b2f03b60f31fb7b43e7a5364a97c455601aadd166cae308910f06aac17f29896ecc43a0dbc3648565fc8eba135341382e816bf064af1b"}, 0x48, r0) r2 = add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000180)={0x0, "9d30d9e0c7c337220f56d2f067e43b1c580ea29f982858daa546c00535b69278e7979491b789dc6307affcffdc7fe940fc9833b14386ecc27eac2eda6a11913f"}, 0x48, 0xfffffffffffffffd) keyctl$unlink(0x9, r1, r2) [ 267.890356][T12999] RSP: 002b:00000000f55760c4 EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 267.899749][T12999] RAX: ffffffffffffffda RBX: 00000000000000f0 RCX: 0000000020000140 [ 267.907735][T12999] RDX: 0000000000000046 RSI: 00000000f5576132 RDI: 00000000f557612c [ 267.915720][T12999] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 267.923702][T12999] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 267.931683][T12999] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 03:36:33 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@e={0xff, 0xa, 0x0, 0x0, @SEQ_CONTROLLER=0xff}) 03:36:33 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0xe0e) read$FUSE(r0, 0x0, 0x0) 03:36:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1a, r1, 0x1}, 0x24}, 0x1, 0x0, 0x0, 0x95}, 0x0) 03:36:33 executing program 2 (fault-call:0 fault-nth:5): syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "9eee92", 0x10, 0x21, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "1815b4", 0x0, "9b6593"}}}}}}}, 0x0) [ 268.245006][T13024] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. 03:36:33 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 03:36:33 executing program 1: add_key$fscrypt_v1(&(0x7f0000000340)='logon\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000001180)='keyring\x00', &(0x7f00000011c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000001280)='keyring\x00', &(0x7f00000012c0)={'syz', 0x2}, 0x0, 0x0, r0) 03:36:33 executing program 5: select(0x1d, &(0x7f0000000040), &(0x7f0000000080)={0xd}, 0x0, 0x0) [ 268.427785][T13037] FAULT_INJECTION: forcing a failure. [ 268.427785][T13037] name failslab, interval 1, probability 0, space 0, times 0 [ 268.440689][T13037] CPU: 1 PID: 13037 Comm: syz-executor.2 Not tainted 5.11.0-rc4-syzkaller #0 [ 268.449512][T13037] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 268.459586][T13037] Call Trace: [ 268.462884][T13037] dump_stack+0x107/0x163 [ 268.467249][T13037] should_fail.cold+0x5/0xa [ 268.471781][T13037] ? __alloc_skb+0x71/0x5a0 [ 268.476310][T13037] should_failslab+0x5/0x10 [ 268.480842][T13037] kmem_cache_alloc_node+0x55/0x470 [ 268.486072][T13037] __alloc_skb+0x71/0x5a0 [ 268.490422][T13037] dccp_ctl_make_reset+0xe2/0xac0 [ 268.495481][T13037] dccp_v6_ctl_send_reset+0x24a/0xe10 [ 268.500893][T13037] ? dccp_v6_connect+0x1470/0x1470 [ 268.506032][T13037] ? inet6_lhash2_lookup.isra.0+0x490/0x490 [ 268.511958][T13037] ? skb_send_sock_locked+0x730/0x730 [ 268.517365][T13037] ? inet6_ehashfn+0x430/0x430 [ 268.522180][T13037] ? dccp_v6_rcv+0x1062/0x1660 [ 268.526985][T13037] dccp_v6_rcv+0x10ac/0x1660 [ 268.531620][T13037] ip6_protocol_deliver_rcu+0x2e8/0x1680 [ 268.537307][T13037] ip6_input_finish+0x7f/0x160 [ 268.542095][T13037] ip6_input+0x9c/0xd0 [ 268.546187][T13037] ipv6_rcv+0x28e/0x3c0 [ 268.550360][T13037] ? ip6_rcv_core+0x1c80/0x1c80 [ 268.555228][T13037] __netif_receive_skb_one_core+0x114/0x180 [ 268.561168][T13037] ? __netif_receive_skb_core+0x38a0/0x38a0 [ 268.567101][T13037] ? lockdep_hardirqs_on+0x79/0x100 [ 268.572327][T13037] __netif_receive_skb+0x27/0x1c0 [ 268.577380][T13037] netif_receive_skb+0x157/0x8e0 [ 268.582374][T13037] ? __netif_receive_skb+0x1c0/0x1c0 [ 268.587683][T13037] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 268.593695][T13037] tun_rx_batched.isra.0+0x460/0x720 [ 268.599009][T13037] ? tun_sock_write_space+0x1d0/0x1d0 [ 268.604410][T13037] ? lock_release+0x710/0x710 [ 268.609105][T13037] ? tun_get_user+0x2351/0x3690 [ 268.613993][T13037] ? lock_downgrade+0x6d0/0x6d0 [ 268.618870][T13037] ? eth_type_trans+0x360/0x690 [ 268.623755][T13037] ? __local_bh_enable_ip+0xa0/0x110 [ 268.629072][T13037] tun_get_user+0x23e4/0x3690 [ 268.633797][T13037] ? tun_build_skb+0xf60/0xf60 [ 268.638587][T13037] ? lb_transmit+0x360/0x700 [ 268.643211][T13037] ? aa_file_perm+0x5e2/0x1100 [ 268.648044][T13037] tun_chr_write_iter+0xe1/0x1d0 [ 268.653086][T13037] new_sync_write+0x426/0x650 [ 268.658405][T13037] ? new_sync_read+0x6e0/0x6e0 [ 268.663198][T13037] ? lock_downgrade+0x6d0/0x6d0 [ 268.668078][T13037] ? apparmor_file_permission+0x26e/0x4e0 [ 268.673840][T13037] vfs_write+0x791/0xa30 [ 268.678131][T13037] ksys_write+0x12d/0x250 [ 268.682485][T13037] ? __ia32_sys_read+0xb0/0xb0 [ 268.687276][T13037] ? syscall_enter_from_user_mode_prepare+0x13/0x20 [ 268.693894][T13037] __do_fast_syscall_32+0x56/0x80 [ 268.698952][T13037] do_fast_syscall_32+0x2f/0x70 [ 268.703813][T13037] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 268.710167][T13037] RIP: 0023:0xf7f7c549 [ 268.714247][T13037] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 268.733883][T13037] RSP: 002b:00000000f55760c4 EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 268.742435][T13037] RAX: ffffffffffffffda RBX: 00000000000000f0 RCX: 0000000020000140 [ 268.750420][T13037] RDX: 0000000000000046 RSI: 00000000f5576132 RDI: 00000000f557612c [ 268.758411][T13037] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 268.766397][T13037] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 03:36:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}}, 0x1c) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 03:36:34 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000c80)={0x0, 0x0, 0x0}, 0x0) 03:36:34 executing program 5: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/216) 03:36:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000180)=0x7, 0x4) [ 268.774401][T13037] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 03:36:34 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x35a) read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) 03:36:34 executing program 2 (fault-call:0 fault-nth:6): syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "9eee92", 0x10, 0x21, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "1815b4", 0x0, "9b6593"}}}}}}}, 0x0) [ 269.018121][T13065] FAULT_INJECTION: forcing a failure. [ 269.018121][T13065] name failslab, interval 1, probability 0, space 0, times 0 [ 269.030888][T13065] CPU: 1 PID: 13065 Comm: syz-executor.2 Not tainted 5.11.0-rc4-syzkaller #0 [ 269.039691][T13065] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 269.049758][T13065] Call Trace: [ 269.053044][T13065] dump_stack+0x107/0x163 [ 269.057930][T13065] should_fail.cold+0x5/0xa [ 269.062468][T13065] should_failslab+0x5/0x10 [ 269.067004][T13065] __kmalloc_node_track_caller+0x72/0x3f0 [ 269.072747][T13065] ? dccp_ctl_make_reset+0xe2/0xac0 [ 269.077978][T13065] ? kmem_cache_alloc_node+0x3b1/0x470 [ 269.083471][T13065] __alloc_skb+0xae/0x5a0 [ 269.087845][T13065] dccp_ctl_make_reset+0xe2/0xac0 [ 269.092910][T13065] dccp_v6_ctl_send_reset+0x24a/0xe10 [ 269.098314][T13065] ? dccp_v6_connect+0x1470/0x1470 [ 269.103446][T13065] ? inet6_lhash2_lookup.isra.0+0x490/0x490 [ 269.109373][T13065] ? skb_send_sock_locked+0x730/0x730 [ 269.114783][T13065] ? inet6_ehashfn+0x430/0x430 [ 269.119598][T13065] ? dccp_v6_rcv+0x1062/0x1660 [ 269.124394][T13065] dccp_v6_rcv+0x10ac/0x1660 [ 269.129026][T13065] ip6_protocol_deliver_rcu+0x2e8/0x1680 [ 269.134706][T13065] ip6_input_finish+0x7f/0x160 [ 269.140805][T13065] ip6_input+0x9c/0xd0 [ 269.140856][T13065] ipv6_rcv+0x28e/0x3c0 [ 269.140885][T13065] ? ip6_rcv_core+0x1c80/0x1c80 [ 269.140917][T13065] __netif_receive_skb_one_core+0x114/0x180 [ 269.140955][T13065] ? __netif_receive_skb_core+0x38a0/0x38a0 [ 269.165820][T13065] ? lockdep_hardirqs_on+0x79/0x100 [ 269.171047][T13065] __netif_receive_skb+0x27/0x1c0 [ 269.176186][T13065] netif_receive_skb+0x157/0x8e0 [ 269.181168][T13065] ? __netif_receive_skb+0x1c0/0x1c0 [ 269.186596][T13065] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 269.192608][T13065] tun_rx_batched.isra.0+0x460/0x720 [ 269.197919][T13065] ? tun_sock_write_space+0x1d0/0x1d0 [ 269.203307][T13065] ? lock_release+0x710/0x710 [ 269.208017][T13065] ? tun_get_user+0x2351/0x3690 [ 269.212872][T13065] ? lock_downgrade+0x6d0/0x6d0 [ 269.217740][T13065] ? eth_type_trans+0x360/0x690 [ 269.222620][T13065] ? __local_bh_enable_ip+0xa0/0x110 [ 269.227933][T13065] tun_get_user+0x23e4/0x3690 [ 269.232646][T13065] ? tun_build_skb+0xf60/0xf60 [ 269.237439][T13065] ? lb_transmit+0x360/0x700 [ 269.242057][T13065] ? aa_file_perm+0x5e2/0x1100 [ 269.246852][T13065] tun_chr_write_iter+0xe1/0x1d0 [ 269.251816][T13065] new_sync_write+0x426/0x650 [ 269.256524][T13065] ? new_sync_read+0x6e0/0x6e0 [ 269.261303][T13065] ? lock_downgrade+0x6d0/0x6d0 [ 269.266181][T13065] ? apparmor_file_permission+0x26e/0x4e0 [ 269.271964][T13065] vfs_write+0x791/0xa30 [ 269.276248][T13065] ksys_write+0x12d/0x250 [ 269.280594][T13065] ? __ia32_sys_read+0xb0/0xb0 [ 269.285377][T13065] ? syscall_enter_from_user_mode_prepare+0x13/0x20 [ 269.291986][T13065] __do_fast_syscall_32+0x56/0x80 [ 269.297028][T13065] do_fast_syscall_32+0x2f/0x70 [ 269.301916][T13065] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 269.308273][T13065] RIP: 0023:0xf7f7c549 [ 269.312359][T13065] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 269.331983][T13065] RSP: 002b:00000000f55760c4 EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 269.340440][T13065] RAX: ffffffffffffffda RBX: 00000000000000f0 RCX: 0000000020000140 [ 269.348433][T13065] RDX: 0000000000000046 RSI: 00000000f5576132 RDI: 00000000f557612c [ 269.356423][T13065] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 03:36:34 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x2517ecf5, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8}) 03:36:34 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)=@l={0x92, 0x0, 0xc0}) 03:36:34 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480), 0x13f}}, 0x20) 03:36:34 executing program 3: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000000)=""/4096) 03:36:34 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000100), &(0x7f0000000140), 0x0}) 03:36:34 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x8}) [ 269.364410][T13065] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 269.372389][T13065] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 03:36:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 03:36:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:36:35 executing program 1: socketpair(0x10, 0x3, 0x10000, 0x0) 03:36:35 executing program 4: syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x2) 03:36:35 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0xc0802, 0x0) read$sequencer(r0, &(0x7f00000000c0)=""/131, 0x83) 03:36:35 executing program 2 (fault-call:0 fault-nth:7): syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "9eee92", 0x10, 0x21, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "1815b4", 0x0, "9b6593"}}}}}}}, 0x0) 03:36:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 03:36:35 executing program 4: r0 = socket(0xa, 0x3, 0x2) ioctl$IMHOLD_L1(r0, 0x80044948, 0x0) 03:36:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0xffffff4c, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0xfffffcde}}, 0x0) 03:36:35 executing program 1: r0 = add_key$keyring(&(0x7f0000001180)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000001280)='keyring\x00', &(0x7f00000012c0)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000011c0)={'syz', 0x1}, 0x0, 0x0, r1) add_key$keyring(&(0x7f0000001280)='keyring\x00', &(0x7f00000012c0)={'syz', 0x2}, 0x0, 0x0, r2) [ 269.761414][T13095] FAULT_INJECTION: forcing a failure. [ 269.761414][T13095] name failslab, interval 1, probability 0, space 0, times 0 [ 269.774500][T13095] CPU: 1 PID: 13095 Comm: syz-executor.2 Not tainted 5.11.0-rc4-syzkaller #0 [ 269.783290][T13095] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 269.793365][T13095] Call Trace: [ 269.796656][T13095] dump_stack+0x107/0x163 [ 269.801023][T13095] should_fail.cold+0x5/0xa [ 269.805558][T13095] ? __nf_conntrack_alloc+0xda/0x5f0 [ 269.810878][T13095] should_failslab+0x5/0x10 [ 269.815409][T13095] kmem_cache_alloc+0x5b/0x440 [ 269.820210][T13095] __nf_conntrack_alloc+0xda/0x5f0 [ 269.825361][T13095] init_conntrack.constprop.0+0xe24/0x1150 [ 269.831196][T13095] ? __nf_conntrack_find_get+0x937/0x10d0 [ 269.836942][T13095] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 269.842884][T13095] ? nf_conntrack_alloc+0x40/0x40 [ 269.847944][T13095] ? hash_conntrack_raw+0x2dc/0x470 [ 269.853173][T13095] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 269.859544][T13095] ? ip6t_do_table+0xbe4/0x1a50 [ 269.864523][T13095] nf_conntrack_in+0x9d2/0x1330 [ 269.869415][T13095] ? nf_conntrack_find_get+0x40/0x40 [ 269.874725][T13095] ? __do_replace+0x801/0x8c0 [ 269.879435][T13095] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 269.885713][T13095] nf_hook_slow+0xc5/0x1e0 [ 269.890160][T13095] nf_hook+0x3a1/0x670 [ 269.894259][T13095] ? ip6_flush_pending_frames+0xe0/0xe0 [ 269.899836][T13095] ? ip6_fraglist_init+0x890/0x890 [ 269.904996][T13095] ? lock_downgrade+0x6d0/0x6d0 [ 269.909890][T13095] ? ip6_flush_pending_frames+0xe0/0xe0 [ 269.915453][T13095] ip6_xmit+0xdf8/0x1eb0 [ 269.919730][T13095] ? ip6_flush_pending_frames+0xe0/0xe0 [ 269.925341][T13095] ? ip6_append_data+0x350/0x350 [ 269.930302][T13095] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 269.936571][T13095] ? ip6_dst_lookup+0x60/0x60 [ 269.941269][T13095] ? dccp_ctl_make_reset+0x852/0xac0 [ 269.946580][T13095] ? dccp_v6_ctl_send_reset+0x6d9/0xe10 [ 269.952156][T13095] dccp_v6_ctl_send_reset+0x726/0xe10 [ 269.957573][T13095] ? dccp_v6_connect+0x1470/0x1470 [ 269.962702][T13095] ? inet6_lhash2_lookup.isra.0+0x490/0x490 [ 269.968657][T13095] ? dccp_v6_rcv+0x1062/0x1660 [ 269.973458][T13095] dccp_v6_rcv+0x10ac/0x1660 [ 269.978079][T13095] ip6_protocol_deliver_rcu+0x2e8/0x1680 [ 269.983748][T13095] ip6_input_finish+0x7f/0x160 [ 269.988525][T13095] ip6_input+0x9c/0xd0 [ 269.992609][T13095] ipv6_rcv+0x28e/0x3c0 [ 269.996780][T13095] ? ip6_rcv_core+0x1c80/0x1c80 [ 270.001660][T13095] __netif_receive_skb_one_core+0x114/0x180 [ 270.007598][T13095] ? __netif_receive_skb_core+0x38a0/0x38a0 [ 270.013526][T13095] ? lockdep_hardirqs_on+0x79/0x100 [ 270.018751][T13095] __netif_receive_skb+0x27/0x1c0 [ 270.023803][T13095] netif_receive_skb+0x157/0x8e0 [ 270.028765][T13095] ? __netif_receive_skb+0x1c0/0x1c0 [ 270.034199][T13095] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 270.040225][T13095] tun_rx_batched.isra.0+0x460/0x720 [ 270.045536][T13095] ? tun_sock_write_space+0x1d0/0x1d0 [ 270.050927][T13095] ? lock_release+0x710/0x710 [ 270.055631][T13095] ? tun_get_user+0x2351/0x3690 [ 270.060537][T13095] ? lock_downgrade+0x6d0/0x6d0 [ 270.065411][T13095] ? eth_type_trans+0x360/0x690 [ 270.070290][T13095] ? __local_bh_enable_ip+0xa0/0x110 [ 270.075599][T13095] tun_get_user+0x23e4/0x3690 [ 270.080314][T13095] ? tun_build_skb+0xf60/0xf60 [ 270.085104][T13095] ? lb_transmit+0x360/0x700 [ 270.089716][T13095] ? aa_file_perm+0x5e2/0x1100 [ 270.094515][T13095] tun_chr_write_iter+0xe1/0x1d0 [ 270.099469][T13095] new_sync_write+0x426/0x650 [ 270.104167][T13095] ? new_sync_read+0x6e0/0x6e0 [ 270.109062][T13095] ? lock_downgrade+0x6d0/0x6d0 [ 270.113945][T13095] ? apparmor_file_permission+0x26e/0x4e0 [ 270.119714][T13095] vfs_write+0x791/0xa30 [ 270.123989][T13095] ksys_write+0x12d/0x250 [ 270.128343][T13095] ? __ia32_sys_read+0xb0/0xb0 [ 270.133129][T13095] ? syscall_enter_from_user_mode_prepare+0x13/0x20 [ 270.139745][T13095] __do_fast_syscall_32+0x56/0x80 [ 270.144790][T13095] do_fast_syscall_32+0x2f/0x70 [ 270.149660][T13095] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 270.156005][T13095] RIP: 0023:0xf7f7c549 [ 270.160088][T13095] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 270.179753][T13095] RSP: 002b:00000000f55760c4 EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 270.188193][T13095] RAX: ffffffffffffffda RBX: 00000000000000f0 RCX: 0000000020000140 [ 270.196179][T13095] RDX: 0000000000000046 RSI: 00000000f5576132 RDI: 00000000f557612c [ 270.204166][T13095] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 03:36:35 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) [ 270.212153][T13095] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 270.220135][T13095] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 03:36:35 executing program 2 (fault-call:0 fault-nth:8): syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "9eee92", 0x10, 0x21, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "1815b4", 0x0, "9b6593"}}}}}}}, 0x0) 03:36:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 03:36:36 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_GETTIME(r0, 0x80045113, &(0x7f0000000180)) 03:36:36 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000340)='logon\x00', &(0x7f0000000380)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f00000003c0)={0x0, "7de99270183a0eb41978edab766b9bc2a0a3e1907279abe2dd3e83a44b5b334625a04288b3d2e3ff4ab4a87f13f9a68928d8d7b58538ac4a0927f0fa7d30f90e"}, 0x48, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000240)='logon\x00', 0x0, 0x0, 0x0, r0) 03:36:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1a, &(0x7f0000000100)={@remote}, &(0x7f0000000140)=0x14) 03:36:36 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001c80)={0x2020}, 0x2020) [ 270.550069][T13118] FAULT_INJECTION: forcing a failure. [ 270.550069][T13118] name failslab, interval 1, probability 0, space 0, times 0 [ 270.562769][T13118] CPU: 1 PID: 13118 Comm: syz-executor.2 Not tainted 5.11.0-rc4-syzkaller #0 [ 270.571559][T13118] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 270.581636][T13118] Call Trace: [ 270.584927][T13118] dump_stack+0x107/0x163 [ 270.589294][T13118] should_fail.cold+0x5/0xa [ 270.593829][T13118] ? nf_ct_ext_add+0x2d3/0x6b0 [ 270.598640][T13118] should_failslab+0x5/0x10 [ 270.603172][T13118] __kmalloc_track_caller+0x70/0x3b0 [ 270.608492][T13118] krealloc+0x40/0xd0 [ 270.612504][T13118] nf_ct_ext_add+0x2d3/0x6b0 [ 270.617143][T13118] init_conntrack.constprop.0+0x446/0x1150 [ 270.622985][T13118] ? __nf_conntrack_find_get+0x937/0x10d0 [ 270.628737][T13118] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 270.634665][T13118] ? nf_conntrack_alloc+0x40/0x40 [ 270.639722][T13118] ? hash_conntrack_raw+0x2dc/0x470 [ 270.644958][T13118] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 270.651235][T13118] ? ip6t_do_table+0xbe4/0x1a50 [ 270.656127][T13118] nf_conntrack_in+0x9d2/0x1330 [ 270.661465][T13118] ? nf_conntrack_find_get+0x40/0x40 [ 270.666788][T13118] ? __do_replace+0x801/0x8c0 [ 270.671550][T13118] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 270.677830][T13118] nf_hook_slow+0xc5/0x1e0 [ 270.682280][T13118] nf_hook+0x3a1/0x670 [ 270.686379][T13118] ? ip6_flush_pending_frames+0xe0/0xe0 [ 270.691960][T13118] ? ip6_fraglist_init+0x890/0x890 [ 270.697098][T13118] ? lock_downgrade+0x6d0/0x6d0 [ 270.701977][T13118] ? ip6_flush_pending_frames+0xe0/0xe0 [ 270.707647][T13118] ip6_xmit+0xdf8/0x1eb0 [ 270.711929][T13118] ? ip6_flush_pending_frames+0xe0/0xe0 [ 270.717518][T13118] ? ip6_append_data+0x350/0x350 [ 270.722477][T13118] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 270.728753][T13118] ? ip6_dst_lookup+0x60/0x60 [ 270.733457][T13118] ? dccp_ctl_make_reset+0x852/0xac0 [ 270.738771][T13118] ? dccp_v6_ctl_send_reset+0x6d9/0xe10 [ 270.744476][T13118] dccp_v6_ctl_send_reset+0x726/0xe10 [ 270.749874][T13118] ? dccp_v6_connect+0x1470/0x1470 [ 270.754998][T13118] ? inet6_lhash2_lookup.isra.0+0x490/0x490 [ 270.761028][T13118] ? dccp_v6_rcv+0x1062/0x1660 [ 270.765826][T13118] dccp_v6_rcv+0x10ac/0x1660 [ 270.770456][T13118] ip6_protocol_deliver_rcu+0x2e8/0x1680 [ 270.776125][T13118] ip6_input_finish+0x7f/0x160 [ 270.780907][T13118] ip6_input+0x9c/0xd0 [ 270.785009][T13118] ipv6_rcv+0x28e/0x3c0 [ 270.789197][T13118] ? ip6_rcv_core+0x1c80/0x1c80 [ 270.794067][T13118] __netif_receive_skb_one_core+0x114/0x180 [ 270.799991][T13118] ? __netif_receive_skb_core+0x38a0/0x38a0 [ 270.805913][T13118] ? lockdep_hardirqs_on+0x79/0x100 [ 270.811228][T13118] __netif_receive_skb+0x27/0x1c0 [ 270.816283][T13118] netif_receive_skb+0x157/0x8e0 [ 270.821250][T13118] ? __netif_receive_skb+0x1c0/0x1c0 [ 270.826559][T13118] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 270.832582][T13118] tun_rx_batched.isra.0+0x460/0x720 [ 270.837905][T13118] ? tun_sock_write_space+0x1d0/0x1d0 [ 270.843301][T13118] ? lock_release+0x710/0x710 [ 270.848003][T13118] ? tun_get_user+0x2351/0x3690 [ 270.852884][T13118] ? lock_downgrade+0x6d0/0x6d0 [ 270.857757][T13118] ? eth_type_trans+0x360/0x690 [ 270.862631][T13118] ? __local_bh_enable_ip+0xa0/0x110 [ 270.867948][T13118] tun_get_user+0x23e4/0x3690 [ 270.872667][T13118] ? tun_build_skb+0xf60/0xf60 [ 270.877455][T13118] ? lb_transmit+0x360/0x700 [ 270.882076][T13118] ? aa_file_perm+0x5e2/0x1100 [ 270.886870][T13118] tun_chr_write_iter+0xe1/0x1d0 [ 270.891971][T13118] new_sync_write+0x426/0x650 [ 270.896672][T13118] ? new_sync_read+0x6e0/0x6e0 [ 270.901465][T13118] ? lock_downgrade+0x6d0/0x6d0 [ 270.906346][T13118] ? apparmor_file_permission+0x26e/0x4e0 [ 270.912108][T13118] vfs_write+0x791/0xa30 [ 270.916379][T13118] ksys_write+0x12d/0x250 [ 270.920732][T13118] ? __ia32_sys_read+0xb0/0xb0 [ 270.925538][T13118] ? syscall_enter_from_user_mode_prepare+0x13/0x20 [ 270.932143][T13118] __do_fast_syscall_32+0x56/0x80 [ 270.937188][T13118] do_fast_syscall_32+0x2f/0x70 [ 270.942087][T13118] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 270.948434][T13118] RIP: 0023:0xf7f7c549 [ 270.952513][T13118] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 270.972144][T13118] RSP: 002b:00000000f55760c4 EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 270.980590][T13118] RAX: ffffffffffffffda RBX: 00000000000000f0 RCX: 0000000020000140 [ 270.988587][T13118] RDX: 0000000000000046 RSI: 00000000f5576132 RDI: 00000000f557612c [ 270.996667][T13118] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 271.004650][T13118] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 271.012632][T13118] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 03:36:36 executing program 2 (fault-call:0 fault-nth:9): syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "9eee92", 0x10, 0x21, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "1815b4", 0x0, "9b6593"}}}}}}}, 0x0) 03:36:36 executing program 5: openat$vimc2(0xffffffffffffff9c, &(0x7f0000009940)='/dev/video2\x00', 0x2, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x5}, &(0x7f0000000100)={0x8}, 0x0) 03:36:36 executing program 1: r0 = add_key$keyring(&(0x7f0000001180)='keyring\x00', &(0x7f00000011c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000001300)='keyring\x00', &(0x7f0000001340)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$search(0xa, r0, &(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0xfffffffffffffffe) 03:36:36 executing program 4: socket(0x2b, 0x1, 0x7ff) [ 271.243154][T13142] FAULT_INJECTION: forcing a failure. [ 271.243154][T13142] name fail_usercopy, interval 1, probability 0, space 0, times 0 03:36:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x305}, 0x14}}, 0x0) [ 271.328733][T13142] CPU: 1 PID: 13142 Comm: syz-executor.2 Not tainted 5.11.0-rc4-syzkaller #0 [ 271.337645][T13142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 271.347725][T13142] Call Trace: [ 271.351020][T13142] dump_stack+0x107/0x163 [ 271.355384][T13142] should_fail.cold+0x5/0xa [ 271.359916][T13142] _copy_to_user+0x2c/0x150 [ 271.364453][T13142] simple_read_from_buffer+0xcc/0x160 [ 271.369859][T13142] proc_fail_nth_read+0x187/0x220 03:36:36 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)=@e={0xff, 0x1}) [ 271.374916][T13142] ? proc_exe_link+0x1d0/0x1d0 [ 271.379704][T13142] ? security_file_permission+0x248/0x560 [ 271.385475][T13142] ? proc_exe_link+0x1d0/0x1d0 [ 271.390268][T13142] vfs_read+0x1b5/0x570 [ 271.394468][T13142] ksys_read+0x12d/0x250 [ 271.398755][T13142] ? vfs_write+0xa30/0xa30 [ 271.403215][T13142] ? syscall_enter_from_user_mode_prepare+0x13/0x20 [ 271.409882][T13142] __do_fast_syscall_32+0x56/0x80 [ 271.414934][T13142] do_fast_syscall_32+0x2f/0x70 [ 271.419810][T13142] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 271.426165][T13142] RIP: 0023:0xf7f7c549 [ 271.430252][T13142] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 271.449887][T13142] RSP: 002b:00000000f55760e4 EFLAGS: 00000292 ORIG_RAX: 0000000000000003 [ 271.458332][T13142] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000f557613c [ 271.466317][T13142] RDX: 000000000000000f RSI: 0000000000000046 RDI: 0000000000000000 [ 271.474324][T13142] RBP: 0000000000000002 R08: 0000000000000000 R09: 0000000000000000 [ 271.482310][T13142] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 271.490292][T13142] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 03:36:37 executing program 5: timerfd_create(0x0, 0x0) select(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x9}, 0x0, 0x0) 03:36:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 03:36:37 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_TEMPO(r0, 0xc0045405, &(0x7f0000000400)) 03:36:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 03:36:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth0_to_hsr\x00', &(0x7f0000000080)=@ethtool_per_queue_op={0x4b, 0xf}}) 03:36:37 executing program 5: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000080)) 03:36:37 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "9eee92", 0x10, 0x21, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "1815b4", 0x0, "9b6593"}}}}}}}, 0x0) 03:36:37 executing program 1: syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x2, 0x82) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, 0x0) 03:36:37 executing program 5: r0 = add_key$keyring(&(0x7f0000001180)='keyring\x00', &(0x7f00000011c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000001300)='keyring\x00', &(0x7f0000001340)={'syz', 0x3}, 0x0, 0x0, r0) add_key(&(0x7f0000000000)='rxrpc\x00', 0x0, &(0x7f0000000080)="cc", 0x1, r1) 03:36:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000009840)={0x0, 0xfffffffffffffebd, &(0x7f0000009800)={&(0x7f0000012280)={0xa}, 0x14}}, 0x0) 03:36:37 executing program 2: syz_emit_ethernet(0xd, &(0x7f0000000140)={@local, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "9eee92", 0x10, 0x21, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "1815b4", 0x0, "9b6593"}}}}}}}, 0x0) 03:36:37 executing program 3: socket(0x0, 0x29549e72284f7e52, 0x0) 03:36:37 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 03:36:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 03:36:38 executing program 2: syz_emit_ethernet(0x86, &(0x7f0000000140)={@local, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "9eee92", 0x10, 0x21, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "1815b4", 0x0, "9b6593"}}}}}}}, 0x0) 03:36:38 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000000)=0xc0) 03:36:38 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xd01, 0x0) 03:36:38 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x4, @empty, 'wlan1\x00'}}, 0x1e) 03:36:38 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, 0x0) 03:36:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x290) 03:36:38 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_PANIC(r0, 0x5111) 03:36:38 executing program 2: syz_emit_ethernet(0xfdef, &(0x7f0000000140)={@local, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "9eee92", 0x10, 0x21, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "1815b4", 0x0, "9b6593"}}}}}}}, 0x0) 03:36:38 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0x80045105, &(0x7f0000000000)) 03:36:38 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@t={0x81, 0x5}) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) 03:36:38 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)) 03:36:39 executing program 2: syz_emit_ethernet(0x20000186, &(0x7f0000000140)={@local, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "9eee92", 0x10, 0x21, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "1815b4", 0x0, "9b6593"}}}}}}}, 0x0) 03:36:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 03:36:39 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r0, 0x8004510b, &(0x7f00000001c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(0xffffffffffffffff, 0x8004510b, &(0x7f00000001c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0xc00, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x400, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x100, 0x0) 03:36:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth0_to_hsr\x00', &(0x7f0000000080)=@ethtool_sset_info}) 03:36:39 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001680)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001900)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000018c0)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001680)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) 03:36:39 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) read$FUSE(r0, &(0x7f0000003cc0)={0x2020}, 0x2020) 03:36:39 executing program 2: syz_emit_ethernet(0xfffffdef, &(0x7f0000000140)={@local, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "9eee92", 0x10, 0x21, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "1815b4", 0x0, "9b6593"}}}}}}}, 0x0) 03:36:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f0000001c00)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0xcc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0xb5, 0x4, "2fdfe0783017c77c4b46371c7d48f46883c93ca9d653303ecc72250de218afce268334e605a9629d97abc693a47f0ac8607c6e4113f328e224b3ff5cb9459d5fcad468156c4dc39057bc116ac0263299e44f08410893531ee8e6cef72503eb7513ee53a97ae56f4f884a0c8c8c012daaada25e4a5e8012ea5642c38a082c30b0c1742bf235f9750edce5e170e19ae6ee4fd5563630cce91fdda0fa5dc93757cd4386d910fd728cd76b3a3429721356b071"}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x1ac, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0xbc, 0x3, 0x0, 0x1, [{0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/fb0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '@]\\\x9b}:\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/fb0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\t\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0x70, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, '}.]]])+&([+\'%@\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, ',}}+&!\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/fb0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '+#!#[&\x8d+*]\xe1\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0x74, 0x3, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/fb0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '(:%(/:#\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/fb0\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'syzkaller\x00'}]}, {0x4}]}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0xbb0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xba9, 0x4, "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"}]}]}, 0xec4}}, 0x0) 03:36:39 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, 0x0, 0x0, 0x0) 03:36:39 executing program 3: shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x3000)=nil, 0x0) 03:36:39 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, r2}}, 0x48) 03:36:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) 03:36:39 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="38000000130a0300000000000000000001000009090002"], 0x38}}, 0x0) [ 274.131372][T13277] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 03:36:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 03:36:40 executing program 1: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x8000) 03:36:40 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @broadcast=[0x0], @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "9eee92", 0x10, 0x21, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "1815b4", 0x0, "9b6593"}}}}}}}, 0x0) 03:36:40 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) 03:36:40 executing program 4: r0 = add_key$keyring(&(0x7f0000001180)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000001280)='keyring\x00', &(0x7f00000012c0)={'syz', 0x2}, 0x0, 0x0, r0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000011c0)={'syz', 0x1}, 0x0, 0x0, r1) 03:36:40 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000440)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 03:36:40 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@polexpire={0xc0, 0x1b, 0x101, 0x0, 0x0, {{{@in6=@mcast2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x6e6bb8}}}, 0xc0}}, 0x0) 03:36:40 executing program 3: syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x2, 0x82221) 03:36:40 executing program 5: r0 = add_key$keyring(&(0x7f0000001180)='keyring\x00', &(0x7f00000011c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000001300)='keyring\x00', &(0x7f0000001340)={'syz', 0x3}, 0x0, 0x0, r0) add_key(&(0x7f00000000c0)='rxrpc\x00', 0x0, &(0x7f0000001380)="4267ed2fe3ceaef6cddee47eb9c71d4aa9dda2ec8f41145e0d4f7221dc8d6d5b", 0x20, r1) 03:36:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0xfffffffffffffeb9}}, 0x0) 03:36:40 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @broadcast=[0xff, 0x0], @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "9eee92", 0x10, 0x21, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "1815b4", 0x0, "9b6593"}}}}}}}, 0x0) [ 274.748886][T13299] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 03:36:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000480)={&(0x7f0000000340), 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x30, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x18, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}]}, @IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x30}}, 0x0) 03:36:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 03:36:40 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 03:36:40 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x35a) 03:36:40 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @broadcast=[0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "9eee92", 0x10, 0x21, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "1815b4", 0x0, "9b6593"}}}}}}}, 0x0) 03:36:40 executing program 3: r0 = shmget(0x3, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000fff000/0x1000)=nil, 0x4000) 03:36:40 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet_dccp_int(r1, 0x21, 0x0, 0x0, 0x0) 03:36:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000180)=0x6, 0x4) 03:36:41 executing program 3: syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0xfffffffffffff801, 0x10022) 03:36:41 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @broadcast=[0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "9eee92", 0x10, 0x21, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "1815b4", 0x0, "9b6593"}}}}}}}, 0x0) 03:36:41 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="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", 0x112}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x3) 03:36:41 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000003c0)={'batadv_slave_0\x00'}) 03:36:41 executing program 3: syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x10022) 03:36:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 03:36:41 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000100)={0x0, "b7c0f92b09ec524d170dfe0d1ba53c01f30f04356ccbd82290b784ddef7a8347952de963e45eea22f7df68176e919f187db6832785613246ec1832ebea5af834"}, 0x48, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r0, 0x3) keyctl$revoke(0x3, r0) 03:36:41 executing program 4: syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x296000) 03:36:41 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @broadcast=[0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "9eee92", 0x10, 0x21, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "1815b4", 0x0, "9b6593"}}}}}}}, 0x0) 03:36:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x70, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x6c, 0x3, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '$\\\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'vlan0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '}-@\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfff}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, ':I[@\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ']\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10001}]}]}]}, @ETHTOOL_A_FEATURES_WANTED={0xe40, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x42, 0x5, "59852f95effe38f1705f85d2d399489c2281655e66ba3ada5236e1677df69b836a0c245bea00255e42e6ad256595fcf4d10649ce1bf0ce4ec9636fac61ec"}, @ETHTOOL_A_BITSET_MASK={0xbd, 0x5, "c9e8306d29f2ccd2c26ed696e5f805ec02aa1d6599708a09c3fb142dc00860258c11c02e4393ee33d4e225e43f9c9a4c782b3d5c3788e38ea52e34cea668836c03849e3a1d6bb007aa824d70bb5d6ff414d0ea4b8ec66175d3cb2f8d1f69224462b78cf939e2b7cd774b296e519c30cc444a375f6907b7c7e97665de948b136d766c89b61cce7a1fd53cf553b48bd4743bbd4c9c12a366106336938e85c3a4181a9f3002ef41c294826e700d002daed2eeba756665d2112ba6"}, @ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xd32, 0x4, "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"}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:36:41 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 03:36:41 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "9eee92", 0x10, 0x21, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "1815b4", 0x0, "9b6593"}}}}}}}, 0x0) 03:36:41 executing program 1: clock_getres(0x4cebac7cead1682f, 0x0) 03:36:41 executing program 4: signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) [ 278.160098][T10098] Bluetooth: hci6: command 0x1003 tx timeout [ 278.168386][ T8475] Bluetooth: hci6: sending frame failed (-49) 03:36:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="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", 0x117}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x3) 03:36:44 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "9eee92", 0x10, 0x21, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "1815b4", 0x0, "9b6593"}}}}}}}, 0x0) 03:36:44 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f7cbee7548f13ad0688cf1b13a73a66faff77bea92c5d8d5ac1adf5ce37ff15e457920611a42173ab8509d1e520a00908a8e47e4dcfd6d49061492187ca611b603045d754b888b8cba803db8e9900009dabf3795a3d6bd494fda1132ca4b5714229c5c180fee7ec57ca050d47cd25dac7d47dc0ca568b749a51e0a800392f0a15df9ac225463ccb2f8e8a0bbbc7841830851bf55abf5e7691d6f455e4ba221698f7", 0xe4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x3) 03:36:44 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, 0x0) 03:36:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 03:36:44 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x2, 0x6, "9eee92", 0x10, 0x21, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "1815b4", 0x0, "9b6593"}}}}}}}, 0x0) 03:36:44 executing program 4: creat(&(0x7f00000033c0)='./file0\x00', 0x0) 03:36:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000400)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x70, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x6c, 0x3, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '$\\\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'vlan0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '}-@\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, ':I[@\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ']\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}, @ETHTOOL_A_FEATURES_WANTED={0xe40, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x41, 0x5, "59852f95effe38f1705f85d2d399489c2281655e66ba3ada5236e1677df69b836a0c245bea00255e42e6ad256595fcf4d10649ce1bf0ce4ec9636fac61"}, @ETHTOOL_A_BITSET_MASK={0xbd, 0x5, "c9e8306d29f2ccd2c26ed696e5f805ec02aa1d6599708a09c3fb142dc00860258c11c02e4393ee33d4e225e43f9c9a4c782b3d5c3788e38ea52e34cea668836c03849e3a1d6bb007aa824d70bb5d6ff414d0ea4b8ec66175d3cb2f8d1f69224462b78cf939e2b7cd774b296e519c30cc444a375f6907b7c7e97665de948b136d766c89b61cce7a1fd53cf553b48bd4743bbd4c9c12a366106336938e85c3a4181a9f3002ef41c294826e700d002daed2eeba756665d2112ba6"}, @ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xd2d, 0x4, "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"}]}]}, 0xec4}}, 0x0) [ 280.239918][T10098] Bluetooth: hci6: command 0x1001 tx timeout [ 280.246791][ T8475] Bluetooth: hci6: sending frame failed (-49) [ 282.309661][ T7] Bluetooth: hci6: command 0x1009 tx timeout 03:36:52 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x140084}}, 0x50) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000180)={{}, {0x1, 0x0, 0x40000000}}, 0x4, 0x0) syz_fuse_handle_req(r0, &(0x7f0000006280)="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", 0x2000, &(0x7f0000000e00)={&(0x7f0000000000)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:36:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:36:52 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x3, 0x6, "9eee92", 0x10, 0x21, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "1815b4", 0x0, "9b6593"}}}}}}}, 0x0) 03:36:52 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$fscrypt_v1(&(0x7f0000000400)='logon\x00', &(0x7f0000000440)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000480)={0x0, "a82b2c7ff0d7c441dd8e2fe377568da98a7a0c2783067b263988a7048d8495a94975827dd945cbed260d81c7c67a7753d03d5ad9a54c12c9049063284f91d78f"}, 0x48, r0) keyctl$search(0xa, r0, &(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0) 03:36:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0xfa0, 0x0, 0x0, 0x0, 0x25dfdbfe, {}, [@ETHTOOL_A_FEATURES_WANTED={0xf8c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xf73, 0x4, "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"}, @ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0xfa0}, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:36:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f7cbee7548f13ad0688cf1b13a73a66faff77bea92c5d8d5ac1adf5ce37ff15e457920611a42173ab8509d1e520a00908a8e47e4dcfd6d49061492187ca611b603045d754b888b8cba803db8e9900009dabf3795a3d6bd494fda1132ca4b5714229c5c180fee7ec57ca050d47cd25dac7d47dc0ca568b749a51e0a800392f0a15df9ac225463ccb2f8e8a0bbbc7841830851bf55abf5e7691d6f455e4ba221698f711e30c75b64b6c28cbfb32bcd872eadd", 0xf4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x3) 03:36:52 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@dev}, {@in=@local, 0x0, 0x32}, @in6=@private0, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x1c}]}, 0x154}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 03:36:52 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x123402) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240b01005aa6f57f01003aeff0f6b78ef7c8962c22772e108cf41bdd0000fffffffffffffff0227377f8", 0x2e}], 0x1) readv(r0, &(0x7f0000000140)=[{&(0x7f0000001800)=""/245, 0xf5}], 0x1) 03:36:52 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x4, 0x6, "9eee92", 0x10, 0x21, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "1815b4", 0x0, "9b6593"}}}}}}}, 0x0) [ 286.782885][T13469] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 03:36:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:36:52 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x5, 0x6, "9eee92", 0x10, 0x21, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "1815b4", 0x0, "9b6593"}}}}}}}, 0x0) 03:36:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e00f01ca6766c7442402050000006766c744240600000000670f0114240f01d1e38336f08301dc660f38816bad66b9ae0b000066b80000000066ba000000800f30d9ed260f01d5c9", 0x53}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x2, 0x0, 0x40, 0x3665}, {0x5, 0x8, 0x1f, 0x5766cdc0}, {0x3, 0x81, 0x7f, 0x7fff}]}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:52 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f0000000540)=@sg0='/dev/sg0\x00', &(0x7f0000000580)='./file0\x00', &(0x7f0000000700)='squashfs\x00', 0x0, 0x0) 03:36:52 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x6, 0x6, "9eee92", 0x10, 0x21, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "1815b4", 0x0, "9b6593"}}}}}}}, 0x0) [ 287.031103][T13489] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 03:36:52 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r2, &(0x7f0000000000)="98", 0x3e80000000}]) 03:36:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 03:36:52 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x80101, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000180)) 03:36:55 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000106d0418c200000000000109022400010000000009040000000300000009210000000122001009058103"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000700)={0x2c, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000f40)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000c00)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x20, 0x0, 0x4, {0x3, 0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x40, 0x13, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000480)={0x18, &(0x7f0000000280)={0x0, 0x0, 0x4, "01c2ef60"}, 0x0, 0x0, 0x0, 0x0}) 03:36:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:36:55 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x7, 0x6, "9eee92", 0x10, 0x21, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "1815b4", 0x0, "9b6593"}}}}}}}, 0x0) 03:36:55 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='8'], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 03:36:55 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) unshare(0x20020400) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af20, &(0x7f0000000280)) 03:36:55 executing program 4: syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x273, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x4, 0x40, 0x5b, [{{0x9, 0x4, 0x0, 0x4, 0x1, 0x3, 0x1, 0x2, 0x2, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x165}}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0x3f, 0x7f, 0x80}}}}}]}}]}}, &(0x7f0000000180)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x250, 0xd7, 0x3, 0x80, 0x10, 0x8}, 0x45, &(0x7f0000000080)={0x5, 0xf, 0x45, 0x2, [@ssp_cap={0x20, 0x10, 0xa, 0x3, 0x5, 0x4, 0x168f, 0x8, [0xc0, 0x0, 0x60c0, 0xff0000, 0x30]}, @ssp_cap={0x20, 0x10, 0xa, 0x8, 0x5, 0x4, 0xf00, 0x5, [0xc000, 0x0, 0x3fc0, 0xff1f80, 0xc000]}]}, 0x2, [{0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x40e}}, {0xe, &(0x7f0000000140)=@string={0xe, 0x3, "41b3b28695c848b4fdc85f16"}}]}) 03:36:55 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x8, 0x6, "9eee92", 0x10, 0x21, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "1815b4", 0x0, "9b6593"}}}}}}}, 0x0) 03:36:55 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x105042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) pipe(0x0) getresuid(0x0, 0x0, 0x0) r2 = creat(0x0, 0x0) dup(0xffffffffffffffff) r3 = perf_event_open$cgroup(&(0x7f00000002c0)={0x4, 0x70, 0x3, 0x4, 0x0, 0x1, 0x0, 0x35e, 0x1, 0x9, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x8a96, 0xd8e, 0x0, 0x20, 0x1, 0x947}, r0, 0xa, 0xffffffffffffffff, 0x4) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x9, 0x1, 0x0, 0x3, 0x54090, 0xa, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x6, 0x0, 0x70f6c89d7c97c8a5, 0x0, 0x0, 0x3}, r2, 0x0, r3, 0xb) bind$inet(0xffffffffffffffff, &(0x7f0000001b80)={0x2, 0x0, @multicast1}, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004080}, 0x40000) 03:36:55 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002740)=[{{&(0x7f0000000c40)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/92, 0x5c}, 0x9}, {{&(0x7f0000000ec0)=@tipc=@id, 0x80, 0x0}, 0x10000002}, {{&(0x7f0000004800)=@ipx, 0x80, 0x0}, 0x7e}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {0x0}, {&(0x7f0000002300)=""/100, 0x64}, {&(0x7f00000001c0)=""/64, 0x40}, {&(0x7f0000000340)=""/74, 0x4a}], 0x5}}], 0x5, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x81, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000100)={'syz', 0x3}) socket$inet(0x2, 0x803, 0xa0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000003700)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1b1, 0x0) 03:36:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 03:36:55 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0xe, 0x6, "9eee92", 0x10, 0x21, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "1815b4", 0x0, "9b6593"}}}}}}}, 0x0) [ 289.992273][ T8430] usb usb5-port1: Cannot enable. Maybe the USB cable is bad? 03:36:55 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 290.109419][ T9772] usb usb6-port1: Cannot enable. Maybe the USB cable is bad? [ 290.309245][ T8430] usb usb5-port1: Cannot enable. Maybe the USB cable is bad? [ 290.322726][ T8430] usb usb5-port1: attempt power cycle [ 290.419319][ T9772] usb usb6-port1: Cannot enable. Maybe the USB cable is bad? [ 290.429303][ T9772] usb usb6-port1: attempt power cycle [ 290.989445][ T8430] usb usb5-port1: Cannot enable. Maybe the USB cable is bad? [ 291.099030][ T9772] usb usb6-port1: Cannot enable. Maybe the USB cable is bad? [ 291.290451][ T8430] usb usb5-port1: Cannot enable. Maybe the USB cable is bad? [ 291.297991][ T8430] usb usb5-port1: unable to enumerate USB device [ 291.399859][ T9772] usb usb6-port1: Cannot enable. Maybe the USB cable is bad? [ 291.407508][ T9772] usb usb6-port1: unable to enumerate USB device 03:36:58 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x105042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) pipe(0x0) getresuid(0x0, 0x0, 0x0) r4 = creat(0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xff, 0x0, @perf_config_ext={0xffffffff, 0x6}, 0x80, 0x6, 0x6, 0x5, 0x0, 0x97c, 0x9}, 0xffffffffffffffff, 0x2, r3, 0x0) r5 = perf_event_open$cgroup(&(0x7f00000002c0)={0x4, 0x70, 0x3, 0x4, 0x0, 0x0, 0x0, 0x35e, 0x1, 0x9, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x8a96, 0xd8e, 0x2, 0x20, 0x1, 0x947}, r1, 0xa, r0, 0x4) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x9, 0x1, 0x0, 0x3, 0x54090, 0xa, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x6, 0x0, 0x70f6c89d7c97c8a5, 0x401, 0x400, 0x3}, r4, 0x0, r5, 0xb) bind$inet(0xffffffffffffffff, &(0x7f0000001b80)={0x2, 0x0, @multicast1}, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004080}, 0x40000) 03:36:58 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0xf, 0x6, "9eee92", 0x10, 0x21, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "1815b4", 0x0, "9b6593"}}}}}}}, 0x0) 03:36:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 03:36:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f00000001c0)=0x469, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4621, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4621, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 03:36:58 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002740)=[{{&(0x7f0000000c40)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/92, 0x5c}, 0x9}, {{&(0x7f0000000ec0)=@tipc=@id, 0x80, 0x0}, 0x10000002}, {{&(0x7f0000004800)=@ipx, 0x80, 0x0}, 0x7e}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x2) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9ef}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x41, 0x8001, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x81, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000100)={'syz', 0x3}) mkdir(&(0x7f0000000740)='./file0\x00', 0x1a7) socket$inet(0x2, 0x803, 0xa0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000140)={@id={0x2, 0x0, @c}, 0x1, 0x0, [], @auto=[0x37]}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r3, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000003700)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1b1, 0x0) 03:36:58 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24000000) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0xd199, 0x0, 0x6}) 03:36:58 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002740)=[{{&(0x7f0000000c40)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/92, 0x5c}, 0x9}, {{&(0x7f0000000ec0)=@tipc=@id, 0x80, 0x0}, 0x10000002}, {{&(0x7f0000004800)=@ipx, 0x80, 0x0}, 0x7e}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {0x0}, {&(0x7f0000002300)=""/100, 0x64}, {&(0x7f00000001c0)=""/64, 0x40}, {&(0x7f0000000340)=""/74, 0x4a}], 0x5}}], 0x5, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x41, 0x8001, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x81, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000100)={'syz', 0x3}) mkdir(&(0x7f0000000740)='./file0\x00', 0x1a7) socket$inet(0x2, 0x803, 0xa0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f0000000140)={@id={0x2, 0x0, @c}, 0x1, 0x0, [], @auto=[0x37]}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000003700)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1b1, 0x0) 03:36:58 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x2, "9eee92", 0x10, 0x21, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "1815b4", 0x0, "9b6593"}}}}}}}, 0x0) 03:36:58 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x2) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9ef}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x41, 0x8001, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x81, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000100)={'syz', 0x3}) socket$inet(0x2, 0x803, 0xa0) keyctl$set_timeout(0xf, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r3, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000003700)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1b1, 0x0) 03:36:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 03:36:58 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002740)=[{{&(0x7f0000000c40)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/92, 0x5c}, 0x9}, {{&(0x7f0000000ec0)=@tipc=@id, 0x80, 0x0}, 0x10000002}, {{&(0x7f0000004800)=@ipx, 0x80, 0x0}, 0x7e}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x2) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9ef}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x41, 0x8001, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x81, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000100)={'syz', 0x3}) mkdir(&(0x7f0000000740)='./file0\x00', 0x1a7) socket$inet(0x2, 0x803, 0xa0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000140)={@id={0x2, 0x0, @c}, 0x1, 0x0, [], @auto=[0x37]}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r3, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000003700)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1b1, 0x0) 03:36:58 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x3, "9eee92", 0x10, 0x21, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "1815b4", 0x0, "9b6593"}}}}}}}, 0x0) 03:36:59 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) removexattr(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000002c0)={0x45, 0x29, 0x0, {0x0, [{{0x0, 0x4, 0x8}, 0x7, 0xff, 0x5, './bus'}, {{0x10}, 0x0, 0x3f, 0x5, './bus'}]}}, 0x45) ftruncate(r3, 0x8203) r4 = socket$packet(0x11, 0x3, 0x300) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f0000000580)={{}, "72b3e67fa94ddaec4aa93520d79b9baba23a1ffbee6553cca88deabb75b8605276b63365f44f11b2d5fdd7114ad5af28d8f3e5b921b739df76466ec53e6347fe3cebfbc7f1662f0877e42a11a475426b3b351ef1771fc5ac023ede3015e850bb8908cc0a9e964a9df5fff969bee22ea8c1bce6a116035066f6f629604673d31138e252dd65dae064ca78cb6b2deb151e7a41f80dac18ad118b4580f531554ad4621f49bb6d303633359bb89d9358cb26a8019bd07727bc0c979efda3a19b8b3e6a4632fad365de6a24970561e412270757ffdb16fd0bfb979bf9f8242c43960a99b92f0e71aece13d3c6d5460d903e04617b6ef5ebceb8a6b0633f1d80ced87da62f013ec8ef3b5bd87cec0df75119c3f5ba3c3b4d8b72626407cf0a4476fde9268b57803c9b62cf5e7e899fadf9f6f67f9afebd8e59ac4d334578f7a492dd56254fd265ca78edf2d9d300fc2a20e706bb20bcfa16944d26059e7679ead4cff139a06adc80b6e2b5cf1d81512ead7d84ae614d447f87e4757f19cc8e541f536a0dd39a20430894b73fcb49287aa0310c547d382ee1be93b0d81f5cbf35f799dc6206bd6e17141d5378e7e90a872cd1640bca095c291f02b76812df98572f77a3e41227506b402b973f5163405751afc48fd696ca627c97b8dded81c732ede11f3f9f24da3754412776ed5c577785035255ddd9996cd991260b191c1064dd663da7469cdd93e22ad5dc751d0e904d0e5ea0326d2810f31a1b5fcc129159a3497c9f70799dc82cff8fcb57d617b02f11a964d42f7d1d10de0eb3cac0226b150bfbff42451d81c3ddd7fae2e62d9bd142ad4cf4ad6edcfc6a70b424d91d4465305ab9a19f6548f08197cf3bbe4e158580712c599c5941d3838a43bad8f60a8f00f33ae1c64294913ab973572a166303472c5df38dbbd87ce70bfead91878cc29e6df750442a9510c60a94033001357862d41181f8358edcc01f925618fff2d7e85b6cd8d4a8f373bcf8b7627c9e7b85d83960cab43d53bba6218d69b1aab42b62e8a7e1b4fba542e16131a858afb3480b5c6038acd0f2e565cc6cf7e38eacc15a65729f9947caa30cc7c1c3b6b06930030f3e421613054feec273d919bfaa1c8b78a5d32c408dee5d3fb2652ef7a381aaa17b7b8677a9c4c49b88c47c035a4739aa6294e2a12bec23b1d48811cdb2aa196c776d3830eb396a8e3a3a0067fc734fe9dc4e32755e185842eca032d06f5e292614f6dcedf1ba52e59f9e4502c4126ea6fd83d9d8f5a4a3e109cd5986f000867f8e399e559b40de6efeeb4fcfa8405a6c7b30585734c66ec1defeaabba874c85a8db44a5abee236cba90a7d1ad5056a9c757c5d78eb7092903d13a746ac6f5b96bcba1d542fd7e83c1183f0d0bdcef0e60dfaebf746e873e6edd7912c4ae637b765e01095b939f2b9808d688ea64c246e631ea7c4e40f39ddb356016abb7e2665307bfbc266cd5a75daa15c0edfe1d4e7216693825430e72e13d71a701059e11b4f3b9e8fbc24a73b2c342c60e485a0ea41a055becbebeb3a88e51cf4885d998e883b2e4f7abd122fcbf19976aa19e7c0b3134bcb12160f4703584891b50bd1f01b497642697934b70fff328c73b9dbc9968d94a51af04a1e3d76b5f631d5bbd37b2c00f7e8d3b256acc9efc59bfbfc85c1d35620187918d951e519eaa0ebeea661289f35549e3622e6b81cef20d9ce81fb2d1a934a3f7a05076758929f557696f511d69f4c6ffad64a1609b1d5ac63967883fcb1e56a915b943c9954d404fa4ed99ab6c3742df371947e5f1eeee9532f07a90aa5a57f4487bdb18f9e06092036ef5b5335a1a52fcb34cb55f442a4da923e0423ef3623c512d7563fd793b71a34b2d5a4e73dfb527598c581cf9c734188fd033643d19d86d8e484e4dfa9f0e20122ee7048a331b757326b73c9b5e2c30b2d2182f8f28784d4f382a103a6ad282603ca27501a01d883201d17f2ad408477c3488a0431c7b8e71c3df6d50d1e5b57451d053e69de8cd2e3b979103d6a801d685ece2ce40c8487dfbd96a270b56873f3f903415a83075313514d165eefd4caf4939efe4eace022c319898c4d4affe277d71a0b4e9d2519a44c691da50efc7319cfe9cb44ef5004a3a49dfab25b2cf1d017d998f2c3d89047e30c42952e71767f32f2ea89e2efd2703e390792b643e1e45203c887db4bed913acb65a370a596b24dd43fa533356ddedb1202649e3b974c5b5853c71e5fd795c827fca5849d272f9dcdeacfb0e13f4c29f1ccb5d32ba7680d98ef7cc45707664d128b2cce5e4520c9b25557dc0f6bad33d62e47dc48f38729e3e9c64dfc5e754f9081e47a954a8d964c7c800230ec5a3b8d284c8f5cd3b261d74729d902e41b499ddb5bae089cf79bdbd029541814b700ad026ed7f9095996ae49e9f63c5079783341bb58761b873ec5165869ca0bac5ce302212fe0ef136bd608778263ef21f6a5fc45291496700b7c34fc98bc628f5a429af360e278a019c7d29ef745fccd936a39f6aee1edc52638f1110a9d297560cead2d83d5d29f1e674688bf05d58a8c2d5ae160373f0ffee64e0801e15254eacd6bba1a079ba788ed20aea00a8083e88de8aec734b31a490c3dbd587af3142f1cfc01a0d277c2e5614118c22275beab47e0b60903335073b23e6fc04b15b8f6eb19944d044ea173ff53fb87a74336032818d2226e87f8aa191a0d8b60d4b5b4262338feaf471f317d8977d377c8b2dc0b299b8e1759d7e8a5a9e4b0b1e768ff2947cc3db02b8b68e37f01e0ac4b802bc963e532e2272adc8fa1d06dca30d21b7cdaefe47e79e5af8fe01731edeb28c34f9043a5a6a3389e7007cf2f69802c18cbb31ba18159b47549e613886ba01b096a7f05747e4ad66f46abdf237f24ba6435daee5e22d4e7c8689275185eb17bc2772c9d014dca663d1cb5f369e2c9ee13187ba5e042af172a0934ec2d1b869ebd08727ab78e206b9154310ffea5ae2420e23f44dbb905cbf3e1fe0196e9c2d72171b12a731651a9b4d0eb24079592b4f7b3da96faebe786543b391abaaedd50845b8f8a3ae3b79c75b3a58731f4861e49058cb60db9bbe250fde0386c63f59ddcb1cca8d626dfe5ed1b4d3a5912c4f2a4a9c0fdc735806670d7216e3cb718347b8a55152b83d0f53dbe3b5b114b5a7e5659113f2e266a500ec655eecdcb407f629c6054842e0c10322b0fe2481d4827b5ec9c1f9f7959040fe59ae0d21485c9caf42761233e79f48f45723a2b9d22a0c90bd957ff7dd8e184b82fa21c73f89deda6f133657aa913acdec0fc3f230a0d5ec5995c7df161353c469438575803bf94105ea5b977b3bb935f06cda990aae0e158fbd35d2f2f3a3263f32954fb72418f59d8ee25c97e2b03e5f2099ec05e23a5ce9e35ff45b67010fb58ab29dc1f1fe152943ace3afae66ca2443bfc0d02c81df016aa91d68a3f8a95614691b1786eac31b454ebc1d404ee8ebb39b3607725b9d9b36d7b4de8c4472e330f5dced0703a8460ca01fa86f318ae47e2ba52700e20941fa319792443f491bac20354825da76e2c33aeb51e146a28d3e14ea280f4a686d55f04cc4e3d8dbca2e25a10d02432df882a37f85141a9b9ca4a92ba7c85f211c064114fc9e1d80e4753e7761e4d6a2cf10b3a26a7b57026889c6c4c461419c895d6b2de6058a28cf6f2e92a4bce5cef083e032029ffa64416c3a1d7851c8b472b0026132b28047a728e3849abb34b615e6f52a7069e80de4316a879b5d7776a483710fab04793955b0b674f3b219ad16ba082caacf48dc6eec18df3cb33385df7757d7e5124efa18f725682acc0d0906acd38b1421c94bca560eb40d69851eb768f0ef08cc8e6ed905222753898976b032684cdf79d9432523ba4ef83c824141b5bb5e881da2f52c9029197a2f46aaf1f5986d01699f69918ebb78a73cb62332539ec69976f124b614044443f5da6732eac86e3b13b58dbf6fcf51e0374cef2dd4f60b75fc119cb270702abeef8104827ebe7e24407a0136a589f41f574a77b6c1f31a477b67bc5145668accca8b07a1d1a05beef9284b26f3f10315101baf90fa7b85c2539e54125e9d727a05010b2a94f3e9f07ba6e77b59e2c5bea75bf24b85dec2a888b57af805f8aa017a37d699dadb1b90e5d2654919a2f725d9ae6332de991e4ffe83a21fe451a91b35f449702b0ec3039e584f66f380201638d19cc64c7fd68ec747f87e5fa5b5e8166f22ad99c588d1b8fadd9f62f128198dd6736a0036c3a3d0798edde7c17c40e651ab94fea95b0ceee7c748ec50f9360c0e4805ab0301110a02f58dfaa9c2ff91ffd168710fbc06e86fece8414a1bc69f93659e0a9fa6ea8f8698cea54cbc68e3df92fbdde4ae6ab777060aee15972ba0e8d2feb40650c2538985ad66ead219f9ce3d3ae1ad450b8e1df4ea663f8e9a1732f86d921e653fb7d4f2795c94fe05684e1422346a0099dcff2af8bb7a354ac9362d017bb9e0781e0c9b6cb9c144aa954a1b030f28494dff8b1df4cecacd1b5306b133f4f8c1212b1ea1d467ac57a40ba89ef72300abbe4a62c50e5a01c9fad3fa6709729c317583e5ff684a882aeb5aeee783bb66f04076c53c39e8d731035f9d03b61e99609d4af2408e55e7f4ea333afd2d623cd182ecace86ae6b6fe3f847c2122ecc69e6d4be8f0ce6e547bc5431514f4d9362722da45cd4b8caea73c84a0b74a69500878855738e20a78ad95501643a806476f10c3d2bbbc78f434e8fb352148a72c7cbc0dbca39623f79fc6624beac8971117ba51cd2b1458df820ed01d0090d9b846cbfcb2c408feba8374748e65e325f05978f545846238be753542477be9184feffcbb79b19b68d63924cbddb89bcff9de20f21f3340f6add0abf51d00ed06196fc4a5bbec636b599787a65aa882d440e7ba59663595c56ab177cfab399962a8d2ff4c9e75239bcc7bdf0bef150bfd5c8cbd2c7b61494b0046d2374d3a7d528e1f78f5e1cd323292e8ab3b3626de913a3a566fb04b6a314d1dce98966ddbc6808cd0168ebccccc9fd22423ddec5c31bfca2cb59b4ff44e8e6aa4a6dfdb5164bfb4ee7ad2c42ce13286cd9bb74e510fe231c16362e6abd332923b7bc37053dec9eb4f9a42a0938df5452b3aa6ca1ff1f2295b93d4f58fe72d3d9bc4ba4195db983211cd474b25be2bcf240eb185819085cf3f3bd99b15530a712307ea2c7082dcead90f9e1429aee5276914e53349ddc6aaa773c184afa10001ea0daecc7ca210bc31ba77cc9a3bc8c7ca7a3257f28a5b24fdd29a9652a2e9e3beba9ec84aa139809f8f4bdf922ac37019b5e3cd7df37342affe7797309dd117451528e090b5edd4aab9c7d81b0a9fbaec2c52503995abcc0f0413e68c0cffae3bb1fc6a2bd7625b55650194a30698f11977379d90ec623ec742eb9d06de869aa61e9ad75ee873355e12a4f39a7c7979b5938e5396b854f02bb3a71cacf41245e66aaf6d6cea707f7cb3b3f13c93d81cc56678f0d290b04cd7fc72bd975a7c24d9975bc9b6d6806f754494a353d462e270b0d9af2acc02cb1c679a82d7d4656853c4b5fbeee1a8fe548664cba59df09fc1395b8222b7f1edaeabcb5a9d2dd3ce129e363dea664a72b8541757b89740c67425f867639db9db1dfee58c2579cdd797e78ac321aad11711a0a6a3950d265e683d2071fe3afab285e503ae0840aff8c26121dce5bde3600e29a0030016d6f5e312ddb4b09a841ec6c9fd18cec8eb3baff92d3f5653056071baf08741e5a477449"}) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x1299}) io_submit(r2, 0x2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x1a000000}]) 03:36:59 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) keyctl$join(0x1, &(0x7f0000000100)={'syz', 0x3}) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000003700)=ANY=[@ANYBLOB="18"], 0x18}}], 0x1, 0x0) 03:36:59 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) mkdir(&(0x7f0000000000)='./file0/../file0/file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r2, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) syz_fuse_handle_req(r0, &(0x7f000000c680)="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", 0x2000, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x90, 0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}}}, 0x0, 0x0, 0x0, 0x0}) 03:36:59 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x105042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) pipe(0x0) getresuid(0x0, 0x0, 0x0) r3 = creat(0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xff, 0x0, @perf_config_ext={0xffffffff, 0x6}, 0x80, 0x6, 0x6, 0x5, 0x8, 0x97c, 0x9}, 0xffffffffffffffff, 0x2, r2, 0x0) r4 = perf_event_open$cgroup(&(0x7f00000002c0)={0x4, 0x70, 0x3, 0x4, 0x0, 0x1, 0x0, 0x35e, 0x1, 0x9, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x8a96, 0xd8e, 0x0, 0x20, 0x1, 0x947}, r0, 0xa, 0xffffffffffffffff, 0x4) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x9, 0x1, 0x0, 0x3, 0x54090, 0xa, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x6, 0x0, 0x70f6c89d7c97c8a5, 0x0, 0x0, 0x3}, r3, 0x7, r4, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000001b80)={0x2, 0x0, @multicast1}, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, 0x0, 0x40000) 03:36:59 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x4, "9eee92", 0x10, 0x21, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "1815b4", 0x0, "9b6593"}}}}}}}, 0x0) 03:36:59 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002740)=[{{&(0x7f0000000c40)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/92, 0x5c}, 0x9}, {{&(0x7f0000000ec0)=@tipc=@id, 0x80, 0x0}, 0x10000002}, {{&(0x7f0000004800)=@ipx, 0x80, 0x0}, 0x7e}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x2) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9ef}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x41, 0x8001, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x81, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000100)={'syz', 0x3}) mkdir(&(0x7f0000000740)='./file0\x00', 0x1a7) socket$inet(0x2, 0x803, 0xa0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000140)={@id={0x2, 0x0, @c}, 0x1, 0x0, [], @auto=[0x37]}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r3, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000003700)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1b1, 0x0) 03:36:59 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x5, "9eee92", 0x10, 0x21, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "1815b4", 0x0, "9b6593"}}}}}}}, 0x0) 03:36:59 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001a6, 0x4000000, 0x0) 03:36:59 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002740)=[{{&(0x7f0000000c40)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/92, 0x5c}, 0x9}, {{&(0x7f0000000ec0)=@tipc=@id, 0x80, 0x0}, 0x10000002}, {{&(0x7f0000004800)=@ipx, 0x80, 0x0}, 0x7e}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x2) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9ef}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x41, 0x8001, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x81, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000100)={'syz', 0x3}) mkdir(&(0x7f0000000740)='./file0\x00', 0x1a7) socket$inet(0x2, 0x803, 0xa0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000140)={@id={0x2, 0x0, @c}, 0x1, 0x0, [], @auto=[0x37]}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r3, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000003700)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1b1, 0x0) 03:36:59 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x7, "9eee92", 0x10, 0x21, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "1815b4", 0x0, "9b6593"}}}}}}}, 0x0) 03:36:59 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) 03:36:59 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x9, "9eee92", 0x10, 0x21, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "1815b4", 0x0, "9b6593"}}}}}}}, 0x0) 03:37:00 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000001c0)={0x1, @sdr={0x0, 0x3f}}) 03:37:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x81805, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0xd199, 0x0, 0x6, 0x5}) [ 298.718500][ T8430] Bluetooth: hci0: command 0x0406 tx timeout [ 298.724611][ T8430] Bluetooth: hci1: command 0x0406 tx timeout [ 298.732242][ T8430] Bluetooth: hci2: command 0x0406 tx timeout [ 298.738638][ T8430] Bluetooth: hci4: command 0x0406 tx timeout [ 298.749520][ T8430] Bluetooth: hci5: command 0x0406 tx timeout [ 298.755556][ T8430] Bluetooth: hci3: command 0x0406 tx timeout [ 438.061413][ T1650] INFO: task syz-executor.4:13677 blocked for more than 143 seconds. [ 438.069536][ T1650] Not tainted 5.11.0-rc4-syzkaller #0 [ 438.088234][ T1650] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 438.098490][ T1650] task:syz-executor.4 state:D stack:27656 pid:13677 ppid: 8799 flags:0x20000004 [ 438.118821][ T1650] Call Trace: [ 438.124929][ T1650] __schedule+0x90c/0x21a0 [ 438.129381][ T1650] ? io_schedule_timeout+0x140/0x140 [ 438.147638][ T1650] ? mark_held_locks+0x9f/0xe0 [ 438.158347][ T1650] ? rwlock_bug.part.0+0x90/0x90 [ 438.169932][ T1650] schedule+0xcf/0x270 [ 438.180125][ T1650] rwsem_down_read_slowpath+0x4ca/0x980 [ 438.196447][ T1650] ? down_write+0x150/0x150 [ 438.200994][ T1650] ? lock_release+0x710/0x710 [ 438.216654][ T1650] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 438.229894][ T1650] ? __legitimize_path+0xf4/0x1c0 [ 438.240898][ T1650] down_read+0xdf/0x440 [ 438.250225][ T1650] ? fuse_permission+0x2e8/0x640 [ 438.269174][ T1650] ? rwsem_down_read_slowpath+0x980/0x980 [ 438.276602][ T1650] ? inode_permission.part.0+0xab/0x410 [ 438.290730][ T1650] walk_component+0x409/0x6a0 [ 438.297170][ T1650] ? handle_dots.part.0+0x1520/0x1520 [ 438.311458][ T1650] ? walk_component+0x6a0/0x6a0 [ 438.316369][ T1650] path_lookupat+0x1ba/0x830 [ 438.320984][ T1650] filename_lookup+0x19f/0x560 [ 438.337499][ T1650] ? may_linkat+0x2b0/0x2b0 [ 438.345968][ T1650] ? getname_kernel+0x4e/0x370 [ 438.350791][ T1650] ? memcpy+0x39/0x60 [ 438.367352][ T1650] ? getname_kernel+0x21e/0x370 [ 438.378851][ T1650] unix_find_other+0xd1/0x6f0 [ 438.387601][ T1650] ? unix_stream_recvmsg+0xf0/0xf0 [ 438.400422][ T1650] unix_dgram_sendmsg+0xc73/0x1a80 [ 438.409802][ T1650] ? unix_stream_sendpage+0xcb0/0xcb0 [ 438.424971][ T1650] ? aa_af_perm+0x230/0x230 [ 438.429510][ T1650] ? import_iovec+0x10c/0x150 [ 438.440169][ T1650] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 438.459046][ T1650] ? unix_stream_sendpage+0xcb0/0xcb0 [ 438.473459][ T1650] sock_sendmsg+0xcf/0x120 [ 438.477923][ T1650] ____sys_sendmsg+0x331/0x810 [ 438.490853][ T1650] ? kernel_sendmsg+0x50/0x50 [ 438.497363][ T1650] ? do_recvmmsg+0x6c0/0x6c0 [ 438.510826][ T1650] ? rcu_read_lock_sched_held+0x3a/0x70 [ 438.519556][ T1650] ? kfree+0x2ec/0x3b0 [ 438.533329][ T1650] ___sys_sendmsg+0xf3/0x170 [ 438.538180][ T1650] ? sendmsg_copy_msghdr+0x160/0x160 [ 438.555211][ T1650] ? __fget_files+0x266/0x3d0 [ 438.560078][ T1650] ? lock_downgrade+0x6d0/0x6d0 [ 438.577202][ T1650] ? __lock_acquire+0x16c2/0x54f0 [ 438.595503][ T1650] ? 0xffffffff81000000 [ 438.599734][ T1650] __sys_sendmmsg+0x292/0x470 [ 438.608993][ T1650] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 438.630346][ T1650] ? _copy_to_user+0xdc/0x150 [ 438.636947][ T1650] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 438.652235][ T1650] ? put_old_timespec32+0x101/0x1f0 [ 438.658378][ T1650] ? get_old_timespec32+0x1f0/0x1f0 [ 438.670575][ T1650] ? __ia32_sys_futex_time32+0x32a/0x530 [ 438.688285][ T1650] __ia32_compat_sys_sendmmsg+0x9b/0x100 [ 438.700584][ T1650] ? lockdep_hardirqs_on+0x79/0x100 [ 438.716906][ T1650] __do_fast_syscall_32+0x56/0x80 [ 438.729179][ T1650] do_fast_syscall_32+0x2f/0x70 [ 438.738692][ T1650] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 438.754926][ T1650] RIP: 0023:0xf7fb5549 [ 438.759035][ T1650] RSP: 002b:00000000f558e0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 438.777664][ T1650] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020008600 [ 438.790322][ T1650] RDX: 0000000000000002 RSI: 0000000000000000 RDI: 0000000000000000 [ 438.810753][ T1650] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 438.828678][ T1650] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 438.838914][ T1650] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 438.857919][ T1650] INFO: task syz-executor.4:13680 blocked for more than 144 seconds. [ 438.877492][ T1650] Not tainted 5.11.0-rc4-syzkaller #0 [ 438.886717][ T1650] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 438.904267][ T1650] task:syz-executor.4 state:D stack:27656 pid:13680 ppid: 8799 flags:0x20004004 [ 438.925643][ T1650] Call Trace: [ 438.928938][ T1650] __schedule+0x90c/0x21a0 [ 438.937828][ T1650] ? io_schedule_timeout+0x140/0x140 [ 438.950436][ T1650] ? mark_held_locks+0x9f/0xe0 [ 438.959665][ T1650] ? rwlock_bug.part.0+0x90/0x90 [ 438.969290][ T1650] schedule+0xcf/0x270 [ 438.978036][ T1650] rwsem_down_write_slowpath+0x7e5/0x1200 [ 438.995598][ T1650] ? rwsem_mark_wake+0x830/0x830 [ 439.000574][ T1650] ? lock_release+0x710/0x710 [ 439.009879][ T1650] down_write+0x132/0x150 [ 439.018969][ T1650] ? down_write_killable_nested+0x170/0x170 [ 439.038457][ T1650] ? alloc_vfsmnt+0x680/0x680 [ 439.047825][ T1650] lock_mount+0x8a/0x2e0 [ 439.056751][ T1650] path_mount+0x1787/0x20c0 [ 439.065945][ T1650] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 439.076845][ T1650] ? strncpy_from_user+0x2a0/0x3e0 [ 439.088364][ T1650] ? finish_automount+0xac0/0xac0 [ 439.098050][ T1650] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 439.109004][ T1650] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 439.120935][ T1650] __ia32_sys_mount+0x27e/0x300 [ 439.130684][ T1650] ? __x64_sys_mount+0x300/0x300 [ 439.140369][ T1650] ? syscall_enter_from_user_mode_prepare+0x13/0x20 [ 439.158994][ T1650] __do_fast_syscall_32+0x56/0x80 [ 439.167260][ T1650] do_fast_syscall_32+0x2f/0x70 [ 439.178170][ T1650] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 439.190761][ T1650] RIP: 0023:0xf7fb5549 [ 439.200964][ T1650] RSP: 002b:00000000f556d0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 439.218302][ T1650] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00000000200020c0 [ 439.226669][ T1650] RDX: 0000000020002100 RSI: 0000000000000000 RDI: 0000000020002140 [ 439.245066][ T1650] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 439.259174][ T1650] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 439.281056][ T1650] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 439.290196][ T1650] [ 439.290196][ T1650] Showing all locks held in the system: [ 439.307101][ T1650] 1 lock held by khungtaskd/1650: [ 439.315309][ T1650] #0: ffffffff8b373920 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 439.334267][ T1650] 1 lock held by in:imklog/8164: [ 439.339222][ T1650] #0: ffff8880126c6370 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 439.360420][ T1650] 4 locks held by syz-executor.4/13670: [ 439.366398][ T1650] 1 lock held by syz-executor.4/13677: [ 439.384143][ T1650] #0: ffff888068c40150 (&type->i_mutex_dir_key#8){++++}-{3:3}, at: walk_component+0x409/0x6a0 [ 439.404339][ T1650] 1 lock held by syz-executor.4/13680: [ 439.409819][ T1650] #0: ffff888068c40150 (&type->i_mutex_dir_key#8){++++}-{3:3}, at: lock_mount+0x8a/0x2e0 [ 439.428990][ T1650] [ 439.431559][ T1650] ============================================= [ 439.431559][ T1650] [ 439.440060][ T1650] NMI backtrace for cpu 0 [ 439.444646][ T1650] CPU: 0 PID: 1650 Comm: khungtaskd Not tainted 5.11.0-rc4-syzkaller #0 [ 439.452982][ T1650] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 439.463046][ T1650] Call Trace: [ 439.466330][ T1650] dump_stack+0x107/0x163 [ 439.470679][ T1650] nmi_cpu_backtrace.cold+0x44/0xd7 [ 439.475892][ T1650] ? lapic_can_unplug_cpu+0x80/0x80 [ 439.481107][ T1650] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 439.487109][ T1650] watchdog+0xd43/0xfa0 [ 439.491286][ T1650] ? reset_hung_task_detector+0x30/0x30 [ 439.496854][ T1650] kthread+0x3b1/0x4a0 [ 439.500969][ T1650] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 439.506873][ T1650] ret_from_fork+0x1f/0x30 [ 439.511864][ T1650] Sending NMI from CPU 0 to CPUs 1: [ 439.517583][ C1] NMI backtrace for cpu 1 [ 439.517593][ C1] CPU: 1 PID: 13670 Comm: syz-executor.4 Not tainted 5.11.0-rc4-syzkaller #0 [ 439.517603][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 439.517612][ C1] RIP: 0010:check_memory_region+0x52/0x180 [ 439.517622][ C1] Code: 39 c7 0f 86 05 01 00 00 49 83 e9 01 48 89 fd 48 b8 00 00 00 00 00 fc ff df 4d 89 ca 48 c1 ed 03 49 c1 ea 03 48 01 c5 49 01 c2 <48> 89 e8 49 8d 5a 01 48 89 da 48 29 ea 48 83 fa 10 7e 63 41 89 eb [ 439.517638][ C1] RSP: 0018:ffffc90015c7f930 EFLAGS: 00000286 [ 439.517650][ C1] RAX: dffffc0000000000 RBX: ffffc90015c7fa08 RCX: ffffffff81c7c256 [ 439.517659][ C1] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffff888068c400d8 [ 439.517667][ C1] RBP: ffffed100d18801b R08: 0000000000000000 R09: ffff888068c400df [ 439.517675][ C1] R10: ffffed100d18801b R11: 0000000000000001 R12: ffff888068c40000 [ 439.517683][ C1] R13: ffffffff82a1d940 R14: ffff888068c400d8 R15: dffffc0000000000 [ 439.517692][ C1] FS: 0000000000000000(0000) GS:ffff8880b9f00000(0063) knlGS:00000000f55afb40 [ 439.517701][ C1] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 439.517708][ C1] CR2: 00007efc27cc1000 CR3: 000000001b655000 CR4: 00000000001506e0 [ 439.517716][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 439.517725][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 439.517732][ C1] Call Trace: [ 439.517736][ C1] iget5_locked+0x136/0x2d0 [ 439.517741][ C1] ? fuse_inode_eq+0x80/0x80 [ 439.517746][ C1] fuse_iget+0x271/0x610 [ 439.517751][ C1] ? fuse_change_attributes+0x610/0x610 [ 439.517756][ C1] ? fuse_simple_request+0x3e8/0xd10 [ 439.517762][ C1] fuse_lookup_name+0x447/0x630 [ 439.517767][ C1] ? fuse_create+0x30/0x30 [ 439.517772][ C1] ? lockdep_unlock+0x11c/0x290 [ 439.517777][ C1] ? __lock_acquire+0x251a/0x54f0 [ 439.517783][ C1] fuse_lookup.part.0+0xdf/0x390 [ 439.517788][ C1] ? fuse_lookup_name+0x630/0x630 [ 439.517793][ C1] ? find_held_lock+0x2d/0x110 [ 439.517799][ C1] ? do_raw_spin_unlock+0x171/0x230 [ 439.517804][ C1] fuse_lookup+0x70/0x90 [ 439.517809][ C1] __lookup_hash+0x117/0x180 [ 439.517819][ C1] filename_create+0x186/0x490 [ 439.517824][ C1] ? filename_parentat+0x560/0x560 [ 439.517829][ C1] ? getname_flags.part.0+0x1dd/0x4f0 [ 439.517835][ C1] do_mkdirat+0xa0/0x2d0 [ 439.517840][ C1] ? user_path_create+0xf0/0xf0 [ 439.517845][ C1] ? syscall_enter_from_user_mode_prepare+0x13/0x20 [ 439.517852][ C1] __do_fast_syscall_32+0x56/0x80 [ 439.517857][ C1] do_fast_syscall_32+0x2f/0x70 [ 439.517863][ C1] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 439.517869][ C1] RIP: 0023:0xf7fb5549 [ 439.517878][ C1] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 439.517912][ C1] RSP: 002b:00000000f55af0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000027 [ 439.517926][ C1] RAX: ffffffffffffffda RBX: 0000000020000000 RCX: 0000000000000000 [ 439.517935][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 439.517944][ C1] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 439.517952][ C1] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 439.517966][ C1] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 439.534982][ T1650] Kernel panic - not syncing: hung_task: blocked tasks [ 439.852172][ T1650] CPU: 0 PID: 1650 Comm: khungtaskd Not tainted 5.11.0-rc4-syzkaller #0 [ 439.860501][ T1650] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 439.870567][ T1650] Call Trace: [ 439.873841][ T1650] dump_stack+0x107/0x163 [ 439.878184][ T1650] panic+0x306/0x73d [ 439.882088][ T1650] ? __warn_printk+0xf3/0xf3 [ 439.886691][ T1650] ? lapic_can_unplug_cpu+0x80/0x80 [ 439.891897][ T1650] ? preempt_schedule_thunk+0x16/0x18 [ 439.897275][ T1650] ? nmi_trigger_cpumask_backtrace+0x196/0x230 [ 439.903446][ T1650] ? watchdog.cold+0x5/0x158 [ 439.908062][ T1650] watchdog.cold+0x16/0x158 [ 439.912586][ T1650] ? reset_hung_task_detector+0x30/0x30 [ 439.918155][ T1650] kthread+0x3b1/0x4a0 [ 439.922227][ T1650] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 439.928151][ T1650] ret_from_fork+0x1f/0x30 [ 439.933634][ T1650] Kernel Offset: disabled [ 439.937965][ T1650] Rebooting in 86400 seconds..