Warning: Permanently added '10.128.1.25' (ECDSA) to the list of known hosts. 2021/12/27 12:30:28 fuzzer started 2021/12/27 12:30:28 dialing manager at 10.128.0.169:46327 syzkaller login: [ 40.824287][ T3608] cgroup: Unknown subsys name 'net' [ 40.937285][ T3608] cgroup: Unknown subsys name 'rlimit' 2021/12/27 12:30:29 syscalls: 3514 2021/12/27 12:30:29 code coverage: enabled 2021/12/27 12:30:29 comparison tracing: enabled 2021/12/27 12:30:29 extra coverage: enabled 2021/12/27 12:30:29 delay kcov mmap: mmap returned an invalid pointer 2021/12/27 12:30:29 setuid sandbox: enabled 2021/12/27 12:30:29 namespace sandbox: enabled 2021/12/27 12:30:29 Android sandbox: /sys/fs/selinux/policy does not exist 2021/12/27 12:30:29 fault injection: enabled 2021/12/27 12:30:29 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/12/27 12:30:29 net packet injection: enabled 2021/12/27 12:30:29 net device setup: enabled 2021/12/27 12:30:29 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/12/27 12:30:29 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/12/27 12:30:29 USB emulation: enabled 2021/12/27 12:30:29 hci packet injection: enabled 2021/12/27 12:30:29 wifi device emulation: enabled 2021/12/27 12:30:29 802.15.4 emulation: enabled 2021/12/27 12:30:29 fetching corpus: 50, signal 35000/36914 (executing program) 2021/12/27 12:30:30 fetching corpus: 100, signal 66437/70160 (executing program) 2021/12/27 12:30:30 fetching corpus: 150, signal 88507/93965 (executing program) 2021/12/27 12:30:30 fetching corpus: 200, signal 102312/109496 (executing program) 2021/12/27 12:30:30 fetching corpus: 250, signal 114971/123821 (executing program) 2021/12/27 12:30:30 fetching corpus: 300, signal 130144/140592 (executing program) 2021/12/27 12:30:31 fetching corpus: 350, signal 141309/153345 (executing program) 2021/12/27 12:30:31 fetching corpus: 400, signal 151790/165400 (executing program) 2021/12/27 12:30:31 fetching corpus: 450, signal 161228/176363 (executing program) 2021/12/27 12:30:31 fetching corpus: 500, signal 168232/184914 (executing program) 2021/12/27 12:30:32 fetching corpus: 550, signal 177756/195898 (executing program) 2021/12/27 12:30:32 fetching corpus: 600, signal 186089/205655 (executing program) 2021/12/27 12:30:32 fetching corpus: 650, signal 193865/214843 (executing program) 2021/12/27 12:30:32 fetching corpus: 700, signal 200324/222725 (executing program) 2021/12/27 12:30:33 fetching corpus: 750, signal 206504/230301 (executing program) 2021/12/27 12:30:33 fetching corpus: 800, signal 212544/237701 (executing program) 2021/12/27 12:30:33 fetching corpus: 850, signal 217609/244135 (executing program) 2021/12/27 12:30:34 fetching corpus: 900, signal 223364/251249 (executing program) 2021/12/27 12:30:34 fetching corpus: 950, signal 229401/258628 (executing program) 2021/12/27 12:30:34 fetching corpus: 1000, signal 237562/268011 (executing program) 2021/12/27 12:30:34 fetching corpus: 1050, signal 242869/274607 (executing program) 2021/12/27 12:30:35 fetching corpus: 1100, signal 250833/283745 (executing program) 2021/12/27 12:30:35 fetching corpus: 1150, signal 255221/289416 (executing program) 2021/12/27 12:30:35 fetching corpus: 1200, signal 259165/294644 (executing program) 2021/12/27 12:30:35 fetching corpus: 1250, signal 263495/300222 (executing program) 2021/12/27 12:30:36 fetching corpus: 1300, signal 269745/307572 (executing program) 2021/12/27 12:30:36 fetching corpus: 1350, signal 272581/311681 (executing program) 2021/12/27 12:30:36 fetching corpus: 1400, signal 278242/318442 (executing program) 2021/12/27 12:30:36 fetching corpus: 1450, signal 282991/324357 (executing program) 2021/12/27 12:30:37 fetching corpus: 1500, signal 287006/329522 (executing program) 2021/12/27 12:30:37 fetching corpus: 1550, signal 290157/333962 (executing program) 2021/12/27 12:30:37 fetching corpus: 1600, signal 296506/341279 (executing program) 2021/12/27 12:30:37 fetching corpus: 1650, signal 299387/345364 (executing program) 2021/12/27 12:30:38 fetching corpus: 1700, signal 305547/352513 (executing program) 2021/12/27 12:30:38 fetching corpus: 1750, signal 309610/357700 (executing program) 2021/12/27 12:30:38 fetching corpus: 1800, signal 313256/362468 (executing program) 2021/12/27 12:30:39 fetching corpus: 1850, signal 317232/367507 (executing program) 2021/12/27 12:30:39 fetching corpus: 1900, signal 319467/370922 (executing program) 2021/12/27 12:30:39 fetching corpus: 1950, signal 321955/374557 (executing program) 2021/12/27 12:30:39 fetching corpus: 2000, signal 324797/378535 (executing program) 2021/12/27 12:30:39 fetching corpus: 2050, signal 327042/381960 (executing program) 2021/12/27 12:30:39 fetching corpus: 2100, signal 330109/386094 (executing program) 2021/12/27 12:30:40 fetching corpus: 2150, signal 333123/390137 (executing program) 2021/12/27 12:30:40 fetching corpus: 2200, signal 336412/394441 (executing program) 2021/12/27 12:30:40 fetching corpus: 2250, signal 339292/398394 (executing program) 2021/12/27 12:30:41 fetching corpus: 2300, signal 342128/402260 (executing program) 2021/12/27 12:30:41 fetching corpus: 2350, signal 344750/405953 (executing program) 2021/12/27 12:30:41 fetching corpus: 2400, signal 347322/409591 (executing program) 2021/12/27 12:30:42 fetching corpus: 2450, signal 350434/413693 (executing program) 2021/12/27 12:30:42 fetching corpus: 2500, signal 353812/417983 (executing program) 2021/12/27 12:30:42 fetching corpus: 2550, signal 355343/420637 (executing program) 2021/12/27 12:30:42 fetching corpus: 2600, signal 358083/424333 (executing program) 2021/12/27 12:30:42 fetching corpus: 2650, signal 361147/428369 (executing program) 2021/12/27 12:30:43 fetching corpus: 2700, signal 364048/432255 (executing program) 2021/12/27 12:30:43 fetching corpus: 2750, signal 366566/435778 (executing program) 2021/12/27 12:30:43 fetching corpus: 2800, signal 369667/439754 (executing program) 2021/12/27 12:30:43 fetching corpus: 2850, signal 371586/442723 (executing program) 2021/12/27 12:30:44 fetching corpus: 2900, signal 373336/445522 (executing program) 2021/12/27 12:30:44 fetching corpus: 2950, signal 375146/448361 (executing program) 2021/12/27 12:30:44 fetching corpus: 3000, signal 377292/451469 (executing program) 2021/12/27 12:30:44 fetching corpus: 3050, signal 378703/453960 (executing program) 2021/12/27 12:30:45 fetching corpus: 3100, signal 380375/456659 (executing program) 2021/12/27 12:30:45 fetching corpus: 3150, signal 382000/459308 (executing program) 2021/12/27 12:30:45 fetching corpus: 3200, signal 384508/462728 (executing program) 2021/12/27 12:30:45 fetching corpus: 3250, signal 386870/466020 (executing program) 2021/12/27 12:30:46 fetching corpus: 3300, signal 388346/468500 (executing program) 2021/12/27 12:30:46 fetching corpus: 3350, signal 390968/471986 (executing program) 2021/12/27 12:30:46 fetching corpus: 3400, signal 392712/474764 (executing program) 2021/12/27 12:30:46 fetching corpus: 3450, signal 394755/477725 (executing program) 2021/12/27 12:30:47 fetching corpus: 3500, signal 396355/480320 (executing program) 2021/12/27 12:30:47 fetching corpus: 3550, signal 399361/484075 (executing program) 2021/12/27 12:30:47 fetching corpus: 3600, signal 401135/486791 (executing program) 2021/12/27 12:30:47 fetching corpus: 3650, signal 403035/489602 (executing program) 2021/12/27 12:30:48 fetching corpus: 3700, signal 404965/492449 (executing program) 2021/12/27 12:30:48 fetching corpus: 3750, signal 407562/495834 (executing program) 2021/12/27 12:30:48 fetching corpus: 3800, signal 409108/498267 (executing program) 2021/12/27 12:30:48 fetching corpus: 3850, signal 410600/500706 (executing program) 2021/12/27 12:30:49 fetching corpus: 3900, signal 411970/503018 (executing program) 2021/12/27 12:30:49 fetching corpus: 3950, signal 413854/505750 (executing program) 2021/12/27 12:30:49 fetching corpus: 4000, signal 416964/509500 (executing program) 2021/12/27 12:30:49 fetching corpus: 4050, signal 418615/512045 (executing program) 2021/12/27 12:30:50 fetching corpus: 4100, signal 420689/514939 (executing program) 2021/12/27 12:30:50 fetching corpus: 4150, signal 422517/517628 (executing program) 2021/12/27 12:30:50 fetching corpus: 4200, signal 424037/520006 (executing program) 2021/12/27 12:30:50 fetching corpus: 4250, signal 425042/521997 (executing program) 2021/12/27 12:30:51 fetching corpus: 4300, signal 426950/524699 (executing program) 2021/12/27 12:30:51 fetching corpus: 4350, signal 428605/527194 (executing program) 2021/12/27 12:30:51 fetching corpus: 4400, signal 430199/529622 (executing program) 2021/12/27 12:30:51 fetching corpus: 4450, signal 432067/532322 (executing program) 2021/12/27 12:30:52 fetching corpus: 4500, signal 433575/534650 (executing program) 2021/12/27 12:30:52 fetching corpus: 4550, signal 435481/537330 (executing program) 2021/12/27 12:30:52 fetching corpus: 4600, signal 436408/539205 (executing program) 2021/12/27 12:30:52 fetching corpus: 4650, signal 438670/542116 (executing program) 2021/12/27 12:30:53 fetching corpus: 4700, signal 440116/544380 (executing program) 2021/12/27 12:30:53 fetching corpus: 4750, signal 441713/546734 (executing program) 2021/12/27 12:30:53 fetching corpus: 4800, signal 443466/549250 (executing program) 2021/12/27 12:30:54 fetching corpus: 4850, signal 445036/551614 (executing program) 2021/12/27 12:30:54 fetching corpus: 4900, signal 446285/553740 (executing program) 2021/12/27 12:30:54 fetching corpus: 4950, signal 447944/556142 (executing program) 2021/12/27 12:30:55 fetching corpus: 5000, signal 449456/558509 (executing program) 2021/12/27 12:30:55 fetching corpus: 5050, signal 451194/561003 (executing program) 2021/12/27 12:30:55 fetching corpus: 5100, signal 453127/563621 (executing program) 2021/12/27 12:30:56 fetching corpus: 5150, signal 454593/565855 (executing program) 2021/12/27 12:30:56 fetching corpus: 5200, signal 455710/567796 (executing program) 2021/12/27 12:30:56 fetching corpus: 5250, signal 457321/570119 (executing program) 2021/12/27 12:30:56 fetching corpus: 5300, signal 458715/572280 (executing program) 2021/12/27 12:30:57 fetching corpus: 5350, signal 460195/574525 (executing program) 2021/12/27 12:30:57 fetching corpus: 5400, signal 461241/576420 (executing program) 2021/12/27 12:30:57 fetching corpus: 5450, signal 462644/578588 (executing program) 2021/12/27 12:30:57 fetching corpus: 5500, signal 463907/580675 (executing program) 2021/12/27 12:30:58 fetching corpus: 5550, signal 465440/582896 (executing program) 2021/12/27 12:30:58 fetching corpus: 5600, signal 466936/585088 (executing program) 2021/12/27 12:30:58 fetching corpus: 5650, signal 468222/587122 (executing program) 2021/12/27 12:30:58 fetching corpus: 5700, signal 469525/589168 (executing program) 2021/12/27 12:30:58 fetching corpus: 5750, signal 470814/591220 (executing program) 2021/12/27 12:30:58 fetching corpus: 5800, signal 471958/593139 (executing program) 2021/12/27 12:30:59 fetching corpus: 5850, signal 473761/595576 (executing program) [ 70.862664][ T1225] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.869353][ T1225] ieee802154 phy1 wpan1: encryption failed: -22 2021/12/27 12:30:59 fetching corpus: 5900, signal 474787/597423 (executing program) 2021/12/27 12:30:59 fetching corpus: 5950, signal 476210/599524 (executing program) 2021/12/27 12:31:00 fetching corpus: 6000, signal 477746/601717 (executing program) 2021/12/27 12:31:00 fetching corpus: 6050, signal 478886/603627 (executing program) 2021/12/27 12:31:00 fetching corpus: 6100, signal 480051/605542 (executing program) 2021/12/27 12:31:00 fetching corpus: 6150, signal 480867/607143 (executing program) 2021/12/27 12:31:01 fetching corpus: 6200, signal 481959/608984 (executing program) 2021/12/27 12:31:01 fetching corpus: 6250, signal 482948/610792 (executing program) 2021/12/27 12:31:01 fetching corpus: 6300, signal 484266/612799 (executing program) 2021/12/27 12:31:02 fetching corpus: 6350, signal 485416/614713 (executing program) 2021/12/27 12:31:02 fetching corpus: 6400, signal 486652/616657 (executing program) 2021/12/27 12:31:02 fetching corpus: 6450, signal 487995/618636 (executing program) 2021/12/27 12:31:03 fetching corpus: 6500, signal 489164/620502 (executing program) 2021/12/27 12:31:03 fetching corpus: 6550, signal 489983/622105 (executing program) 2021/12/27 12:31:03 fetching corpus: 6600, signal 491343/624156 (executing program) 2021/12/27 12:31:03 fetching corpus: 6650, signal 492764/626228 (executing program) 2021/12/27 12:31:04 fetching corpus: 6700, signal 493900/628045 (executing program) 2021/12/27 12:31:04 fetching corpus: 6750, signal 495444/630115 (executing program) [ 75.973942][ T135] cfg80211: failed to load regulatory.db 2021/12/27 12:31:04 fetching corpus: 6800, signal 497093/632296 (executing program) 2021/12/27 12:31:04 fetching corpus: 6850, signal 498070/633968 (executing program) 2021/12/27 12:31:04 fetching corpus: 6900, signal 499435/635948 (executing program) 2021/12/27 12:31:05 fetching corpus: 6950, signal 500708/637885 (executing program) 2021/12/27 12:31:05 fetching corpus: 7000, signal 501690/639578 (executing program) 2021/12/27 12:31:05 fetching corpus: 7050, signal 502723/641286 (executing program) 2021/12/27 12:31:05 fetching corpus: 7100, signal 503957/643171 (executing program) 2021/12/27 12:31:06 fetching corpus: 7150, signal 504917/644807 (executing program) 2021/12/27 12:31:06 fetching corpus: 7200, signal 506223/646747 (executing program) 2021/12/27 12:31:06 fetching corpus: 7250, signal 507405/648647 (executing program) 2021/12/27 12:31:06 fetching corpus: 7300, signal 508728/650537 (executing program) 2021/12/27 12:31:07 fetching corpus: 7350, signal 509880/652316 (executing program) 2021/12/27 12:31:07 fetching corpus: 7400, signal 511126/654172 (executing program) 2021/12/27 12:31:07 fetching corpus: 7450, signal 512273/655923 (executing program) 2021/12/27 12:31:07 fetching corpus: 7500, signal 513426/657677 (executing program) 2021/12/27 12:31:08 fetching corpus: 7550, signal 514551/659398 (executing program) 2021/12/27 12:31:08 fetching corpus: 7600, signal 515588/661053 (executing program) 2021/12/27 12:31:08 fetching corpus: 7650, signal 516417/662550 (executing program) 2021/12/27 12:31:08 fetching corpus: 7700, signal 517452/664203 (executing program) 2021/12/27 12:31:09 fetching corpus: 7750, signal 518724/666039 (executing program) 2021/12/27 12:31:09 fetching corpus: 7800, signal 519707/667622 (executing program) 2021/12/27 12:31:09 fetching corpus: 7850, signal 520741/669240 (executing program) 2021/12/27 12:31:09 fetching corpus: 7900, signal 521973/671004 (executing program) 2021/12/27 12:31:10 fetching corpus: 7950, signal 523733/673155 (executing program) 2021/12/27 12:31:10 fetching corpus: 8000, signal 524398/674529 (executing program) 2021/12/27 12:31:10 fetching corpus: 8050, signal 525198/676011 (executing program) 2021/12/27 12:31:11 fetching corpus: 8100, signal 526299/677681 (executing program) 2021/12/27 12:31:11 fetching corpus: 8150, signal 527302/679281 (executing program) 2021/12/27 12:31:11 fetching corpus: 8200, signal 527960/680656 (executing program) 2021/12/27 12:31:11 fetching corpus: 8250, signal 528769/682128 (executing program) 2021/12/27 12:31:12 fetching corpus: 8300, signal 529650/683663 (executing program) 2021/12/27 12:31:12 fetching corpus: 8350, signal 530461/685129 (executing program) 2021/12/27 12:31:12 fetching corpus: 8400, signal 531921/687009 (executing program) 2021/12/27 12:31:12 fetching corpus: 8450, signal 533044/688662 (executing program) 2021/12/27 12:31:13 fetching corpus: 8500, signal 533940/690197 (executing program) 2021/12/27 12:31:13 fetching corpus: 8550, signal 535095/691825 (executing program) 2021/12/27 12:31:13 fetching corpus: 8600, signal 536472/693614 (executing program) 2021/12/27 12:31:13 fetching corpus: 8650, signal 537741/695363 (executing program) 2021/12/27 12:31:14 fetching corpus: 8700, signal 538540/696820 (executing program) 2021/12/27 12:31:14 fetching corpus: 8750, signal 539675/698510 (executing program) 2021/12/27 12:31:15 fetching corpus: 8800, signal 540808/700166 (executing program) 2021/12/27 12:31:15 fetching corpus: 8850, signal 541626/701590 (executing program) 2021/12/27 12:31:15 fetching corpus: 8900, signal 542647/703163 (executing program) 2021/12/27 12:31:15 fetching corpus: 8950, signal 543519/704623 (executing program) 2021/12/27 12:31:16 fetching corpus: 9000, signal 544363/706044 (executing program) 2021/12/27 12:31:16 fetching corpus: 9050, signal 545118/707410 (executing program) 2021/12/27 12:31:16 fetching corpus: 9100, signal 546000/708837 (executing program) 2021/12/27 12:31:16 fetching corpus: 9150, signal 546915/710268 (executing program) 2021/12/27 12:31:16 fetching corpus: 9200, signal 547750/711712 (executing program) 2021/12/27 12:31:17 fetching corpus: 9250, signal 548571/713069 (executing program) 2021/12/27 12:31:17 fetching corpus: 9300, signal 549698/714632 (executing program) 2021/12/27 12:31:17 fetching corpus: 9350, signal 550865/716255 (executing program) 2021/12/27 12:31:18 fetching corpus: 9400, signal 551643/717664 (executing program) 2021/12/27 12:31:18 fetching corpus: 9450, signal 552648/719181 (executing program) 2021/12/27 12:31:18 fetching corpus: 9500, signal 553571/720635 (executing program) 2021/12/27 12:31:19 fetching corpus: 9550, signal 554733/722238 (executing program) 2021/12/27 12:31:19 fetching corpus: 9600, signal 555952/723864 (executing program) 2021/12/27 12:31:19 fetching corpus: 9650, signal 557005/725320 (executing program) 2021/12/27 12:31:19 fetching corpus: 9700, signal 557893/726694 (executing program) 2021/12/27 12:31:20 fetching corpus: 9750, signal 558955/728220 (executing program) 2021/12/27 12:31:20 fetching corpus: 9800, signal 559969/729739 (executing program) 2021/12/27 12:31:20 fetching corpus: 9850, signal 561309/731397 (executing program) 2021/12/27 12:31:20 fetching corpus: 9900, signal 562307/732827 (executing program) 2021/12/27 12:31:21 fetching corpus: 9950, signal 563637/734501 (executing program) 2021/12/27 12:31:21 fetching corpus: 10000, signal 564699/735997 (executing program) 2021/12/27 12:31:21 fetching corpus: 10050, signal 565444/737343 (executing program) 2021/12/27 12:31:22 fetching corpus: 10100, signal 566383/738743 (executing program) 2021/12/27 12:31:22 fetching corpus: 10150, signal 567467/740264 (executing program) 2021/12/27 12:31:22 fetching corpus: 10200, signal 568232/741533 (executing program) 2021/12/27 12:31:23 fetching corpus: 10250, signal 569078/742859 (executing program) 2021/12/27 12:31:23 fetching corpus: 10300, signal 569902/744182 (executing program) 2021/12/27 12:31:23 fetching corpus: 10350, signal 570900/745610 (executing program) 2021/12/27 12:31:23 fetching corpus: 10400, signal 571481/746784 (executing program) 2021/12/27 12:31:24 fetching corpus: 10450, signal 572133/747997 (executing program) 2021/12/27 12:31:24 fetching corpus: 10500, signal 572910/749295 (executing program) 2021/12/27 12:31:24 fetching corpus: 10550, signal 573483/750429 (executing program) 2021/12/27 12:31:24 fetching corpus: 10600, signal 574169/751631 (executing program) 2021/12/27 12:31:24 fetching corpus: 10650, signal 574938/752937 (executing program) 2021/12/27 12:31:24 fetching corpus: 10700, signal 575638/754140 (executing program) 2021/12/27 12:31:25 fetching corpus: 10750, signal 576209/755306 (executing program) 2021/12/27 12:31:25 fetching corpus: 10800, signal 576941/756583 (executing program) 2021/12/27 12:31:25 fetching corpus: 10850, signal 577726/757848 (executing program) 2021/12/27 12:31:26 fetching corpus: 10900, signal 578639/759184 (executing program) 2021/12/27 12:31:26 fetching corpus: 10950, signal 579348/760394 (executing program) 2021/12/27 12:31:26 fetching corpus: 11000, signal 580091/761655 (executing program) 2021/12/27 12:31:27 fetching corpus: 11050, signal 580818/762907 (executing program) 2021/12/27 12:31:27 fetching corpus: 11100, signal 581555/764127 (executing program) 2021/12/27 12:31:27 fetching corpus: 11150, signal 582370/765390 (executing program) 2021/12/27 12:31:27 fetching corpus: 11200, signal 582984/766492 (executing program) 2021/12/27 12:31:28 fetching corpus: 11250, signal 583853/767789 (executing program) 2021/12/27 12:31:28 fetching corpus: 11300, signal 584694/769051 (executing program) 2021/12/27 12:31:28 fetching corpus: 11350, signal 585385/770221 (executing program) 2021/12/27 12:31:28 fetching corpus: 11400, signal 586041/771404 (executing program) 2021/12/27 12:31:29 fetching corpus: 11450, signal 586658/772574 (executing program) 2021/12/27 12:31:29 fetching corpus: 11500, signal 587322/773717 (executing program) 2021/12/27 12:31:29 fetching corpus: 11550, signal 587823/774780 (executing program) 2021/12/27 12:31:29 fetching corpus: 11600, signal 588651/776034 (executing program) 2021/12/27 12:31:30 fetching corpus: 11650, signal 589453/777248 (executing program) 2021/12/27 12:31:30 fetching corpus: 11700, signal 590122/778401 (executing program) 2021/12/27 12:31:30 fetching corpus: 11750, signal 590623/779454 (executing program) 2021/12/27 12:31:31 fetching corpus: 11800, signal 591362/780626 (executing program) 2021/12/27 12:31:31 fetching corpus: 11850, signal 592019/781758 (executing program) 2021/12/27 12:31:31 fetching corpus: 11900, signal 592530/782823 (executing program) 2021/12/27 12:31:31 fetching corpus: 11950, signal 593127/783923 (executing program) 2021/12/27 12:31:32 fetching corpus: 12000, signal 593846/785122 (executing program) 2021/12/27 12:31:32 fetching corpus: 12050, signal 594509/786240 (executing program) 2021/12/27 12:31:32 fetching corpus: 12100, signal 595209/787384 (executing program) 2021/12/27 12:31:32 fetching corpus: 12150, signal 595824/788496 (executing program) 2021/12/27 12:31:33 fetching corpus: 12200, signal 596511/789642 (executing program) 2021/12/27 12:31:33 fetching corpus: 12250, signal 597461/790912 (executing program) 2021/12/27 12:31:33 fetching corpus: 12300, signal 598123/792022 (executing program) 2021/12/27 12:31:34 fetching corpus: 12350, signal 598805/793136 (executing program) 2021/12/27 12:31:34 fetching corpus: 12400, signal 599552/794324 (executing program) 2021/12/27 12:31:34 fetching corpus: 12450, signal 600449/795550 (executing program) 2021/12/27 12:31:35 fetching corpus: 12500, signal 601055/796637 (executing program) 2021/12/27 12:31:35 fetching corpus: 12550, signal 601687/797772 (executing program) 2021/12/27 12:31:35 fetching corpus: 12600, signal 602293/798821 (executing program) 2021/12/27 12:31:35 fetching corpus: 12650, signal 602979/799929 (executing program) 2021/12/27 12:31:36 fetching corpus: 12700, signal 603489/800995 (executing program) 2021/12/27 12:31:36 fetching corpus: 12750, signal 604221/802107 (executing program) 2021/12/27 12:31:36 fetching corpus: 12800, signal 605164/803363 (executing program) 2021/12/27 12:31:37 fetching corpus: 12850, signal 606172/804660 (executing program) 2021/12/27 12:31:37 fetching corpus: 12900, signal 606665/805717 (executing program) 2021/12/27 12:31:37 fetching corpus: 12950, signal 607335/806797 (executing program) 2021/12/27 12:31:37 fetching corpus: 13000, signal 607973/807849 (executing program) 2021/12/27 12:31:38 fetching corpus: 13050, signal 609100/809144 (executing program) 2021/12/27 12:31:38 fetching corpus: 13100, signal 609820/810263 (executing program) 2021/12/27 12:31:38 fetching corpus: 13150, signal 610336/811268 (executing program) 2021/12/27 12:31:38 fetching corpus: 13200, signal 611038/812377 (executing program) 2021/12/27 12:31:39 fetching corpus: 13250, signal 611555/813384 (executing program) 2021/12/27 12:31:39 fetching corpus: 13300, signal 612231/814408 (executing program) 2021/12/27 12:31:39 fetching corpus: 13350, signal 612945/815527 (executing program) 2021/12/27 12:31:39 fetching corpus: 13400, signal 613499/816556 (executing program) 2021/12/27 12:31:40 fetching corpus: 13450, signal 614251/817634 (executing program) 2021/12/27 12:31:40 fetching corpus: 13500, signal 615084/818765 (executing program) 2021/12/27 12:31:40 fetching corpus: 13550, signal 615659/819756 (executing program) 2021/12/27 12:31:41 fetching corpus: 13600, signal 616270/820808 (executing program) 2021/12/27 12:31:41 fetching corpus: 13650, signal 616826/821822 (executing program) 2021/12/27 12:31:41 fetching corpus: 13700, signal 617813/823036 (executing program) 2021/12/27 12:31:41 fetching corpus: 13750, signal 618402/824015 (executing program) 2021/12/27 12:31:42 fetching corpus: 13800, signal 618938/825060 (executing program) 2021/12/27 12:31:42 fetching corpus: 13850, signal 619600/826099 (executing program) 2021/12/27 12:31:42 fetching corpus: 13900, signal 620608/827284 (executing program) 2021/12/27 12:31:42 fetching corpus: 13950, signal 621020/828173 (executing program) 2021/12/27 12:31:43 fetching corpus: 14000, signal 621867/829295 (executing program) 2021/12/27 12:31:44 fetching corpus: 14050, signal 622389/830248 (executing program) 2021/12/27 12:31:44 fetching corpus: 14100, signal 622965/831196 (executing program) 2021/12/27 12:31:44 fetching corpus: 14150, signal 623643/832180 (executing program) 2021/12/27 12:31:44 fetching corpus: 14200, signal 624305/833181 (executing program) 2021/12/27 12:31:45 fetching corpus: 14250, signal 624764/834091 (executing program) 2021/12/27 12:31:45 fetching corpus: 14300, signal 625450/835140 (executing program) 2021/12/27 12:31:45 fetching corpus: 14350, signal 625989/836097 (executing program) 2021/12/27 12:31:45 fetching corpus: 14400, signal 626525/837049 (executing program) 2021/12/27 12:31:46 fetching corpus: 14450, signal 627182/838055 (executing program) 2021/12/27 12:31:46 fetching corpus: 14500, signal 627788/839041 (executing program) 2021/12/27 12:31:46 fetching corpus: 14550, signal 628603/840088 (executing program) 2021/12/27 12:31:47 fetching corpus: 14600, signal 629235/841085 (executing program) 2021/12/27 12:31:47 fetching corpus: 14650, signal 629772/842010 (executing program) 2021/12/27 12:31:47 fetching corpus: 14700, signal 630324/842963 (executing program) 2021/12/27 12:31:47 fetching corpus: 14750, signal 630874/843920 (executing program) 2021/12/27 12:31:48 fetching corpus: 14800, signal 631394/844848 (executing program) 2021/12/27 12:31:48 fetching corpus: 14850, signal 631804/845707 (executing program) 2021/12/27 12:31:48 fetching corpus: 14900, signal 632422/846649 (executing program) 2021/12/27 12:31:48 fetching corpus: 14950, signal 633027/847612 (executing program) 2021/12/27 12:31:49 fetching corpus: 15000, signal 633769/848614 (executing program) 2021/12/27 12:31:49 fetching corpus: 15050, signal 634540/849662 (executing program) 2021/12/27 12:31:49 fetching corpus: 15100, signal 635149/850615 (executing program) 2021/12/27 12:31:49 fetching corpus: 15150, signal 636104/851702 (executing program) 2021/12/27 12:31:50 fetching corpus: 15200, signal 636822/852722 (executing program) 2021/12/27 12:31:50 fetching corpus: 15250, signal 637858/853867 (executing program) 2021/12/27 12:31:51 fetching corpus: 15300, signal 638587/854825 (executing program) 2021/12/27 12:31:51 fetching corpus: 15350, signal 639353/855819 (executing program) 2021/12/27 12:31:51 fetching corpus: 15400, signal 640060/856771 (executing program) 2021/12/27 12:31:52 fetching corpus: 15450, signal 640428/857623 (executing program) 2021/12/27 12:31:52 fetching corpus: 15500, signal 641052/858538 (executing program) 2021/12/27 12:31:52 fetching corpus: 15550, signal 641551/859402 (executing program) 2021/12/27 12:31:52 fetching corpus: 15600, signal 642127/860313 (executing program) 2021/12/27 12:31:53 fetching corpus: 15650, signal 642991/861356 (executing program) 2021/12/27 12:31:53 fetching corpus: 15700, signal 643746/862303 (executing program) 2021/12/27 12:31:53 fetching corpus: 15750, signal 644167/863163 (executing program) 2021/12/27 12:31:54 fetching corpus: 15800, signal 644755/864066 (executing program) 2021/12/27 12:31:54 fetching corpus: 15850, signal 645072/864841 (executing program) 2021/12/27 12:31:54 fetching corpus: 15900, signal 645568/865707 (executing program) 2021/12/27 12:31:54 fetching corpus: 15950, signal 646082/866575 (executing program) 2021/12/27 12:31:55 fetching corpus: 16000, signal 646537/867420 (executing program) 2021/12/27 12:31:55 fetching corpus: 16050, signal 647062/868292 (executing program) 2021/12/27 12:31:55 fetching corpus: 16100, signal 647457/869089 (executing program) 2021/12/27 12:31:56 fetching corpus: 16150, signal 647928/869933 (executing program) 2021/12/27 12:31:56 fetching corpus: 16200, signal 648565/870847 (executing program) 2021/12/27 12:31:56 fetching corpus: 16250, signal 649055/871685 (executing program) 2021/12/27 12:31:56 fetching corpus: 16300, signal 649673/872568 (executing program) 2021/12/27 12:31:57 fetching corpus: 16350, signal 650124/873424 (executing program) 2021/12/27 12:31:57 fetching corpus: 16400, signal 650837/874302 (executing program) 2021/12/27 12:31:57 fetching corpus: 16450, signal 651277/875116 (executing program) 2021/12/27 12:31:58 fetching corpus: 16500, signal 651804/875980 (executing program) 2021/12/27 12:31:58 fetching corpus: 16550, signal 652260/876800 (executing program) 2021/12/27 12:31:58 fetching corpus: 16600, signal 652685/877617 (executing program) 2021/12/27 12:31:58 fetching corpus: 16650, signal 653224/878481 (executing program) 2021/12/27 12:31:58 fetching corpus: 16700, signal 653659/879318 (executing program) 2021/12/27 12:31:59 fetching corpus: 16750, signal 654193/880177 (executing program) 2021/12/27 12:31:59 fetching corpus: 16800, signal 654662/880998 (executing program) 2021/12/27 12:31:59 fetching corpus: 16850, signal 655191/881840 (executing program) 2021/12/27 12:31:59 fetching corpus: 16900, signal 655714/882686 (executing program) 2021/12/27 12:32:00 fetching corpus: 16950, signal 656257/883484 (executing program) 2021/12/27 12:32:00 fetching corpus: 17000, signal 656885/884339 (executing program) [ 132.291897][ T1225] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.298286][ T1225] ieee802154 phy1 wpan1: encryption failed: -22 2021/12/27 12:32:00 fetching corpus: 17050, signal 657460/885170 (executing program) 2021/12/27 12:32:01 fetching corpus: 17100, signal 658052/886014 (executing program) 2021/12/27 12:32:01 fetching corpus: 17150, signal 658593/886824 (executing program) 2021/12/27 12:32:01 fetching corpus: 17200, signal 659170/887642 (executing program) 2021/12/27 12:32:02 fetching corpus: 17250, signal 659751/888462 (executing program) 2021/12/27 12:32:02 fetching corpus: 17300, signal 660224/889270 (executing program) 2021/12/27 12:32:02 fetching corpus: 17350, signal 660740/890100 (executing program) 2021/12/27 12:32:02 fetching corpus: 17400, signal 661356/890936 (executing program) 2021/12/27 12:32:03 fetching corpus: 17450, signal 661930/891749 (executing program) 2021/12/27 12:32:03 fetching corpus: 17500, signal 662351/892538 (executing program) 2021/12/27 12:32:03 fetching corpus: 17550, signal 662765/893339 (executing program) 2021/12/27 12:32:04 fetching corpus: 17600, signal 663410/894170 (executing program) 2021/12/27 12:32:04 fetching corpus: 17650, signal 663901/894951 (executing program) 2021/12/27 12:32:04 fetching corpus: 17700, signal 664338/895721 (executing program) 2021/12/27 12:32:04 fetching corpus: 17750, signal 664914/896562 (executing program) 2021/12/27 12:32:05 fetching corpus: 17800, signal 665393/897348 (executing program) 2021/12/27 12:32:05 fetching corpus: 17850, signal 666161/898219 (executing program) 2021/12/27 12:32:05 fetching corpus: 17900, signal 666690/899057 (executing program) 2021/12/27 12:32:06 fetching corpus: 17950, signal 667195/899826 (executing program) 2021/12/27 12:32:06 fetching corpus: 18000, signal 667622/900601 (executing program) 2021/12/27 12:32:06 fetching corpus: 18050, signal 668175/901401 (executing program) 2021/12/27 12:32:07 fetching corpus: 18100, signal 668645/902194 (executing program) 2021/12/27 12:32:07 fetching corpus: 18150, signal 669153/903008 (executing program) 2021/12/27 12:32:07 fetching corpus: 18200, signal 669769/903804 (executing program) 2021/12/27 12:32:07 fetching corpus: 18250, signal 670409/904587 (executing program) 2021/12/27 12:32:07 fetching corpus: 18300, signal 670822/905290 (executing program) 2021/12/27 12:32:08 fetching corpus: 18350, signal 671382/906050 (executing program) 2021/12/27 12:32:08 fetching corpus: 18400, signal 671836/906780 (executing program) 2021/12/27 12:32:08 fetching corpus: 18450, signal 672207/907512 (executing program) 2021/12/27 12:32:08 fetching corpus: 18500, signal 672761/908255 (executing program) 2021/12/27 12:32:09 fetching corpus: 18550, signal 673219/909015 (executing program) 2021/12/27 12:32:09 fetching corpus: 18600, signal 673790/909768 (executing program) 2021/12/27 12:32:09 fetching corpus: 18650, signal 674255/910485 (executing program) 2021/12/27 12:32:09 fetching corpus: 18700, signal 674942/911280 (executing program) 2021/12/27 12:32:10 fetching corpus: 18750, signal 675437/912027 (executing program) 2021/12/27 12:32:10 fetching corpus: 18800, signal 676044/912783 (executing program) 2021/12/27 12:32:10 fetching corpus: 18850, signal 676417/913501 (executing program) 2021/12/27 12:32:11 fetching corpus: 18900, signal 676959/914275 (executing program) 2021/12/27 12:32:11 fetching corpus: 18950, signal 677503/915012 (executing program) 2021/12/27 12:32:11 fetching corpus: 19000, signal 677858/915686 (executing program) 2021/12/27 12:32:11 fetching corpus: 19050, signal 678376/916425 (executing program) 2021/12/27 12:32:12 fetching corpus: 19100, signal 678792/917165 (executing program) 2021/12/27 12:32:12 fetching corpus: 19150, signal 679509/917921 (executing program) 2021/12/27 12:32:12 fetching corpus: 19200, signal 680206/918698 (executing program) 2021/12/27 12:32:13 fetching corpus: 19250, signal 681550/919587 (executing program) 2021/12/27 12:32:13 fetching corpus: 19300, signal 682111/920336 (executing program) 2021/12/27 12:32:13 fetching corpus: 19350, signal 682616/921035 (executing program) 2021/12/27 12:32:13 fetching corpus: 19400, signal 683158/921759 (executing program) 2021/12/27 12:32:14 fetching corpus: 19450, signal 683703/922520 (executing program) 2021/12/27 12:32:14 fetching corpus: 19500, signal 684083/923183 (executing program) 2021/12/27 12:32:14 fetching corpus: 19550, signal 684643/923875 (executing program) 2021/12/27 12:32:14 fetching corpus: 19600, signal 685150/924561 (executing program) 2021/12/27 12:32:15 fetching corpus: 19650, signal 685487/925268 (executing program) 2021/12/27 12:32:15 fetching corpus: 19700, signal 686266/926054 (executing program) 2021/12/27 12:32:15 fetching corpus: 19750, signal 686671/926738 (executing program) 2021/12/27 12:32:15 fetching corpus: 19800, signal 687232/927499 (executing program) 2021/12/27 12:32:16 fetching corpus: 19850, signal 687753/928193 (executing program) 2021/12/27 12:32:16 fetching corpus: 19900, signal 688177/928877 (executing program) 2021/12/27 12:32:16 fetching corpus: 19950, signal 688610/929547 (executing program) 2021/12/27 12:32:17 fetching corpus: 20000, signal 689140/930245 (executing program) 2021/12/27 12:32:17 fetching corpus: 20050, signal 689820/931006 (executing program) 2021/12/27 12:32:17 fetching corpus: 20100, signal 690300/931654 (executing program) 2021/12/27 12:32:17 fetching corpus: 20150, signal 690765/932316 (executing program) 2021/12/27 12:32:17 fetching corpus: 20200, signal 691238/932974 (executing program) 2021/12/27 12:32:18 fetching corpus: 20250, signal 691699/933598 (executing program) 2021/12/27 12:32:18 fetching corpus: 20300, signal 692158/934278 (executing program) 2021/12/27 12:32:19 fetching corpus: 20350, signal 692708/934955 (executing program) 2021/12/27 12:32:19 fetching corpus: 20400, signal 693149/935635 (executing program) 2021/12/27 12:32:19 fetching corpus: 20450, signal 693635/936316 (executing program) 2021/12/27 12:32:19 fetching corpus: 20500, signal 694160/936998 (executing program) 2021/12/27 12:32:20 fetching corpus: 20550, signal 694655/937657 (executing program) 2021/12/27 12:32:20 fetching corpus: 20600, signal 695162/938311 (executing program) 2021/12/27 12:32:20 fetching corpus: 20650, signal 695790/938987 (executing program) 2021/12/27 12:32:20 fetching corpus: 20700, signal 696179/939635 (executing program) 2021/12/27 12:32:21 fetching corpus: 20750, signal 696589/940304 (executing program) 2021/12/27 12:32:21 fetching corpus: 20800, signal 696990/940985 (executing program) 2021/12/27 12:32:21 fetching corpus: 20850, signal 697503/941621 (executing program) 2021/12/27 12:32:21 fetching corpus: 20900, signal 698034/942288 (executing program) 2021/12/27 12:32:22 fetching corpus: 20950, signal 698807/943023 (executing program) 2021/12/27 12:32:22 fetching corpus: 21000, signal 699057/943654 (executing program) 2021/12/27 12:32:22 fetching corpus: 21050, signal 699588/944302 (executing program) 2021/12/27 12:32:23 fetching corpus: 21100, signal 700119/944925 (executing program) 2021/12/27 12:32:23 fetching corpus: 21150, signal 700635/945535 (executing program) 2021/12/27 12:32:23 fetching corpus: 21200, signal 701154/946208 (executing program) 2021/12/27 12:32:23 fetching corpus: 21250, signal 701567/946854 (executing program) 2021/12/27 12:32:24 fetching corpus: 21300, signal 702106/947470 (executing program) 2021/12/27 12:32:24 fetching corpus: 21350, signal 702557/948150 (executing program) 2021/12/27 12:32:24 fetching corpus: 21400, signal 703078/948814 (executing program) 2021/12/27 12:32:24 fetching corpus: 21450, signal 703485/949432 (executing program) 2021/12/27 12:32:25 fetching corpus: 21500, signal 703838/950062 (executing program) 2021/12/27 12:32:25 fetching corpus: 21550, signal 708037/951214 (executing program) 2021/12/27 12:32:25 fetching corpus: 21600, signal 708471/951822 (executing program) 2021/12/27 12:32:25 fetching corpus: 21650, signal 708966/952408 (executing program) 2021/12/27 12:32:26 fetching corpus: 21700, signal 709537/952998 (executing program) 2021/12/27 12:32:26 fetching corpus: 21750, signal 710064/953627 (executing program) 2021/12/27 12:32:26 fetching corpus: 21800, signal 710435/954254 (executing program) 2021/12/27 12:32:27 fetching corpus: 21850, signal 710965/954867 (executing program) 2021/12/27 12:32:27 fetching corpus: 21900, signal 711374/955458 (executing program) 2021/12/27 12:32:27 fetching corpus: 21950, signal 711844/956092 (executing program) 2021/12/27 12:32:27 fetching corpus: 22000, signal 712289/956665 (executing program) 2021/12/27 12:32:28 fetching corpus: 22050, signal 712795/957256 (executing program) 2021/12/27 12:32:28 fetching corpus: 22100, signal 713214/957839 (executing program) 2021/12/27 12:32:28 fetching corpus: 22150, signal 713657/958470 (executing program) 2021/12/27 12:32:28 fetching corpus: 22200, signal 714341/959097 (executing program) 2021/12/27 12:32:29 fetching corpus: 22250, signal 714688/959668 (executing program) 2021/12/27 12:32:29 fetching corpus: 22300, signal 715035/960225 (executing program) 2021/12/27 12:32:29 fetching corpus: 22350, signal 715400/960808 (executing program) 2021/12/27 12:32:29 fetching corpus: 22400, signal 715796/961446 (executing program) 2021/12/27 12:32:29 fetching corpus: 22450, signal 716225/962034 (executing program) 2021/12/27 12:32:30 fetching corpus: 22500, signal 716848/962602 (executing program) 2021/12/27 12:32:30 fetching corpus: 22550, signal 717191/963187 (executing program) 2021/12/27 12:32:30 fetching corpus: 22600, signal 717608/963756 (executing program) 2021/12/27 12:32:30 fetching corpus: 22650, signal 717946/964320 (executing program) 2021/12/27 12:32:31 fetching corpus: 22700, signal 718551/964954 (executing program) 2021/12/27 12:32:31 fetching corpus: 22750, signal 718847/965497 (executing program) 2021/12/27 12:32:31 fetching corpus: 22800, signal 719246/966074 (executing program) 2021/12/27 12:32:31 fetching corpus: 22850, signal 719618/966632 (executing program) 2021/12/27 12:32:32 fetching corpus: 22900, signal 719967/967202 (executing program) 2021/12/27 12:32:32 fetching corpus: 22950, signal 720317/967761 (executing program) 2021/12/27 12:32:32 fetching corpus: 23000, signal 720823/968354 (executing program) 2021/12/27 12:32:32 fetching corpus: 23050, signal 721265/968930 (executing program) 2021/12/27 12:32:32 fetching corpus: 23100, signal 721744/969568 (executing program) 2021/12/27 12:32:33 fetching corpus: 23150, signal 722140/970145 (executing program) 2021/12/27 12:32:33 fetching corpus: 23200, signal 722394/970710 (executing program) 2021/12/27 12:32:33 fetching corpus: 23250, signal 722789/971239 (executing program) 2021/12/27 12:32:33 fetching corpus: 23300, signal 723038/971790 (executing program) 2021/12/27 12:32:34 fetching corpus: 23350, signal 723472/972332 (executing program) 2021/12/27 12:32:34 fetching corpus: 23400, signal 723907/972907 (executing program) 2021/12/27 12:32:34 fetching corpus: 23450, signal 724286/973452 (executing program) 2021/12/27 12:32:34 fetching corpus: 23500, signal 724692/973989 (executing program) 2021/12/27 12:32:35 fetching corpus: 23550, signal 725047/974519 (executing program) 2021/12/27 12:32:35 fetching corpus: 23600, signal 725480/975089 (executing program) 2021/12/27 12:32:35 fetching corpus: 23650, signal 725996/975643 (executing program) 2021/12/27 12:32:35 fetching corpus: 23700, signal 726395/976208 (executing program) 2021/12/27 12:32:36 fetching corpus: 23750, signal 726697/976751 (executing program) 2021/12/27 12:32:36 fetching corpus: 23800, signal 727101/977293 (executing program) 2021/12/27 12:32:36 fetching corpus: 23850, signal 727564/977852 (executing program) 2021/12/27 12:32:36 fetching corpus: 23900, signal 728020/978390 (executing program) 2021/12/27 12:32:37 fetching corpus: 23950, signal 728376/978925 (executing program) 2021/12/27 12:32:37 fetching corpus: 24000, signal 728860/979461 (executing program) 2021/12/27 12:32:37 fetching corpus: 24050, signal 729296/980006 (executing program) 2021/12/27 12:32:38 fetching corpus: 24100, signal 729786/980529 (executing program) 2021/12/27 12:32:38 fetching corpus: 24150, signal 730082/981067 (executing program) 2021/12/27 12:32:38 fetching corpus: 24200, signal 730392/981613 (executing program) 2021/12/27 12:32:38 fetching corpus: 24250, signal 730780/982172 (executing program) 2021/12/27 12:32:38 fetching corpus: 24300, signal 731121/982670 (executing program) 2021/12/27 12:32:39 fetching corpus: 24350, signal 731471/983237 (executing program) 2021/12/27 12:32:39 fetching corpus: 24400, signal 732407/983787 (executing program) 2021/12/27 12:32:39 fetching corpus: 24450, signal 732798/984309 (executing program) 2021/12/27 12:32:40 fetching corpus: 24500, signal 733183/984809 (executing program) 2021/12/27 12:32:40 fetching corpus: 24550, signal 733598/985368 (executing program) 2021/12/27 12:32:40 fetching corpus: 24600, signal 733980/985888 (executing program) 2021/12/27 12:32:40 fetching corpus: 24650, signal 734360/986393 (executing program) 2021/12/27 12:32:40 fetching corpus: 24700, signal 734742/986482 (executing program) 2021/12/27 12:32:41 fetching corpus: 24750, signal 735138/986482 (executing program) 2021/12/27 12:32:41 fetching corpus: 24800, signal 735585/986482 (executing program) 2021/12/27 12:32:41 fetching corpus: 24850, signal 736086/986482 (executing program) 2021/12/27 12:32:42 fetching corpus: 24900, signal 736552/986482 (executing program) 2021/12/27 12:32:42 fetching corpus: 24950, signal 737003/986482 (executing program) 2021/12/27 12:32:42 fetching corpus: 25000, signal 737425/986482 (executing program) 2021/12/27 12:32:42 fetching corpus: 25050, signal 737736/986482 (executing program) 2021/12/27 12:32:42 fetching corpus: 25100, signal 738161/986482 (executing program) 2021/12/27 12:32:43 fetching corpus: 25150, signal 738455/986482 (executing program) 2021/12/27 12:32:43 fetching corpus: 25200, signal 738700/986482 (executing program) 2021/12/27 12:32:43 fetching corpus: 25250, signal 739011/986482 (executing program) 2021/12/27 12:32:43 fetching corpus: 25300, signal 739346/986482 (executing program) 2021/12/27 12:32:43 fetching corpus: 25350, signal 739787/986482 (executing program) 2021/12/27 12:32:44 fetching corpus: 25400, signal 740019/986482 (executing program) 2021/12/27 12:32:44 fetching corpus: 25450, signal 740371/986482 (executing program) 2021/12/27 12:32:44 fetching corpus: 25500, signal 740695/986482 (executing program) 2021/12/27 12:32:44 fetching corpus: 25550, signal 740999/986482 (executing program) 2021/12/27 12:32:45 fetching corpus: 25600, signal 741506/986482 (executing program) 2021/12/27 12:32:45 fetching corpus: 25650, signal 741897/986482 (executing program) 2021/12/27 12:32:45 fetching corpus: 25700, signal 742286/986482 (executing program) 2021/12/27 12:32:46 fetching corpus: 25750, signal 742627/986482 (executing program) 2021/12/27 12:32:46 fetching corpus: 25800, signal 742971/986482 (executing program) 2021/12/27 12:32:46 fetching corpus: 25850, signal 743287/986482 (executing program) 2021/12/27 12:32:47 fetching corpus: 25900, signal 743571/986482 (executing program) 2021/12/27 12:32:47 fetching corpus: 25950, signal 743934/986482 (executing program) 2021/12/27 12:32:47 fetching corpus: 26000, signal 744300/986482 (executing program) 2021/12/27 12:32:47 fetching corpus: 26050, signal 744721/986482 (executing program) 2021/12/27 12:32:48 fetching corpus: 26100, signal 745006/986482 (executing program) 2021/12/27 12:32:48 fetching corpus: 26150, signal 745282/986482 (executing program) 2021/12/27 12:32:48 fetching corpus: 26200, signal 745589/986482 (executing program) 2021/12/27 12:32:49 fetching corpus: 26250, signal 746022/986482 (executing program) 2021/12/27 12:32:49 fetching corpus: 26300, signal 746394/986482 (executing program) 2021/12/27 12:32:49 fetching corpus: 26350, signal 746689/986482 (executing program) 2021/12/27 12:32:49 fetching corpus: 26400, signal 746957/986482 (executing program) 2021/12/27 12:32:50 fetching corpus: 26450, signal 747275/986489 (executing program) 2021/12/27 12:32:50 fetching corpus: 26500, signal 747733/986489 (executing program) 2021/12/27 12:32:50 fetching corpus: 26550, signal 748076/986489 (executing program) 2021/12/27 12:32:50 fetching corpus: 26600, signal 748473/986489 (executing program) 2021/12/27 12:32:51 fetching corpus: 26650, signal 748963/986489 (executing program) 2021/12/27 12:32:51 fetching corpus: 26700, signal 749255/986489 (executing program) 2021/12/27 12:32:51 fetching corpus: 26750, signal 749523/986489 (executing program) 2021/12/27 12:32:52 fetching corpus: 26800, signal 749854/986489 (executing program) 2021/12/27 12:32:52 fetching corpus: 26850, signal 750133/986489 (executing program) 2021/12/27 12:32:52 fetching corpus: 26900, signal 750539/986489 (executing program) 2021/12/27 12:32:52 fetching corpus: 26950, signal 750846/986489 (executing program) 2021/12/27 12:32:53 fetching corpus: 27000, signal 751227/986489 (executing program) 2021/12/27 12:32:53 fetching corpus: 27050, signal 751535/986489 (executing program) 2021/12/27 12:32:53 fetching corpus: 27100, signal 751798/986489 (executing program) 2021/12/27 12:32:54 fetching corpus: 27150, signal 752227/986489 (executing program) 2021/12/27 12:32:54 fetching corpus: 27200, signal 752508/986489 (executing program) 2021/12/27 12:32:54 fetching corpus: 27250, signal 752891/986489 (executing program) 2021/12/27 12:32:54 fetching corpus: 27300, signal 753188/986489 (executing program) 2021/12/27 12:32:55 fetching corpus: 27350, signal 753529/986489 (executing program) 2021/12/27 12:32:55 fetching corpus: 27400, signal 753868/986489 (executing program) 2021/12/27 12:32:55 fetching corpus: 27450, signal 754309/986489 (executing program) 2021/12/27 12:32:56 fetching corpus: 27500, signal 754704/986489 (executing program) 2021/12/27 12:32:56 fetching corpus: 27550, signal 755041/986489 (executing program) 2021/12/27 12:32:56 fetching corpus: 27600, signal 755321/986489 (executing program) 2021/12/27 12:32:56 fetching corpus: 27650, signal 755753/986489 (executing program) 2021/12/27 12:32:57 fetching corpus: 27700, signal 756067/986489 (executing program) 2021/12/27 12:32:57 fetching corpus: 27750, signal 756360/986489 (executing program) 2021/12/27 12:32:57 fetching corpus: 27800, signal 756690/986489 (executing program) 2021/12/27 12:32:57 fetching corpus: 27850, signal 756930/986489 (executing program) 2021/12/27 12:32:57 fetching corpus: 27900, signal 757269/986489 (executing program) 2021/12/27 12:32:58 fetching corpus: 27950, signal 757568/986489 (executing program) 2021/12/27 12:32:58 fetching corpus: 28000, signal 757862/986489 (executing program) 2021/12/27 12:32:58 fetching corpus: 28050, signal 758164/986489 (executing program) 2021/12/27 12:32:58 fetching corpus: 28100, signal 758538/986489 (executing program) 2021/12/27 12:32:59 fetching corpus: 28150, signal 758955/986489 (executing program) 2021/12/27 12:32:59 fetching corpus: 28200, signal 759341/986489 (executing program) 2021/12/27 12:32:59 fetching corpus: 28250, signal 759733/986489 (executing program) 2021/12/27 12:32:59 fetching corpus: 28300, signal 760016/986489 (executing program) 2021/12/27 12:32:59 fetching corpus: 28350, signal 760344/986489 (executing program) 2021/12/27 12:33:00 fetching corpus: 28400, signal 760752/986489 (executing program) 2021/12/27 12:33:00 fetching corpus: 28450, signal 761196/986489 (executing program) 2021/12/27 12:33:00 fetching corpus: 28500, signal 761527/986489 (executing program) 2021/12/27 12:33:01 fetching corpus: 28550, signal 761843/986489 (executing program) 2021/12/27 12:33:01 fetching corpus: 28600, signal 762132/986489 (executing program) 2021/12/27 12:33:01 fetching corpus: 28650, signal 762428/986489 (executing program) 2021/12/27 12:33:01 fetching corpus: 28700, signal 762693/986489 (executing program) 2021/12/27 12:33:02 fetching corpus: 28750, signal 762989/986489 (executing program) [ 193.741858][ T1225] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.748605][ T1225] ieee802154 phy1 wpan1: encryption failed: -22 2021/12/27 12:33:02 fetching corpus: 28800, signal 763249/986489 (executing program) 2021/12/27 12:33:02 fetching corpus: 28850, signal 763575/986489 (executing program) 2021/12/27 12:33:02 fetching corpus: 28900, signal 763873/986489 (executing program) 2021/12/27 12:33:03 fetching corpus: 28950, signal 764150/986489 (executing program) 2021/12/27 12:33:03 fetching corpus: 29000, signal 764566/986489 (executing program) 2021/12/27 12:33:03 fetching corpus: 29050, signal 764846/986489 (executing program) 2021/12/27 12:33:03 fetching corpus: 29100, signal 765119/986489 (executing program) 2021/12/27 12:33:04 fetching corpus: 29150, signal 765383/986489 (executing program) 2021/12/27 12:33:04 fetching corpus: 29200, signal 765797/986489 (executing program) 2021/12/27 12:33:04 fetching corpus: 29250, signal 766033/986489 (executing program) 2021/12/27 12:33:04 fetching corpus: 29300, signal 766447/986489 (executing program) 2021/12/27 12:33:05 fetching corpus: 29350, signal 766833/986489 (executing program) 2021/12/27 12:33:05 fetching corpus: 29400, signal 767137/986489 (executing program) 2021/12/27 12:33:05 fetching corpus: 29450, signal 767456/986489 (executing program) 2021/12/27 12:33:05 fetching corpus: 29500, signal 767800/986489 (executing program) 2021/12/27 12:33:06 fetching corpus: 29550, signal 768089/986489 (executing program) 2021/12/27 12:33:06 fetching corpus: 29600, signal 768380/986489 (executing program) 2021/12/27 12:33:06 fetching corpus: 29650, signal 768838/986489 (executing program) 2021/12/27 12:33:06 fetching corpus: 29700, signal 769121/986489 (executing program) 2021/12/27 12:33:07 fetching corpus: 29750, signal 769362/986489 (executing program) 2021/12/27 12:33:07 fetching corpus: 29800, signal 769669/986489 (executing program) 2021/12/27 12:33:07 fetching corpus: 29850, signal 769971/986489 (executing program) 2021/12/27 12:33:07 fetching corpus: 29900, signal 770298/986489 (executing program) 2021/12/27 12:33:07 fetching corpus: 29950, signal 770587/986489 (executing program) 2021/12/27 12:33:08 fetching corpus: 30000, signal 770785/986489 (executing program) 2021/12/27 12:33:08 fetching corpus: 30050, signal 771077/986489 (executing program) 2021/12/27 12:33:08 fetching corpus: 30100, signal 771426/986489 (executing program) 2021/12/27 12:33:08 fetching corpus: 30150, signal 771741/986489 (executing program) 2021/12/27 12:33:09 fetching corpus: 30200, signal 771969/986489 (executing program) 2021/12/27 12:33:09 fetching corpus: 30250, signal 772292/986489 (executing program) 2021/12/27 12:33:09 fetching corpus: 30300, signal 772564/986489 (executing program) 2021/12/27 12:33:09 fetching corpus: 30350, signal 772913/986489 (executing program) 2021/12/27 12:33:10 fetching corpus: 30400, signal 773169/986489 (executing program) 2021/12/27 12:33:10 fetching corpus: 30450, signal 773909/986489 (executing program) 2021/12/27 12:33:10 fetching corpus: 30500, signal 774205/986489 (executing program) 2021/12/27 12:33:10 fetching corpus: 30550, signal 774513/986489 (executing program) 2021/12/27 12:33:11 fetching corpus: 30600, signal 774707/986489 (executing program) 2021/12/27 12:33:11 fetching corpus: 30650, signal 775057/986489 (executing program) 2021/12/27 12:33:11 fetching corpus: 30700, signal 775285/986489 (executing program) 2021/12/27 12:33:11 fetching corpus: 30750, signal 775582/986489 (executing program) 2021/12/27 12:33:11 fetching corpus: 30800, signal 775862/986489 (executing program) 2021/12/27 12:33:12 fetching corpus: 30850, signal 776151/986489 (executing program) 2021/12/27 12:33:12 fetching corpus: 30900, signal 776438/986489 (executing program) 2021/12/27 12:33:12 fetching corpus: 30950, signal 776716/986489 (executing program) 2021/12/27 12:33:12 fetching corpus: 31000, signal 777013/986489 (executing program) 2021/12/27 12:33:13 fetching corpus: 31050, signal 777277/986489 (executing program) 2021/12/27 12:33:13 fetching corpus: 31100, signal 777556/986489 (executing program) 2021/12/27 12:33:13 fetching corpus: 31150, signal 777920/986489 (executing program) 2021/12/27 12:33:14 fetching corpus: 31200, signal 778184/986489 (executing program) 2021/12/27 12:33:14 fetching corpus: 31250, signal 778511/986489 (executing program) 2021/12/27 12:33:14 fetching corpus: 31300, signal 778776/986489 (executing program) 2021/12/27 12:33:14 fetching corpus: 31350, signal 779077/986489 (executing program) 2021/12/27 12:33:15 fetching corpus: 31400, signal 779388/986489 (executing program) 2021/12/27 12:33:15 fetching corpus: 31450, signal 779945/986489 (executing program) 2021/12/27 12:33:15 fetching corpus: 31500, signal 780272/986489 (executing program) 2021/12/27 12:33:15 fetching corpus: 31550, signal 780583/986489 (executing program) 2021/12/27 12:33:15 fetching corpus: 31600, signal 780942/986489 (executing program) 2021/12/27 12:33:16 fetching corpus: 31650, signal 781217/986489 (executing program) 2021/12/27 12:33:16 fetching corpus: 31700, signal 781889/986489 (executing program) 2021/12/27 12:33:16 fetching corpus: 31750, signal 782139/986489 (executing program) 2021/12/27 12:33:16 fetching corpus: 31800, signal 782546/986489 (executing program) 2021/12/27 12:33:17 fetching corpus: 31850, signal 782868/986489 (executing program) 2021/12/27 12:33:17 fetching corpus: 31900, signal 783152/986489 (executing program) 2021/12/27 12:33:17 fetching corpus: 31950, signal 783421/986490 (executing program) 2021/12/27 12:33:17 fetching corpus: 32000, signal 783929/986490 (executing program) 2021/12/27 12:33:17 fetching corpus: 32050, signal 784200/986490 (executing program) 2021/12/27 12:33:18 fetching corpus: 32100, signal 784508/986490 (executing program) 2021/12/27 12:33:18 fetching corpus: 32150, signal 784821/986490 (executing program) 2021/12/27 12:33:18 fetching corpus: 32200, signal 785106/986490 (executing program) 2021/12/27 12:33:19 fetching corpus: 32250, signal 785495/986490 (executing program) 2021/12/27 12:33:19 fetching corpus: 32300, signal 785839/986490 (executing program) 2021/12/27 12:33:19 fetching corpus: 32350, signal 786107/986490 (executing program) 2021/12/27 12:33:19 fetching corpus: 32400, signal 786347/986490 (executing program) 2021/12/27 12:33:19 fetching corpus: 32450, signal 786557/986490 (executing program) 2021/12/27 12:33:20 fetching corpus: 32500, signal 786804/986490 (executing program) 2021/12/27 12:33:20 fetching corpus: 32550, signal 787090/986490 (executing program) 2021/12/27 12:33:20 fetching corpus: 32600, signal 787384/986493 (executing program) 2021/12/27 12:33:21 fetching corpus: 32650, signal 787673/986493 (executing program) 2021/12/27 12:33:21 fetching corpus: 32700, signal 787924/986493 (executing program) 2021/12/27 12:33:21 fetching corpus: 32750, signal 788708/986493 (executing program) 2021/12/27 12:33:21 fetching corpus: 32800, signal 789032/986493 (executing program) 2021/12/27 12:33:22 fetching corpus: 32850, signal 789412/986493 (executing program) 2021/12/27 12:33:22 fetching corpus: 32900, signal 789722/986493 (executing program) 2021/12/27 12:33:22 fetching corpus: 32950, signal 789995/986493 (executing program) 2021/12/27 12:33:22 fetching corpus: 33000, signal 790291/986493 (executing program) 2021/12/27 12:33:23 fetching corpus: 33050, signal 790518/986493 (executing program) 2021/12/27 12:33:23 fetching corpus: 33100, signal 790842/986493 (executing program) 2021/12/27 12:33:23 fetching corpus: 33150, signal 791139/986493 (executing program) 2021/12/27 12:33:23 fetching corpus: 33200, signal 791528/986493 (executing program) 2021/12/27 12:33:24 fetching corpus: 33250, signal 791829/986493 (executing program) 2021/12/27 12:33:24 fetching corpus: 33300, signal 792200/986493 (executing program) 2021/12/27 12:33:24 fetching corpus: 33350, signal 792462/986493 (executing program) 2021/12/27 12:33:24 fetching corpus: 33400, signal 792707/986493 (executing program) 2021/12/27 12:33:25 fetching corpus: 33450, signal 792988/986493 (executing program) 2021/12/27 12:33:25 fetching corpus: 33500, signal 793263/986493 (executing program) 2021/12/27 12:33:25 fetching corpus: 33550, signal 793504/986493 (executing program) 2021/12/27 12:33:25 fetching corpus: 33600, signal 793777/986493 (executing program) 2021/12/27 12:33:26 fetching corpus: 33650, signal 793997/986493 (executing program) 2021/12/27 12:33:26 fetching corpus: 33700, signal 794329/986493 (executing program) 2021/12/27 12:33:26 fetching corpus: 33750, signal 794592/986493 (executing program) 2021/12/27 12:33:26 fetching corpus: 33800, signal 794854/986493 (executing program) 2021/12/27 12:33:26 fetching corpus: 33850, signal 795149/986493 (executing program) 2021/12/27 12:33:27 fetching corpus: 33900, signal 795395/986493 (executing program) 2021/12/27 12:33:27 fetching corpus: 33950, signal 795687/986493 (executing program) 2021/12/27 12:33:27 fetching corpus: 34000, signal 795973/986493 (executing program) 2021/12/27 12:33:27 fetching corpus: 34050, signal 796273/986493 (executing program) 2021/12/27 12:33:28 fetching corpus: 34100, signal 796560/986493 (executing program) 2021/12/27 12:33:28 fetching corpus: 34150, signal 796895/986493 (executing program) 2021/12/27 12:33:28 fetching corpus: 34200, signal 797181/986493 (executing program) 2021/12/27 12:33:28 fetching corpus: 34250, signal 797609/986493 (executing program) 2021/12/27 12:33:29 fetching corpus: 34300, signal 798025/986493 (executing program) 2021/12/27 12:33:29 fetching corpus: 34350, signal 798205/986493 (executing program) 2021/12/27 12:33:29 fetching corpus: 34400, signal 798500/986493 (executing program) 2021/12/27 12:33:29 fetching corpus: 34450, signal 798765/986493 (executing program) 2021/12/27 12:33:30 fetching corpus: 34500, signal 799062/986493 (executing program) 2021/12/27 12:33:30 fetching corpus: 34550, signal 799295/986493 (executing program) 2021/12/27 12:33:30 fetching corpus: 34600, signal 799509/986493 (executing program) 2021/12/27 12:33:31 fetching corpus: 34650, signal 799785/986493 (executing program) 2021/12/27 12:33:31 fetching corpus: 34700, signal 800035/986493 (executing program) 2021/12/27 12:33:31 fetching corpus: 34750, signal 800276/986493 (executing program) 2021/12/27 12:33:31 fetching corpus: 34800, signal 800527/986493 (executing program) 2021/12/27 12:33:31 fetching corpus: 34850, signal 800750/986493 (executing program) 2021/12/27 12:33:32 fetching corpus: 34900, signal 801044/986493 (executing program) 2021/12/27 12:33:32 fetching corpus: 34950, signal 801342/986493 (executing program) 2021/12/27 12:33:32 fetching corpus: 35000, signal 801749/986496 (executing program) 2021/12/27 12:33:32 fetching corpus: 35050, signal 802025/986496 (executing program) 2021/12/27 12:33:33 fetching corpus: 35100, signal 802343/986496 (executing program) 2021/12/27 12:33:33 fetching corpus: 35150, signal 802667/986496 (executing program) 2021/12/27 12:33:33 fetching corpus: 35200, signal 803097/986496 (executing program) 2021/12/27 12:33:33 fetching corpus: 35250, signal 803367/986496 (executing program) 2021/12/27 12:33:34 fetching corpus: 35300, signal 803672/986496 (executing program) 2021/12/27 12:33:34 fetching corpus: 35350, signal 803942/986496 (executing program) 2021/12/27 12:33:34 fetching corpus: 35400, signal 804189/986496 (executing program) 2021/12/27 12:33:35 fetching corpus: 35450, signal 804465/986496 (executing program) 2021/12/27 12:33:35 fetching corpus: 35500, signal 804734/986496 (executing program) 2021/12/27 12:33:35 fetching corpus: 35550, signal 805017/986496 (executing program) 2021/12/27 12:33:35 fetching corpus: 35600, signal 805289/986496 (executing program) 2021/12/27 12:33:35 fetching corpus: 35650, signal 805548/986496 (executing program) 2021/12/27 12:33:36 fetching corpus: 35700, signal 805842/986496 (executing program) 2021/12/27 12:33:36 fetching corpus: 35750, signal 806165/986496 (executing program) 2021/12/27 12:33:36 fetching corpus: 35800, signal 806475/986496 (executing program) 2021/12/27 12:33:36 fetching corpus: 35850, signal 806873/986496 (executing program) 2021/12/27 12:33:36 fetching corpus: 35900, signal 807136/986496 (executing program) 2021/12/27 12:33:37 fetching corpus: 35950, signal 807356/986496 (executing program) 2021/12/27 12:33:37 fetching corpus: 36000, signal 807687/986496 (executing program) 2021/12/27 12:33:37 fetching corpus: 36050, signal 807943/986496 (executing program) 2021/12/27 12:33:37 fetching corpus: 36100, signal 808182/986496 (executing program) 2021/12/27 12:33:38 fetching corpus: 36150, signal 808484/986496 (executing program) 2021/12/27 12:33:38 fetching corpus: 36200, signal 808694/986496 (executing program) 2021/12/27 12:33:38 fetching corpus: 36250, signal 808982/986496 (executing program) 2021/12/27 12:33:38 fetching corpus: 36300, signal 809301/986496 (executing program) 2021/12/27 12:33:38 fetching corpus: 36350, signal 809551/986496 (executing program) 2021/12/27 12:33:39 fetching corpus: 36400, signal 809829/986496 (executing program) 2021/12/27 12:33:39 fetching corpus: 36450, signal 810121/986496 (executing program) 2021/12/27 12:33:39 fetching corpus: 36500, signal 810381/986496 (executing program) 2021/12/27 12:33:39 fetching corpus: 36550, signal 810633/986496 (executing program) 2021/12/27 12:33:39 fetching corpus: 36600, signal 810924/986497 (executing program) 2021/12/27 12:33:40 fetching corpus: 36650, signal 811225/986497 (executing program) 2021/12/27 12:33:40 fetching corpus: 36700, signal 811534/986497 (executing program) 2021/12/27 12:33:40 fetching corpus: 36750, signal 811754/986497 (executing program) 2021/12/27 12:33:40 fetching corpus: 36800, signal 812056/986497 (executing program) 2021/12/27 12:33:41 fetching corpus: 36850, signal 812351/986497 (executing program) 2021/12/27 12:33:41 fetching corpus: 36900, signal 812631/986497 (executing program) 2021/12/27 12:33:41 fetching corpus: 36950, signal 812967/986497 (executing program) 2021/12/27 12:33:42 fetching corpus: 37000, signal 813143/986498 (executing program) 2021/12/27 12:33:42 fetching corpus: 37050, signal 813354/986498 (executing program) 2021/12/27 12:33:42 fetching corpus: 37100, signal 813642/986498 (executing program) 2021/12/27 12:33:43 fetching corpus: 37150, signal 813957/986498 (executing program) 2021/12/27 12:33:43 fetching corpus: 37200, signal 814195/986498 (executing program) 2021/12/27 12:33:43 fetching corpus: 37250, signal 814488/986498 (executing program) 2021/12/27 12:33:43 fetching corpus: 37300, signal 814739/986498 (executing program) 2021/12/27 12:33:44 fetching corpus: 37350, signal 814948/986498 (executing program) 2021/12/27 12:33:44 fetching corpus: 37400, signal 815203/986498 (executing program) 2021/12/27 12:33:44 fetching corpus: 37450, signal 815441/986499 (executing program) 2021/12/27 12:33:44 fetching corpus: 37500, signal 815684/986499 (executing program) 2021/12/27 12:33:44 fetching corpus: 37550, signal 815919/986499 (executing program) 2021/12/27 12:33:45 fetching corpus: 37600, signal 816128/986499 (executing program) 2021/12/27 12:33:45 fetching corpus: 37650, signal 816395/986499 (executing program) 2021/12/27 12:33:45 fetching corpus: 37700, signal 816609/986499 (executing program) 2021/12/27 12:33:45 fetching corpus: 37750, signal 816971/986499 (executing program) 2021/12/27 12:33:46 fetching corpus: 37800, signal 817297/986499 (executing program) 2021/12/27 12:33:46 fetching corpus: 37850, signal 817556/986499 (executing program) 2021/12/27 12:33:46 fetching corpus: 37900, signal 817891/986499 (executing program) 2021/12/27 12:33:46 fetching corpus: 37950, signal 818150/986499 (executing program) 2021/12/27 12:33:47 fetching corpus: 38000, signal 818378/986499 (executing program) 2021/12/27 12:33:47 fetching corpus: 38050, signal 818675/986499 (executing program) 2021/12/27 12:33:47 fetching corpus: 38100, signal 818917/986499 (executing program) 2021/12/27 12:33:47 fetching corpus: 38150, signal 819128/986499 (executing program) 2021/12/27 12:33:48 fetching corpus: 38200, signal 819464/986499 (executing program) 2021/12/27 12:33:48 fetching corpus: 38250, signal 819907/986499 (executing program) 2021/12/27 12:33:48 fetching corpus: 38300, signal 820209/986499 (executing program) 2021/12/27 12:33:48 fetching corpus: 38350, signal 820484/986499 (executing program) 2021/12/27 12:33:49 fetching corpus: 38400, signal 820767/986499 (executing program) 2021/12/27 12:33:49 fetching corpus: 38450, signal 821034/986499 (executing program) 2021/12/27 12:33:49 fetching corpus: 38500, signal 821317/986499 (executing program) 2021/12/27 12:33:49 fetching corpus: 38550, signal 821613/986499 (executing program) 2021/12/27 12:33:49 fetching corpus: 38600, signal 821858/986499 (executing program) 2021/12/27 12:33:50 fetching corpus: 38650, signal 822120/986499 (executing program) 2021/12/27 12:33:50 fetching corpus: 38700, signal 822425/986499 (executing program) 2021/12/27 12:33:50 fetching corpus: 38750, signal 822715/986499 (executing program) 2021/12/27 12:33:51 fetching corpus: 38800, signal 822922/986499 (executing program) 2021/12/27 12:33:51 fetching corpus: 38850, signal 823201/986499 (executing program) 2021/12/27 12:33:51 fetching corpus: 38900, signal 823531/986499 (executing program) 2021/12/27 12:33:51 fetching corpus: 38950, signal 823722/986499 (executing program) 2021/12/27 12:33:51 fetching corpus: 39000, signal 823969/986499 (executing program) 2021/12/27 12:33:52 fetching corpus: 39050, signal 824248/986499 (executing program) 2021/12/27 12:33:52 fetching corpus: 39100, signal 824631/986499 (executing program) 2021/12/27 12:33:52 fetching corpus: 39150, signal 824874/986499 (executing program) 2021/12/27 12:33:52 fetching corpus: 39200, signal 825201/986499 (executing program) 2021/12/27 12:33:52 fetching corpus: 39250, signal 825413/986499 (executing program) 2021/12/27 12:33:53 fetching corpus: 39300, signal 825584/986499 (executing program) 2021/12/27 12:33:53 fetching corpus: 39350, signal 825787/986499 (executing program) 2021/12/27 12:33:53 fetching corpus: 39400, signal 826110/986499 (executing program) 2021/12/27 12:33:53 fetching corpus: 39450, signal 826333/986499 (executing program) 2021/12/27 12:33:54 fetching corpus: 39500, signal 826645/986499 (executing program) 2021/12/27 12:33:54 fetching corpus: 39550, signal 826859/986499 (executing program) 2021/12/27 12:33:54 fetching corpus: 39600, signal 827084/986499 (executing program) 2021/12/27 12:33:54 fetching corpus: 39650, signal 827399/986499 (executing program) 2021/12/27 12:33:55 fetching corpus: 39700, signal 827622/986499 (executing program) 2021/12/27 12:33:55 fetching corpus: 39750, signal 827851/986499 (executing program) 2021/12/27 12:33:55 fetching corpus: 39800, signal 828072/986499 (executing program) 2021/12/27 12:33:56 fetching corpus: 39850, signal 828250/986499 (executing program) 2021/12/27 12:33:56 fetching corpus: 39900, signal 828469/986499 (executing program) 2021/12/27 12:33:56 fetching corpus: 39950, signal 828719/986499 (executing program) 2021/12/27 12:33:56 fetching corpus: 40000, signal 828976/986499 (executing program) 2021/12/27 12:33:57 fetching corpus: 40050, signal 829242/986499 (executing program) 2021/12/27 12:33:57 fetching corpus: 40100, signal 829544/986499 (executing program) 2021/12/27 12:33:57 fetching corpus: 40150, signal 829878/986499 (executing program) 2021/12/27 12:33:57 fetching corpus: 40200, signal 830107/986499 (executing program) 2021/12/27 12:33:57 fetching corpus: 40250, signal 830345/986499 (executing program) 2021/12/27 12:33:58 fetching corpus: 40300, signal 830504/986499 (executing program) 2021/12/27 12:33:58 fetching corpus: 40350, signal 830705/986499 (executing program) 2021/12/27 12:33:58 fetching corpus: 40400, signal 830925/986499 (executing program) 2021/12/27 12:33:58 fetching corpus: 40450, signal 831167/986499 (executing program) 2021/12/27 12:33:59 fetching corpus: 40500, signal 831405/986499 (executing program) 2021/12/27 12:33:59 fetching corpus: 40550, signal 831646/986499 (executing program) 2021/12/27 12:33:59 fetching corpus: 40600, signal 831849/986499 (executing program) 2021/12/27 12:33:59 fetching corpus: 40650, signal 832018/986499 (executing program) 2021/12/27 12:34:00 fetching corpus: 40700, signal 832337/986499 (executing program) 2021/12/27 12:34:00 fetching corpus: 40750, signal 832629/986511 (executing program) 2021/12/27 12:34:00 fetching corpus: 40800, signal 832912/986511 (executing program) 2021/12/27 12:34:00 fetching corpus: 40850, signal 833102/986511 (executing program) 2021/12/27 12:34:01 fetching corpus: 40900, signal 833356/986511 (executing program) 2021/12/27 12:34:01 fetching corpus: 40950, signal 833616/986511 (executing program) 2021/12/27 12:34:01 fetching corpus: 41000, signal 833863/986511 (executing program) 2021/12/27 12:34:01 fetching corpus: 41050, signal 834192/986511 (executing program) 2021/12/27 12:34:02 fetching corpus: 41100, signal 834480/986511 (executing program) 2021/12/27 12:34:02 fetching corpus: 41150, signal 834977/986511 (executing program) 2021/12/27 12:34:02 fetching corpus: 41200, signal 835335/986511 (executing program) 2021/12/27 12:34:02 fetching corpus: 41250, signal 835570/986511 (executing program) 2021/12/27 12:34:02 fetching corpus: 41300, signal 835775/986511 (executing program) 2021/12/27 12:34:03 fetching corpus: 41350, signal 836054/986511 (executing program) 2021/12/27 12:34:03 fetching corpus: 41400, signal 836318/986511 (executing program) [ 255.171656][ T1225] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.178644][ T1225] ieee802154 phy1 wpan1: encryption failed: -22 2021/12/27 12:34:03 fetching corpus: 41450, signal 836557/986511 (executing program) 2021/12/27 12:34:03 fetching corpus: 41500, signal 836862/986511 (executing program) 2021/12/27 12:34:04 fetching corpus: 41550, signal 837111/986511 (executing program) 2021/12/27 12:34:04 fetching corpus: 41600, signal 837289/986511 (executing program) 2021/12/27 12:34:04 fetching corpus: 41650, signal 837497/986511 (executing program) 2021/12/27 12:34:04 fetching corpus: 41700, signal 837865/986511 (executing program) 2021/12/27 12:34:05 fetching corpus: 41750, signal 838047/986511 (executing program) 2021/12/27 12:34:05 fetching corpus: 41800, signal 838280/986511 (executing program) 2021/12/27 12:34:05 fetching corpus: 41850, signal 838527/986511 (executing program) 2021/12/27 12:34:05 fetching corpus: 41900, signal 838767/986511 (executing program) 2021/12/27 12:34:06 fetching corpus: 41950, signal 838992/986511 (executing program) 2021/12/27 12:34:06 fetching corpus: 42000, signal 839202/986511 (executing program) 2021/12/27 12:34:06 fetching corpus: 42050, signal 839486/986511 (executing program) 2021/12/27 12:34:06 fetching corpus: 42100, signal 839888/986511 (executing program) 2021/12/27 12:34:06 fetching corpus: 42150, signal 840093/986511 (executing program) 2021/12/27 12:34:07 fetching corpus: 42200, signal 840297/986511 (executing program) 2021/12/27 12:34:07 fetching corpus: 42250, signal 840500/986511 (executing program) 2021/12/27 12:34:07 fetching corpus: 42300, signal 840757/986511 (executing program) 2021/12/27 12:34:07 fetching corpus: 42350, signal 840943/986511 (executing program) 2021/12/27 12:34:07 fetching corpus: 42400, signal 841185/986511 (executing program) 2021/12/27 12:34:08 fetching corpus: 42450, signal 841407/986511 (executing program) 2021/12/27 12:34:08 fetching corpus: 42500, signal 841676/986511 (executing program) 2021/12/27 12:34:08 fetching corpus: 42550, signal 841853/986513 (executing program) 2021/12/27 12:34:08 fetching corpus: 42600, signal 842059/986513 (executing program) 2021/12/27 12:34:09 fetching corpus: 42650, signal 842291/986513 (executing program) 2021/12/27 12:34:09 fetching corpus: 42700, signal 842626/986513 (executing program) 2021/12/27 12:34:09 fetching corpus: 42750, signal 842863/986513 (executing program) 2021/12/27 12:34:09 fetching corpus: 42800, signal 843079/986513 (executing program) 2021/12/27 12:34:10 fetching corpus: 42850, signal 843314/986513 (executing program) 2021/12/27 12:34:10 fetching corpus: 42900, signal 843579/986513 (executing program) 2021/12/27 12:34:10 fetching corpus: 42950, signal 843823/986513 (executing program) 2021/12/27 12:34:10 fetching corpus: 43000, signal 844038/986513 (executing program) 2021/12/27 12:34:11 fetching corpus: 43050, signal 844252/986513 (executing program) 2021/12/27 12:34:11 fetching corpus: 43100, signal 844472/986513 (executing program) 2021/12/27 12:34:11 fetching corpus: 43150, signal 844695/986513 (executing program) 2021/12/27 12:34:11 fetching corpus: 43200, signal 844855/986513 (executing program) 2021/12/27 12:34:12 fetching corpus: 43250, signal 845073/986513 (executing program) 2021/12/27 12:34:12 fetching corpus: 43300, signal 845358/986513 (executing program) 2021/12/27 12:34:12 fetching corpus: 43350, signal 845629/986513 (executing program) 2021/12/27 12:34:12 fetching corpus: 43400, signal 845836/986513 (executing program) 2021/12/27 12:34:13 fetching corpus: 43450, signal 846078/986513 (executing program) 2021/12/27 12:34:13 fetching corpus: 43500, signal 846316/986513 (executing program) 2021/12/27 12:34:13 fetching corpus: 43550, signal 846548/986513 (executing program) 2021/12/27 12:34:13 fetching corpus: 43600, signal 846805/986513 (executing program) 2021/12/27 12:34:14 fetching corpus: 43650, signal 847022/986513 (executing program) 2021/12/27 12:34:14 fetching corpus: 43700, signal 847301/986513 (executing program) 2021/12/27 12:34:14 fetching corpus: 43750, signal 847553/986513 (executing program) 2021/12/27 12:34:14 fetching corpus: 43800, signal 847770/986513 (executing program) 2021/12/27 12:34:14 fetching corpus: 43850, signal 847994/986513 (executing program) 2021/12/27 12:34:15 fetching corpus: 43900, signal 848160/986513 (executing program) 2021/12/27 12:34:15 fetching corpus: 43950, signal 848362/986513 (executing program) 2021/12/27 12:34:15 fetching corpus: 44000, signal 848556/986513 (executing program) 2021/12/27 12:34:15 fetching corpus: 44050, signal 848815/986513 (executing program) 2021/12/27 12:34:16 fetching corpus: 44100, signal 849038/986513 (executing program) 2021/12/27 12:34:16 fetching corpus: 44150, signal 849280/986513 (executing program) 2021/12/27 12:34:16 fetching corpus: 44200, signal 849494/986513 (executing program) 2021/12/27 12:34:16 fetching corpus: 44250, signal 849792/986513 (executing program) 2021/12/27 12:34:16 fetching corpus: 44300, signal 849983/986513 (executing program) 2021/12/27 12:34:17 fetching corpus: 44350, signal 850192/986513 (executing program) 2021/12/27 12:34:17 fetching corpus: 44400, signal 850435/986513 (executing program) 2021/12/27 12:34:17 fetching corpus: 44450, signal 850617/986513 (executing program) 2021/12/27 12:34:17 fetching corpus: 44500, signal 850905/986513 (executing program) 2021/12/27 12:34:18 fetching corpus: 44550, signal 851150/986513 (executing program) 2021/12/27 12:34:18 fetching corpus: 44600, signal 851384/986513 (executing program) 2021/12/27 12:34:18 fetching corpus: 44650, signal 851600/986513 (executing program) 2021/12/27 12:34:19 fetching corpus: 44700, signal 851947/986513 (executing program) 2021/12/27 12:34:19 fetching corpus: 44750, signal 852164/986513 (executing program) 2021/12/27 12:34:19 fetching corpus: 44800, signal 852351/986513 (executing program) 2021/12/27 12:34:19 fetching corpus: 44850, signal 852646/986513 (executing program) 2021/12/27 12:34:20 fetching corpus: 44900, signal 853238/986513 (executing program) 2021/12/27 12:34:20 fetching corpus: 44950, signal 853493/986513 (executing program) 2021/12/27 12:34:20 fetching corpus: 45000, signal 853644/986513 (executing program) 2021/12/27 12:34:20 fetching corpus: 45050, signal 853846/986513 (executing program) 2021/12/27 12:34:21 fetching corpus: 45100, signal 854028/986513 (executing program) 2021/12/27 12:34:21 fetching corpus: 45150, signal 854224/986513 (executing program) 2021/12/27 12:34:21 fetching corpus: 45200, signal 854493/986513 (executing program) 2021/12/27 12:34:21 fetching corpus: 45250, signal 854734/986513 (executing program) 2021/12/27 12:34:22 fetching corpus: 45300, signal 854914/986513 (executing program) 2021/12/27 12:34:22 fetching corpus: 45350, signal 855204/986513 (executing program) 2021/12/27 12:34:22 fetching corpus: 45400, signal 855432/986513 (executing program) 2021/12/27 12:34:22 fetching corpus: 45450, signal 855679/986513 (executing program) 2021/12/27 12:34:22 fetching corpus: 45500, signal 855929/986513 (executing program) 2021/12/27 12:34:23 fetching corpus: 45550, signal 856126/986513 (executing program) 2021/12/27 12:34:23 fetching corpus: 45600, signal 856424/986513 (executing program) 2021/12/27 12:34:23 fetching corpus: 45650, signal 856709/986513 (executing program) 2021/12/27 12:34:23 fetching corpus: 45700, signal 856894/986513 (executing program) 2021/12/27 12:34:23 fetching corpus: 45750, signal 857095/986513 (executing program) 2021/12/27 12:34:23 fetching corpus: 45800, signal 857255/986513 (executing program) 2021/12/27 12:34:23 fetching corpus: 45850, signal 857433/986513 (executing program) 2021/12/27 12:34:24 fetching corpus: 45900, signal 857636/986513 (executing program) 2021/12/27 12:34:24 fetching corpus: 45950, signal 857882/986513 (executing program) 2021/12/27 12:34:24 fetching corpus: 46000, signal 858115/986513 (executing program) 2021/12/27 12:34:24 fetching corpus: 46050, signal 858377/986513 (executing program) 2021/12/27 12:34:24 fetching corpus: 46100, signal 858547/986513 (executing program) 2021/12/27 12:34:24 fetching corpus: 46150, signal 858839/986513 (executing program) 2021/12/27 12:34:24 fetching corpus: 46200, signal 859060/986513 (executing program) 2021/12/27 12:34:24 fetching corpus: 46250, signal 859273/986513 (executing program) 2021/12/27 12:34:25 fetching corpus: 46300, signal 859461/986513 (executing program) 2021/12/27 12:34:25 fetching corpus: 46350, signal 859776/986513 (executing program) 2021/12/27 12:34:25 fetching corpus: 46400, signal 860061/986513 (executing program) 2021/12/27 12:34:25 fetching corpus: 46450, signal 860269/986513 (executing program) 2021/12/27 12:34:25 fetching corpus: 46500, signal 860521/986513 (executing program) 2021/12/27 12:34:25 fetching corpus: 46550, signal 860774/986513 (executing program) 2021/12/27 12:34:25 fetching corpus: 46600, signal 860978/986513 (executing program) 2021/12/27 12:34:25 fetching corpus: 46650, signal 861226/986513 (executing program) 2021/12/27 12:34:25 fetching corpus: 46700, signal 861450/986513 (executing program) 2021/12/27 12:34:26 fetching corpus: 46750, signal 861600/986513 (executing program) 2021/12/27 12:34:26 fetching corpus: 46800, signal 861792/986513 (executing program) 2021/12/27 12:34:26 fetching corpus: 46850, signal 861972/986513 (executing program) 2021/12/27 12:34:26 fetching corpus: 46900, signal 862228/986513 (executing program) 2021/12/27 12:34:26 fetching corpus: 46950, signal 862484/986513 (executing program) 2021/12/27 12:34:26 fetching corpus: 47000, signal 862701/986513 (executing program) 2021/12/27 12:34:26 fetching corpus: 47050, signal 862902/986513 (executing program) 2021/12/27 12:34:26 fetching corpus: 47100, signal 863081/986513 (executing program) 2021/12/27 12:34:26 fetching corpus: 47150, signal 863293/986513 (executing program) 2021/12/27 12:34:27 fetching corpus: 47200, signal 863523/986513 (executing program) 2021/12/27 12:34:27 fetching corpus: 47250, signal 863684/986513 (executing program) 2021/12/27 12:34:27 fetching corpus: 47300, signal 863837/986513 (executing program) 2021/12/27 12:34:27 fetching corpus: 47350, signal 864016/986513 (executing program) 2021/12/27 12:34:27 fetching corpus: 47400, signal 864225/986513 (executing program) 2021/12/27 12:34:27 fetching corpus: 47450, signal 864465/986513 (executing program) 2021/12/27 12:34:27 fetching corpus: 47500, signal 864702/986513 (executing program) 2021/12/27 12:34:27 fetching corpus: 47550, signal 864902/986513 (executing program) 2021/12/27 12:34:28 fetching corpus: 47600, signal 865154/986513 (executing program) 2021/12/27 12:34:28 fetching corpus: 47650, signal 865376/986513 (executing program) 2021/12/27 12:34:28 fetching corpus: 47700, signal 865582/986513 (executing program) 2021/12/27 12:34:28 fetching corpus: 47750, signal 865802/986513 (executing program) 2021/12/27 12:34:28 fetching corpus: 47800, signal 866049/986513 (executing program) 2021/12/27 12:34:28 fetching corpus: 47850, signal 866296/986513 (executing program) 2021/12/27 12:34:28 fetching corpus: 47900, signal 866470/986513 (executing program) 2021/12/27 12:34:28 fetching corpus: 47950, signal 866666/986513 (executing program) 2021/12/27 12:34:29 fetching corpus: 48000, signal 866844/986513 (executing program) 2021/12/27 12:34:29 fetching corpus: 48050, signal 867152/986513 (executing program) 2021/12/27 12:34:29 fetching corpus: 48100, signal 867369/986513 (executing program) 2021/12/27 12:34:29 fetching corpus: 48150, signal 867555/986513 (executing program) 2021/12/27 12:34:29 fetching corpus: 48200, signal 867776/986513 (executing program) 2021/12/27 12:34:30 fetching corpus: 48250, signal 868056/986513 (executing program) 2021/12/27 12:34:30 fetching corpus: 48300, signal 868316/986513 (executing program) 2021/12/27 12:34:30 fetching corpus: 48350, signal 868473/986513 (executing program) 2021/12/27 12:34:30 fetching corpus: 48400, signal 868668/986513 (executing program) 2021/12/27 12:34:30 fetching corpus: 48450, signal 868800/986513 (executing program) 2021/12/27 12:34:30 fetching corpus: 48500, signal 868981/986513 (executing program) 2021/12/27 12:34:30 fetching corpus: 48550, signal 869186/986513 (executing program) 2021/12/27 12:34:30 fetching corpus: 48600, signal 869352/986513 (executing program) 2021/12/27 12:34:30 fetching corpus: 48650, signal 869551/986513 (executing program) 2021/12/27 12:34:31 fetching corpus: 48700, signal 869776/986513 (executing program) 2021/12/27 12:34:31 fetching corpus: 48750, signal 870037/986513 (executing program) 2021/12/27 12:34:31 fetching corpus: 48800, signal 870308/986513 (executing program) 2021/12/27 12:34:31 fetching corpus: 48850, signal 870558/986513 (executing program) 2021/12/27 12:34:31 fetching corpus: 48900, signal 870780/986513 (executing program) 2021/12/27 12:34:31 fetching corpus: 48950, signal 870993/986513 (executing program) 2021/12/27 12:34:31 fetching corpus: 49000, signal 871279/986513 (executing program) 2021/12/27 12:34:31 fetching corpus: 49050, signal 871483/986513 (executing program) 2021/12/27 12:34:32 fetching corpus: 49100, signal 871723/986513 (executing program) 2021/12/27 12:34:32 fetching corpus: 49150, signal 871961/986513 (executing program) 2021/12/27 12:34:32 fetching corpus: 49200, signal 872148/986513 (executing program) 2021/12/27 12:34:32 fetching corpus: 49250, signal 872335/986513 (executing program) 2021/12/27 12:34:32 fetching corpus: 49300, signal 872640/986517 (executing program) 2021/12/27 12:34:32 fetching corpus: 49350, signal 872818/986517 (executing program) 2021/12/27 12:34:32 fetching corpus: 49400, signal 873001/986517 (executing program) 2021/12/27 12:34:32 fetching corpus: 49450, signal 873197/986517 (executing program) 2021/12/27 12:34:33 fetching corpus: 49500, signal 873428/986517 (executing program) 2021/12/27 12:34:33 fetching corpus: 49550, signal 873866/986517 (executing program) 2021/12/27 12:34:33 fetching corpus: 49600, signal 874129/986517 (executing program) 2021/12/27 12:34:33 fetching corpus: 49650, signal 874292/986517 (executing program) 2021/12/27 12:34:33 fetching corpus: 49700, signal 874481/986517 (executing program) 2021/12/27 12:34:33 fetching corpus: 49750, signal 874707/986517 (executing program) 2021/12/27 12:34:33 fetching corpus: 49800, signal 874911/986517 (executing program) 2021/12/27 12:34:33 fetching corpus: 49850, signal 875121/986517 (executing program) 2021/12/27 12:34:34 fetching corpus: 49900, signal 875310/986517 (executing program) 2021/12/27 12:34:34 fetching corpus: 49950, signal 875460/986517 (executing program) 2021/12/27 12:34:34 fetching corpus: 50000, signal 875649/986517 (executing program) 2021/12/27 12:34:34 fetching corpus: 50050, signal 875881/986517 (executing program) 2021/12/27 12:34:34 fetching corpus: 50100, signal 876073/986517 (executing program) 2021/12/27 12:34:34 fetching corpus: 50150, signal 876263/986517 (executing program) 2021/12/27 12:34:34 fetching corpus: 50200, signal 876534/986517 (executing program) 2021/12/27 12:34:34 fetching corpus: 50250, signal 876741/986517 (executing program) 2021/12/27 12:34:35 fetching corpus: 50300, signal 876946/986517 (executing program) 2021/12/27 12:34:35 fetching corpus: 50350, signal 877173/986517 (executing program) 2021/12/27 12:34:35 fetching corpus: 50400, signal 877391/986517 (executing program) 2021/12/27 12:34:35 fetching corpus: 50450, signal 877705/986517 (executing program) 2021/12/27 12:34:35 fetching corpus: 50500, signal 877975/986517 (executing program) 2021/12/27 12:34:35 fetching corpus: 50550, signal 878134/986517 (executing program) 2021/12/27 12:34:35 fetching corpus: 50600, signal 878359/986517 (executing program) 2021/12/27 12:34:35 fetching corpus: 50650, signal 878585/986517 (executing program) 2021/12/27 12:34:36 fetching corpus: 50700, signal 878794/986517 (executing program) 2021/12/27 12:34:36 fetching corpus: 50750, signal 878975/986517 (executing program) 2021/12/27 12:34:36 fetching corpus: 50800, signal 879197/986517 (executing program) 2021/12/27 12:34:36 fetching corpus: 50850, signal 879369/986517 (executing program) 2021/12/27 12:34:36 fetching corpus: 50900, signal 879617/986517 (executing program) 2021/12/27 12:34:36 fetching corpus: 50950, signal 879809/986517 (executing program) 2021/12/27 12:34:37 fetching corpus: 51000, signal 879951/986517 (executing program) 2021/12/27 12:34:37 fetching corpus: 51050, signal 880230/986517 (executing program) 2021/12/27 12:34:37 fetching corpus: 51100, signal 880390/986517 (executing program) 2021/12/27 12:34:37 fetching corpus: 51150, signal 880563/986517 (executing program) 2021/12/27 12:34:37 fetching corpus: 51200, signal 880695/986517 (executing program) 2021/12/27 12:34:37 fetching corpus: 51250, signal 880959/986517 (executing program) 2021/12/27 12:34:37 fetching corpus: 51300, signal 881161/986517 (executing program) 2021/12/27 12:34:38 fetching corpus: 51350, signal 881353/986517 (executing program) 2021/12/27 12:34:38 fetching corpus: 51400, signal 881594/986517 (executing program) 2021/12/27 12:34:38 fetching corpus: 51450, signal 881786/986517 (executing program) 2021/12/27 12:34:38 fetching corpus: 51500, signal 881987/986517 (executing program) 2021/12/27 12:34:38 fetching corpus: 51550, signal 882143/986517 (executing program) 2021/12/27 12:34:38 fetching corpus: 51600, signal 882244/986517 (executing program) 2021/12/27 12:34:38 fetching corpus: 51634, signal 882401/986517 (executing program) 2021/12/27 12:34:38 fetching corpus: 51634, signal 882401/986517 (executing program) 2021/12/27 12:34:40 starting 6 fuzzer processes 12:34:40 executing program 0: sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x70bd29, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4080) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa8, r0, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x7c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x47, 0x4, {'gcm(aes)\x00', 0x1f, "b15bf1b143b2788f30b5f3806e98e39414181aec875e9051a8b006b5204559"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_NODE_ID={0x16, 0x3, "8506add085dcc15ace83e23c3a5a67fc2e33"}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xfffff2d1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4040041}, 0x800) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x4c, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x1f}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x7}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x7c}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x26}]}, 0x4c}}, 0x20040001) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc0189379, &(0x7f0000000400)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) sendmsg$DEVLINK_CMD_TRAP_GET(r2, &(0x7f00000006c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000680)={&(0x7f0000000480)={0x1e8, 0x0, 0x1, 0x70bd2a, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}, {@pci={{0x8}, {0x11}}, {0x1c}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}, {@pci={{0x8}, {0x11}}, {0x1c}}, {@pci={{0x8}, {0x11}}, {0x1c}}]}, 0x1e8}}, 0x7f129d4c3ef6ef) sendmsg$DEVLINK_CMD_TRAP_GET(r2, &(0x7f0000000880)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000840)={&(0x7f0000000740)={0xc4, 0x0, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [{@pci={{0x8}, {0x11}}, {0x1c}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000900)={0x0, 0x0}, &(0x7f0000000940)=0xc) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, &(0x7f0000000980)={{0x1, 0x1, 0x18, r2, {0xee00, 0xee00}}, './file1\x00'}) sendmsg$nl_route(r2, &(0x7f0000000a80)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)=@ipmr_delroute={0x74, 0x19, 0x1, 0x70bd2a, 0x25dfdbfd, {0x80, 0x0, 0x20, 0x3, 0xff, 0x4, 0xff, 0x4, 0x200}, [@RTA_UID={0x8, 0x19, r3}, @RTA_ENCAP={0x18, 0x16, 0x0, 0x1, @LWTUNNEL_IP6_SRC={0x14, 0x3, @mcast2}}, @RTA_PREFSRC={0x8, 0x7, @local}, @RTA_UID={0x8, 0x19, 0xffffffffffffffff}, @RTA_FLOW={0x8, 0xb, 0xc5}, @RTA_SRC={0x8, 0x2, @multicast2}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x3}, @RTA_DST={0x8, 0x1, @broadcast}, @RTA_UID={0x8, 0x19, r4}]}, 0x74}, 0x1, 0x0, 0x0, 0x20050000}, 0x810) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r5, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b00)={0x4c, 0x0, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @loopback}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @empty}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private0={0xfc, 0x0, '\x00', 0x1}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x10048000}, 0x4004005) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000c00), r5) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f0000000d00)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c80)={0x3c, 0x0, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0xc010) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000d40), 0x311880, 0x0) sendmsg$NFT_MSG_GETRULE(r6, &(0x7f0000000e40)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000dc0)={0x20, 0x7, 0xa, 0x101, 0x0, 0x0, {0x0, 0x0, 0x2}, [@NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000800}, 0x24000001) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000ec0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r2, &(0x7f00000010c0)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001080)={&(0x7f0000000f00)={0x160, 0x0, 0x800, 0x70bd26, 0x25dfdbff, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x35c}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x7b, 0xac, "112d23ce9b561d359b029cf1cf5101b0401e59493f9d15c3d84ddd9d01232c6c71ebf838b78da42fadccc4250538152f16eacdb33e616ca1fc36a05900698b1579f88167ef771d85c2faf4dec1fd164565034071d2f2fee18238784a0b205335fc8a2eb28f34ae4dab52d0e0dc097dec390f234d3c6deb"}, @NL80211_ATTR_STA_VLAN={0x8}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x5}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x471}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x1}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5, 0xe4, 0x1}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0x8a, 0xbe, "8050a962803fda2b87219237d79d1f3bb4a8491799fccd253c7e0aa58e555d14f7a405c2c82109ddc64960a04b6373fbb84eb335d6c78754969df32e1160483a7ae51890636cf29c079b939c7877566013469df5e13498116d79c9c85a361c37f4d0b522a4fbec1cf82d8c5923988bfbda8312823f763cdd7e33ad2e0456ff55208b5338ce66"}]}, 0x160}, 0x1, 0x0, 0x0, 0x8084}, 0x20000800) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000001140)={0x0, 0xffffffffffffffff, 0xc50, 0x3f, 0x9, 0x3f2b}) 12:34:40 executing program 2: getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x0, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r0}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x20048001}, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000002640)={'vxcan1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002740)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002700)={&(0x7f0000002680)=@ipv6_deladdr={0x54, 0x15, 0x10, 0x70bd2b, 0x25dfdbfb, {0xa, 0x38, 0x8, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x5, 0x0, 0x6, 0x6}}, @IFA_ADDRESS={0x14, 0x1, @dev={0xfe, 0x80, '\x00', 0x26}}, @IFA_CACHEINFO={0x14, 0x6, {0x80000000, 0x0, 0x1, 0x9}}]}, 0x54}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) syz_open_dev$usbfs(&(0x7f0000002780), 0x40, 0x40000) r3 = dup2(r1, r1) sendmsg$IPCTNL_MSG_EXP_DELETE(r3, &(0x7f0000003980)={&(0x7f0000003880)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000003940)={&(0x7f00000038c0)={0x74, 0x2, 0x2, 0x401, 0x0, 0x0, {0x2, 0x0, 0x9}, [@CTA_EXPECT_MASK={0x34, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x800}, @CTA_EXPECT_NAT={0x24, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x800}, 0x400410d1) r4 = socket(0x2b, 0xa, 0x9) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000003a00), r1) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f0000003a40)={@mcast2, 0x0}, &(0x7f0000003a80)=0x14) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000003b40)={'syztnl1\x00', &(0x7f0000003ac0)={'ip6tnl0\x00', r2, 0x4, 0x80, 0xdb, 0x9, 0x33, @remote, @loopback, 0x80, 0x788f, 0x4, 0x7}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000003bc0)={'syztnl1\x00', &(0x7f0000003b80)={'gretap0\x00', r0, 0x40, 0x0, 0x100, 0xffffffff, {{0x8, 0x4, 0x3, 0x2, 0x20, 0x65, 0x0, 0x1f, 0x4, 0x0, @multicast2, @multicast2, {[@timestamp_addr={0x44, 0xc, 0x79, 0x1, 0x7, [{@broadcast}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000003c80)={'ip6gre0\x00', &(0x7f0000003c00)={'ip6gre0\x00', r2, 0x29, 0x5, 0x3, 0x8001, 0x0, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x700, 0x10, 0x2, 0x20}}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r4, &(0x7f0000003e80)={&(0x7f00000039c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000003e40)={&(0x7f0000003cc0)={0x16c, r5, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}]}]}, 0x16c}, 0x1, 0x0, 0x0, 0x44000}, 0x0) r10 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r10, &(0x7f0000003f80)={&(0x7f0000003ec0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000003f40)={&(0x7f0000003f00)={0x14, 0x0, 0x10, 0x70bd2b, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4041}, 0x10004001) r11 = dup2(r1, r3) r12 = syz_genetlink_get_family_id$ethtool(&(0x7f0000004000), r11) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r3, &(0x7f0000004240)={&(0x7f0000003fc0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000004200)={&(0x7f0000004100)={0xfc, r12, 0x1, 0x70bd25, 0x25dfdbfb, {}, [@HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x10}, 0x40000) 12:34:40 executing program 1: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000000)="85d61f09a3d25af716864763bb05a2d4481012cb3f9194856a86997bff35024a1ff8d5830f0b34c4a43af4b3f6984fb0a38fbec552760c51bf6f8be0f2f4a267a0874e0f2609a081e37e37df332e4e67726ad5e59bdf4bb4d2008d8f052803ef862445ee54b8c592265e60dd02ca10b8df035b851706fd25d6ef2b840826d85fb375d5", &(0x7f00000000c0)=""/156, 0x4}, 0x20) r0 = openat$mice(0xffffffffffffff9c, &(0x7f00000001c0), 0x285101) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x7, 0x6}) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f0000000240)="0b9532dcd59e7a2089ebcfd51f1f3068def03f73d3b45e203afa6f77b34cb4944eb893b504b246d8d7c98176e89e33337f3f0a5953b67dbe2264cf7e0bc67dd21f13e3808d288265461be82d1a3c1a85659d9bf26ed1fd286457b880a3bd772a", &(0x7f0000000300)=@tcp6=r1}, 0x20) r2 = syz_open_dev$vcsu(&(0x7f0000000380), 0x800, 0x4000) sendmsg$IPCTNL_MSG_EXP_GET(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x40, 0x1, 0x2, 0x101, 0x0, 0x0, {0x5, 0x0, 0xa}, [@CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x2}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x80000001}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_FLAGS={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x8802}, 0x40) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x24, 0x2, 0x2, 0x101, 0x0, 0x0, {0xd, 0x0, 0x3}, [@CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x2}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x4008000) r3 = accept$phonet_pipe(r0, &(0x7f00000005c0), &(0x7f0000000600)=0x10) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r3, 0x40189429, &(0x7f0000000640)={0x1, 0xc9, 0xffff}) ioctl$BTRFS_IOC_ADD_DEV(r1, 0x5000940a, &(0x7f0000000680)={{r1}, "e900cf2b3415bb296e49adb2b4b76dae71ec81b99a18c6e9adcda06b29060431fc88961ef1b515751edfb5fa100c89a28d159681bd4b24e91ae039a9fcd795fe04ef84c739c46c41ad8870b4f6f251b85571c61d858e7c3cd9d6692c6c059dfed36220d4674beeefa3d4222669520c81b8000ab4bb8c6bd463c58276b07b40cd197b4e90a5d6f16ef7121288c7073f11c21271c6d2ad23ff1026aab4ca4462444a6837b70d1de5d15f36d12e99630ac4effee7a388e363f6a9e33abcf646e9f880c031580a270589a31ade885a62566d436b0cda724987cafe8047cb5844b57a4ae2e0fabad6353171f2a68cab3fb1417983813c025f68a09ee7522b047cfc60d9c39eb9cc1c37e90ea4ec0932c61977670989bbfa0a34da5ad6279ef2278a220c92277b2811cb139d421c59fede0bb678d46060a0689eb4a8525ff404695f401f4c37fa503c57ea66ecff4c8c7c64be806936a0af66dea95b33ee0e50e96122b57dd61ed505323ab30330211681a50c21c82ed8271f14e2251a7880255d70e4906ff7ee52e3f471488cc5fdd22bfa5932d61140a2ef6df398484efe37ab15a1c513576eae891c72d0c1927a4f7ff8cb909cc07771381c7e00d3a88aeb6a787c0fde68fd030c88baee3fa1c25a5dbfddf9013ffea9f83b9a644daeb77a04b1ff0925a2dab2be87ace72345632bad09f86d129b451af90f0da1c2883f87b64faccd97f45ea2d3325db0d7d5723c9e4947bc3ee62a36a43ec6101f0a5f1b9102e06b66820196fcba241c8d914c07cde332070fbdca737b5cf4bca799d3d6fc64eac20e6076f8d99b92f98bd197fd4c470fd23805a7a2754d9bcbdaece99165694ebe50946bb66a8f4cf209e6a2c5be97d20f373670369cefe007536f59281bb3a295b8e7208e3d9433c2da14888caf00fefa26f0b53a77cc0f518136c1d46829ff49b79e4a040e301a7b08fc45f188646a138c31dcfd2bc5f5493aedff7fed7dcb2eb17127c25f28bf5322f912ddf8ec317d1992238a6ee0ec8070b5523d9a2bd8594791e5d49b6732ad76d576bfba1573117beb7588d5be97d291d710a88df25461a5caa862ffca6f4373f121a3917a3faab43b7d4206cadc41ea93cbb92597c908ed97f1513c2ee1e0eea765c171fe464b7740f44b1dc6b9a46459e991bd482d15e70a77a0a8accde662334412873edd6e434b62d5617a3a794bb6d613faad20d371f2d2c3da5e5c40b8e31eafaaddd158470c8f75eb45e9231aa7d8ca50e0a46537b25f8201b08c2223ac6d3733d22b77f51888892cf23c8521cf19f1ebef1f4a322141f2926233fc51cec33e3926aa6880574db0e2b78c4d69174d2e52ab1ae8e9aa07e22f6579f9795b048025f99f945c8a9946d7414ed9cba21f704edd7ca07408e5077fe02878456d887d38f45eaf6a8833d4418eff7afb750c21d45bda8769e99afea4488e59650c268fa05983f0211c3be17e7eca42ecfedd8b1b0e8a1e13b23e89cbc0b81ce3adee29780390ca47eb41e98cd6922f8fa622697271086bed52f3b2d2c9addceac884979ab6b540b12c2470b0b64e906ea2bafb62330b7562a2ed3608bf2a114fbdf2745c42695fb99b297601a16f7b4b18feafb18b4837da49a28b300f6277b566afa6ad83e7b4220126dbdef66c34bcf6836a9c1d9439d76c116124bfebc757b8cd6539fbc2584fd9c3b73f2d2d0ee83a5f28a887e4fbfdec0db8402fa995340cdc0bc625bb511f5ae0a4d1106ccc68d3831f33c78e577c7d18d7da0a0428ee532fce704cd7a2912a435cd38e32aaae0742f0a7373e154db48c41055c0a0877406695863f6e67b946e6c5c49991c946648b130c6c87346249df9a0a3dd2ed3cfedbd5784d8ba4b1363dac6ab74028d135ea8954515cd85b2cc0dc51bf8408040565dc7ee682835763dac9706a9b3fb3fa70128aee175a0b5a8e243b1ffac28290454c76a2debfb0e0e5f300e40115a41b77180c254a57f7abec65a4e3825d23b0d970aef8d6c078cf94c052e9b4c7d19ff86ceedb98cfbe9aa2cf87acdccf6800090aa87a8cd8853a4173db5e38367e2dccc7135ace334b229c9e169c6ee6f106ea0a0679e02c078d61f9fe2a53c43d0cd62ceb6b8af2047edce2545e329079d50bb7f25f3e8470040645c9178f25f807451bbe8f9709c3d31cd5bf078a847871457b1752a0bf6d9b656ff991aa741fc46fb940a0275812c029162a3d920b244be5b00dab01e4bffb8fb6dc58179d905b6e29b2f4ed00ad963ebc8d932f85965ab3237eb200c6608f01016b50397f7e11273a38596eeb6df1617e12ffc3014bda89116b0ddf3877463b0da20662e6c05f1c615b01c0f172ee6ab0b3b800e4c29344f01b9cf091423895793c36121104461a4ce1b663c4136b81678900c59e9055369322a31c49fbe30a5385d63d4b7123fc6c3eb3efee7a72704a32066f88f470a2280a7cba88cf74989d3f8518b9fef0b59b954fb1bb76aa19910861a2082becb283afd21fadf42a59bbd8c193ef87fc40a7d4869916f081662b04b4dfe7dec56d7f1680e8e7e3878a5c03ed1573bfd79aee03fc4d9dab7b53a59fa327de80fbcf35dffcf147b2f365fa27970afadea86b19779c037d62d7d26ac0e08105f1bf2ade7689977f2bf0f3124bc03dde8dd94b5a5abdc84e7becd1065e7559b0c0e4a7ad7aa6c1273154b62617a4c80a65d7ee967df342428256e1464a75f49ee59b3494aee6a57128af9bd467f4e1d21aad1d994178744cbe0315e638c03f17176a229933643aba27ed35f2d1254079980068c08139fe27a48a0746728098bfdbb66f730e1c73a0cf6066702e341b14a36c89ae4e54d3b134bcd93d81c1e33c6ad86064946b0f298a0a6a6b7bbc2873a82359a05f48a2de4797f9e168b591fbef9107e821615f1e5032f4428a3deb5d15aa8d80d9e5b433097f25a1f971d30779a9e1a068e428552a0d7452d0f26765ea5628bba16aeef5c68fd5b959592884d0e95f5d78b6207382691c9c825006790c37dbe86e0d935a5247c6b219d644b550d35462acfa7c35e9e05cca9808e97875309ee74ea2ffd3e85a6be063aaafed554a87fb417fd7013d110cbe9e621284f954c5e7899ce75307666c2968977a782ccdd09b4c423fd5dbbf0580377140bd293ea45bf2a14fa8ac896b47f294268c542112d3ce6172766edf97aa4cd567581ff717cb74ce0ee58f39101a292f19dea8e75ca54b3ee616eac935167393d3e7828424421bf73022950c72f46c415bb8c9deb67b447b929dc152ea7fb8a600021eecfd459c1150d991c07c2748f9c5dfceb8d298fd936d83a7a11d6526112bd2f72f4576f0199f9eff449f7cb372fb92529ddad88dc017e3201f4bae7bed48af81109034e411cc11f4e89420506138e43f7ab6f16857f476e2dda4c99f2f49038debc1585efa9728b03d85fb6ec0e66a7444657de440e9b1c64d5592776ea58d96c164ff9745fc39d8107ccd9e1f67044423333b71201b1244fb78b7e9a576075178272a581490bac2adc663f6902201a2d0ec1e01b3c981fc62af83ebbb9e8c6342b790c710a3f4cc4f25e21f40734cf4548cc6b11a4036952a0d780e0a02338bc5809d1dc08aa41900b06dd7b3abea51a51d57a655b25710caff4319acbaf3b9319f38b543a33628c9985dff5165dbb98e5f0c6110b11f39f831ab5c640e684b586720ecd145a13f81de9e27094d95aa5893d9e2004229a969af1a39dbe6a3b6ab3e3a21309f5e7b1a01b3630ce8384188f9b29544301c43e92b1e5d3bbf4d8ecdfa8fd71c8bfdf6087e9d3b7336c3ac6e8c293c874fc235258f56eed525d1c09dff07e7d236af419c07afeba0f27577f51fdcb5b8b87fa2f5adfe1ea499743c1f0ca148047b6e590aae928e2d5bc7daa6dad424d54a799a1e775e6ce009973140b83bc00087b1dc6743132d9aa8f4d7eb3ef90f9e12e106d90dc44532c56da1b93b1562996d489d0153760f88832f005b60ccdf5c9566641f81e7df1770d429f60010f9f6fd5fe17b12f1d840380e15cb056e9a28b91116c073e53266aa85d3d159d3da70f640584a125ada7542b64fa7fdb25fd2e7306b75975232faf1d01ace9aaed11222d8361b5d1c5c9594b0826c2683b5b3ce60b16599ba59630f06253fcd95c4e51dc1ddbf117318231b8e056165f723449f329f136da5ae66452df2f1e57c43dc264e06d5a242c8ea68776f9b758dc7ffb656cf8c4a829c344f7486082a04ee82c9ad683715fd605689d9eef21074f93c7b5e4cfdd44dc1d830e8b39cff39cebcfdfbb6201ae61f534a7ddc97be9c7baab24dff32f9bb81d2283eb63bead53e0bd8eaf282a7ace3ac370991d4f4ac367eabb14316b93c1b8690d4a72886b9e16f1657132b827778021913a4151502c4c278fac190fffdac77cc9c51cd5bcc7e3d1d86613ca39225a6b39ed95f970bee1aa78b6b66c22164dda8cd7bd0451b72ea7701301be26e05dde4427637264104836a33a2355f77c816894ee122a5dcc659e9f62949c3990bbf3fc895854b2fa5750557b90e6a6dd7268b66e66c8252c868e6dfb47eb295aefcfbf08586cbc87c8606cfb7b6f0dc1eaf8d1e22add596bd675e3170d13fad8f856d91fc7fbac0481e9e0c969355733920a317a6e882e89184397166cb9a0fc0f79bdd573fc53bc11d7f3320457608bb44240a1adc9ea66fb159f3e906e2e55b7448a034d517a08ef78b7be09f81c5517d2073289d763cb1b2ed05bbf1a8486a774d6a7b81fdab8e2ce9b1768b89ee57819a4a545c51d5034b74556205a42d98556ba3878fc76b6b901f235f6f00e8c5eb1355581475f9a45b62448dbfdcd2aae80ca929dc9d25780851db20b203c28676b10d3976481f3802e34bafb52737b701259e19e7903f04806affb79d2ef600b6441399ee5825a09cb65da2cc6845e219dddb0ee41fe124b09952544bd0e48fa0cd15bf20359cdb9f5e3ceb15d24c71b35f108b49308b4a8bc70f970a8b99119f8c93d0ca157ea666df7bcca8076e9654aea9790ce0a52d30b7d885d470497606258ecf3cbc0918e76c8608c2883ff224bc93a6906a66a52507287f33897e1aabe8cfa85fd9062257a4f3b3f69de21bda560f6539116f792c103903903f69209a6000067abbcb688c27a0d19171a941a1ff77e212f8cc7fb69873875bc12600c19321df72650577447b11a6061be495fcf4a4294cc0ab784f0ca65a47fbf8583abcb3d2af957f958f606506a3297cc59f8956234e790de1b0fda4dcaeb2d4ae849d766b75b30f7c2106cb3b5b2f549cb4541d7331f94640472722c364eecd228be758ab54ff92cc9bb2ca6d37bad6c273e2434de5613a2045d301724a8c9b63fa0141323025f7e43382f1585aa39758506721181bfabbf4abbd998a3615df9422bb9516fb5ea90e13106b5737691f4572f6aa159a05398f1eb7243df99ea6ee8043df417c2728cd045778f9bfe11904883ce54e621f2124c1643b870969d602bef2fcf7e721a2f4b29e76059e9f0061bc78b740ccb67ce9e8bf48e647992dee66ac195380b9687dd9a9827969411c9a4961c8f7f713f3fd02c05bb128cc6c61b66f1c42a089725d6555c897038f656fa5a53835cf5b24ab7e40d7f0909281fd60eaddb274237c5855055faa81dc4b291a28250533e01fa09c45663a3c44f43faf09ad32e82b9ea2a38cb5e19f3799b52f3410354979779b1d77d27c71fa404c73811bba96049a3d039182b69981449c88981a28c26f2a774f333a8e8751a44d9d63"}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f0000001680)={{0x1, 0x1, 0x18, r0, {0x4}}, './file0\x00'}) getsockopt$bt_sco_SCO_CONNINFO(r4, 0x11, 0x2, &(0x7f00000016c0)=""/89, &(0x7f0000001740)=0x59) open_by_handle_at(r2, &(0x7f0000001780)=@FILEID_INO32_GEN_PARENT={0x10, 0x2, {{0x0, 0x5}, 0x9, 0x506}}, 0x800) preadv(r3, &(0x7f0000001900)=[{&(0x7f00000017c0)=""/225, 0xe1}, {&(0x7f00000018c0)=""/4, 0x4}], 0x2, 0x6, 0x9) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000001940)=0x3, 0x4) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001980), 0x103803, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r5, &(0x7f0000001b00)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001ac0)={&(0x7f0000001a00)={0x94, 0x0, 0x0, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7ff, 0x29}}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}]}, 0x94}, 0x1, 0x0, 0x0, 0x15}, 0x0) open(&(0x7f0000001b40)='./file0\x00', 0x0, 0x80) dup2(0xffffffffffffffff, r4) 12:34:40 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f0000000100)={r3, 0x2, 0x3}) ioctl$VFIO_IOMMU_MAP_DMA(r2, 0x3b71, &(0x7f0000000140)={0x20, 0x1, 0x1, 0x7fffffff, 0x7fffffff}) lseek(r2, 0x1, 0x1) r4 = syz_open_dev$vbi(&(0x7f0000000180), 0x2, 0x2) fcntl$addseals(r4, 0x409, 0x8) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f00000001c0)={r3, 0x1, r4, 0xdd24, 0x80000}) fsmount(r0, 0x0, 0x70) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000240)={&(0x7f0000000200)=[0x6f8], 0x1, 0x0, 0x0, 0xffffffffffffffff}) mmap$snddsp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x300000e, 0x1010, r5, 0xc000) recvmmsg$unix(r2, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/147, 0x93}, {&(0x7f0000000340)=""/224, 0xe0}, {&(0x7f0000000440)=""/104, 0x68}], 0x3, &(0x7f0000000500)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x70}}, {{&(0x7f0000000580), 0x6e, &(0x7f0000000740)=[{&(0x7f0000000600)=""/71, 0x47}, {&(0x7f0000000680)=""/168, 0xa8}], 0x2, &(0x7f0000000780)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}}, {{&(0x7f0000000800), 0x6e, &(0x7f0000000c40)=[{&(0x7f0000000880)=""/50, 0x32}, {&(0x7f00000008c0)=""/65, 0x41}, {&(0x7f0000000940)=""/70, 0x46}, {&(0x7f00000009c0)=""/88, 0x58}, {&(0x7f0000000a40)=""/218, 0xda}, {&(0x7f0000000b40)=""/206, 0xce}], 0x6, &(0x7f0000000cc0)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}}, {{&(0x7f0000000d40)=@abs, 0x6e, &(0x7f0000001180)=[{&(0x7f0000000dc0)=""/46, 0x2e}, {&(0x7f0000000e00)=""/48, 0x30}, {&(0x7f0000000e40)=""/73, 0x49}, {&(0x7f0000000ec0)=""/141, 0x8d}, {&(0x7f0000000f80)=""/55, 0x37}, {&(0x7f0000000fc0)=""/67, 0x43}, {&(0x7f0000001040)=""/63, 0x3f}, {&(0x7f0000001080)=""/9, 0x9}, {&(0x7f00000010c0)=""/175, 0xaf}], 0x9}}, {{&(0x7f0000001240)=@abs, 0x6e, &(0x7f0000001380)=[{&(0x7f00000012c0)=""/101, 0x65}, {&(0x7f0000001340)=""/17, 0x11}], 0x2, &(0x7f00000013c0)}}], 0x5, 0x10023, &(0x7f0000001540)) ioctl$DRM_IOCTL_ADD_BUFS(r6, 0xc0206416, &(0x7f0000001580)={0x1, 0x100, 0x7fffffff, 0x8000, 0x10, 0x3ff}) pwritev(r0, &(0x7f0000001680)=[{&(0x7f00000015c0)="e76a9ac45befc50ea3dffdbb43c62a1c48b9d94e9f3e34a3392f81f3a74348b37b628d620cafd9f5e1d5034fecae", 0x2e}, {&(0x7f0000001600)="e77dd78bd108849ba491f7fa34c26da4964e22ce136e1f306e6b1ca3b37ddc57bfa664b7e40597ebeee7d1d2564b6c636bef", 0x32}, {&(0x7f0000001640)="ec858be8f4ed049b29", 0x9}], 0x3, 0x6, 0x3) perf_event_open(&(0x7f0000001700)={0x1, 0x80, 0x4, 0x1, 0x2, 0x1, 0x0, 0x40, 0x88, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000016c0), 0x1}, 0x1a0, 0x1f, 0x9be, 0x1, 0xc3e07da, 0x7d2, 0x5d, 0x0, 0x7, 0x0, 0xfffffffffffffc00}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x2) r7 = open(&(0x7f0000001780)='./file0\x00', 0x400002, 0x8e) setsockopt$netrom_NETROM_T1(r7, 0x103, 0x1, &(0x7f00000017c0)=0x2, 0x4) recvfrom(0xffffffffffffffff, &(0x7f0000001800)=""/160, 0xa0, 0x40000000, &(0x7f00000018c0)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x3, 0x2, 0x3, 0x3, {0xa, 0x4e20, 0x4, @mcast1, 0xf6b9}}}, 0x80) 12:34:40 executing program 4: r0 = request_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='!\x00', 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) r2 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r1) r3 = add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200)={'fscrypt:', @desc3}, &(0x7f0000000240)={0x0, "1a990968a7fe40bfbab7bee85fed9fadd2cf7fbd98ab026b6da5e0017f3fdeb40b703a9afe163a0c79d914974f8fc4b5d4466a76365d6fea1fa1bf29ffae3c76", 0x19}, 0x48, r2) keyctl$KEYCTL_MOVE(0x1e, r1, r2, r2, 0x0) add_key$user(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)="e630d40b1ec8fcc04a0c8d44395ca346627ab0e1783bcbaa27c92480871d6d2d439c966eea2e15f9d0459112652cc09172b481714e82370745ed62d405fa10a8b806f084fffdd71ed38810c9b4da5a2958121268ddf0660ca1e56620372b1a371aba39d37bf6b9be57270ad5f685", 0x6e, r1) keyctl$invalidate(0x15, r1) r4 = add_key$user(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)="31f0a57f590b948caeb4d21f7d4776fc5a833a5365106693c2a3310436cbb1945b4bf3e7a88b284dc729bfe646ed810b1a639f35305798c0a2d27c55af98fe1899084971812b3f6df126fcf2bebcf3ec698e71515c465982b1602c86a7fb4cad4215b7e8f45fe4c53f0188851ba8c78085a7ad9bcc31b33a81c6b1af18f68d5abf562a34d5202418178fc7963edac03998cc00f09a31be001e844171ae79db8ed70656a237e563f23a40601cab05bb294d18eea089360805f5c799271ec70719817a586d5db79600ccd9e16f292e1259c5e18e0486928d2d865e6d375124548c46f51212", 0xe4, r2) r5 = request_key(&(0x7f0000000540)='id_resolver\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f00000005c0)='%+&\x00', r1) r6 = add_key$keyring(&(0x7f0000000600), &(0x7f0000000640)={'syz', 0x1}, 0x0, 0x0, r3) r7 = add_key$fscrypt_v1(&(0x7f0000000700), &(0x7f0000000740)={'fscrypt:', @desc4}, &(0x7f0000000780)={0x0, "b8b67cca4bc40201ce61570a21a988efd904012f44ca9fc7c652a86d5921384af598a0f549d792e9a22c3897b3f72c4d0dcf8e615d67358040478bec080faba5", 0x31}, 0x48, r6) add_key(&(0x7f0000000680)='ceph\x00', &(0x7f00000006c0)={'syz', 0x3}, 0x0, 0x0, r7) r8 = add_key$fscrypt_v1(&(0x7f0000000880), &(0x7f00000008c0)={'fscrypt:', @desc3}, &(0x7f0000000900)={0x0, "3e5e5cb18464323bc1d56912892c9453b18dddd14a54994e2f1b90b45005056a95bb9fe098997c4d000505deadb4857213d21c3c4a0d70b12669cad1d8292675", 0x2b}, 0x48, r3) add_key$keyring(&(0x7f0000000800), &(0x7f0000000840)={'syz', 0x0}, 0x0, 0x0, r8) keyctl$dh_compute(0x17, &(0x7f0000000980)={r0, r4}, &(0x7f00000009c0)=""/210, 0xd2, 0x0) add_key$user(&(0x7f0000000ac0), &(0x7f0000000b00)={'syz', 0x1}, &(0x7f0000000b40)="bd39243f3d686591ac28c5a0b3fc915d92bb7562b01fe48ad07b7c2e90daa492b48395fa2bb6e3c6552cd2b607872c1bd66628580cd75e672450471eeb0d4063f372dd3eaca0e4d1b4e406fed57cc51b166148b35de55e063ff8a5600715ffdea34faf5e9ae5b7a5e43bedbbc4d948ac91a34884da01e0ee0ca9d36490037a9af1fd6fa26d48320383d17e5202b4ee4a431c217941a78e8fee7447e67de2dea337f1d43aa65636940df4b09cfd3a8532579552f61dbb4fa34c9ac536be27bf81", 0xc0, r0) add_key$user(&(0x7f0000000c00), &(0x7f0000000c40)={'syz', 0x3}, &(0x7f0000000c80)="f964c272f486fb98edc503ca92185ec235fb8513aaed263642fcf72e7a87c90196e3d94f575f446b852a16939ae9777d78800d923e56a854b02e755bad3b5b24f7a39d16797dc8813cb2e3efedcceb31e7c9c47b5878b80ca9988295af0a3311ef6b1996c6049853ef833f2b7be91631a168f456de6b4596b949a5d364e12052be0d2fbe86cf1fc8fbbe2918611d15af4be7ff026b272467cdeb16318262c23d863ba6604751922b72a9be75eb0892db4bd9e66b09e7fcd823182c04b38de94b92c989d85a24c4fc4f47d37f20630cf96ceca4105345a9bdd3b9140eacd08a4bfc58291e2f3ff62c", 0xe8, 0xfffffffffffffff8) add_key$keyring(&(0x7f0000000d80), &(0x7f0000000dc0)={'syz', 0x3}, 0x0, 0x0, r6) keyctl$dh_compute(0x17, &(0x7f0000000e00)={r5, r7, r5}, &(0x7f0000000e40)=""/45, 0x2d, &(0x7f0000000f00)={&(0x7f0000000e80)={'blake2b-512-generic\x00'}, &(0x7f0000000ec0)="825ec828820a001ff8fdb0ff08cee84b82e7c660296a3b5d33141f0f6ea208ed223dcf7fafe2ca050732c98612fd", 0x2e}) request_key(&(0x7f0000000f40)='big_key\x00', &(0x7f0000000f80)={'syz', 0x0}, &(0x7f0000000fc0)='blake2b-512-generic\x00', r3) 12:34:40 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, &(0x7f0000000040)=0x1b03, r0, &(0x7f0000000080)=0x401, 0xea1, 0x8) writev(r1, &(0x7f0000001380)=[{&(0x7f00000000c0)="e0446b62c99d1ff791d84ec15b50b070f745ba70e93a7362933ab5", 0x1b}, {&(0x7f0000000100)="c8b8662c6fc9c4c7666ecdc73f1c032d16e0c5d30d5aff00e0894dd06eda0e40520c2df4be56fc17918300c7fcff913d972c0f2432b1b41ac3dcf667fdcd7f3a38e2e272e52efeafdfc54960688f787bbe605a2a93aed9e14eb12426ba30c260db94ef2eb34515d2367930e64a050f40c2ff448fcc8a483f0cbb862c5bdef7b88ce392fd20e8a7cd95db13cf9c4f73a53b7221f96746694536a41cd26725d9c5f576a6fbf6b6767ce5c32f49d6bfd61608c54d8257557ab30b21d099ca857676f5cbc77b77fafe18890e9c06f1677b314e437a750bd4f116b001421d9f9766", 0xdf}, {&(0x7f0000000200)='5', 0x1}, {&(0x7f0000000240)="b8f8948d62c0d90da51cd2bffed2e08caa1b7ff5fa918d8423a1afe7cf016919f4855cd4f377c5134e3ec8ecdc2e1fc00aff6e9fc87182", 0x37}, {&(0x7f0000000280)="c94d0e13f724b7dde93d256f23f238cf6ef14cf0793fc6dda74bcfc2f9f019847d12457553537dc1bd7e760f63221cdbe4d293089b634cf8588bf6b77f662ff77f7e7a5a3f8310785c0b6ba8280a73885ea14c4064992658a403dc3009cc8063f5d8d285f828edd08995f2df70ce92b3d354cae626e29f3d784d2e9e808a5d7fd0a971fb71f1741eb7bb4580868f17d618d395cfa99b5d954d0954b7ad38607dcf385130459d82860734e5de85790f458f123146eb1dbee9c8648837ce449ed8c7fb89123bbfce2a9a95bd5ac1a1fc1c9cbe2aea2a1d1f18a4e037061e6a", 0xde}, {&(0x7f0000000380)="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", 0x1000}], 0x6) openat$cgroup_pressure(r1, &(0x7f0000001400)='memory.pressure\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r1, 0x4008941a, &(0x7f0000001440)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000001480)={0x10001, 0x4, 0xa, 0x401, 0x7, [{0x24d, 0x7}, {0x100000000, 0xfffffffffffffffc, 0x10001, '\x00', 0x401}, {0x10000, 0x9, 0xfff, '\x00', 0x2084}, {0x5, 0x863, 0x400, '\x00', 0x2000}, {0x81, 0x2, 0x1d, '\x00', 0x2a84}, {0x2bb12e42, 0x9, 0x3, '\x00', 0x80}, {0x5, 0xc18, 0x3, '\x00', 0x100}]}) sendfile(0xffffffffffffffff, r0, &(0x7f0000001640)=0xffff, 0x1) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000001680)={0x0, @ctrl}) r2 = syz_mount_image$befs(&(0x7f0000001740), &(0x7f0000001780)='./file0\x00', 0x7, 0x5, &(0x7f0000001ac0)=[{&(0x7f00000017c0), 0x0, 0x200000000}, {&(0x7f0000001800)="65916da050b7f97f7830a35d9ebf38dd135a972fe3ba544513cdd8cd5d8ba554aec2ea7eed9f8c6974bb2d555339faf74fcd893b6ef6ce2d1852513d6a330a3454be38f3abf0be8b56986153ad06c47e589ca8b429f23d8215a7ba6bc3f02f64005d087a3daf8ee6b8e0c2e20e91869c3ad05b4d41e56487aeeacc740d5e9d5e9b37bb048db2f9607f5d0fd459c0c8bc7ba80bafd41f512e56e412ec500cae9e9fa209d525d98ba9d1ecac486b9c44da5cdef2676ae27148c1b6d87ce5467bc29d32e38e6727035f500b01c90df7688842b3593ba9f4f97894fd1a7a51ad39145b54e7fd600675fd0881331a7c83", 0xee, 0x1200000}, {&(0x7f0000001900)="f630a39537a41c85a408f210572c6ccbdcd31a8c41572d976d990c0189b07ccffd50eb1c30011f71611b78f4fe4cb4dcbbc6ee45601644208fdf5bcaa5d35e39170fd131ce5cb0e6a3422ebaf8a418972aa08a5f8d66dccb372e33ac617a9c724c1954981ce9749337f2fecef5286d37524b11", 0x73, 0x5}, {&(0x7f0000001980)="cee809c2f94d873ac0", 0x9, 0x864c}, {&(0x7f00000019c0)="9b3e29d34d33c866bd38de8b04e392b512969730928acc1f0c7431f11aae3ae3f416c8996506f71ea547cd4e1c0ff860290b4182d4a0f53656a6f81bc69a8be7a895e3f88572e7d76d02f9bc0c83cac4bb29819c7ed1fb6d3dab1327192ec84ec1b93d6e499414ac69e97e8013e565387cfbbd32cf666eba974c58175dff7ba1ef272ef8f21882b6f28a8b3ae3e1b75d3200d96b2a5f0cf515a98ad0de7385e30bb338847fbb8367f14ca2a316429e318d973841fdadbdd2223ab0dd1301939a4eae7defba332a19113f1de88c866fe02551904c53353f1029ca31c9", 0xdc, 0x7}], 0x1000080, &(0x7f0000001b40)={[{'memory.pressure\x00'}], [{@euid_gt={'euid>', 0xee01}}, {@measure}, {@euid_gt={'euid>', 0xffffffffffffffff}}, {@fowner_eq={'fowner', 0x3d, 0xee00}}, {@subj_user={'subj_user', 0x3d, ',-)]'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'memory.pressure\x00'}}]}) r3 = open_tree(0xffffffffffffffff, &(0x7f0000001c00)='./file0\x00', 0x8801) r4 = dup3(r2, r3, 0x80000) r5 = signalfd(r4, &(0x7f0000002780)={[0x80000001]}, 0x8) r6 = syz_genetlink_get_family_id$smc(&(0x7f0000002800), r0) sendmsg$SMC_PNETID_DEL(r5, &(0x7f00000028c0)={&(0x7f00000027c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000002880)={&(0x7f0000002840)={0x20, r6, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x20}}, 0xdbe8b46caab30cce) r7 = openat$cgroup_procs(r4, &(0x7f0000002900)='cgroup.procs\x00', 0x2, 0x0) open_by_handle_at(r7, &(0x7f0000002940)=@FILEID_BTRFS_WITH_PARENT_ROOT={0x28, 0x4e, {0x100000000, 0x93, 0x23e, 0x8000, 0x3, 0x356}}, 0x8c0) sendmsg$DEVLINK_CMD_RATE_NEW(0xffffffffffffffff, &(0x7f0000002a40)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000002a00)={&(0x7f00000029c0)={0x38, 0x0, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@handle=@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x3}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x800) io_setup(0x6, &(0x7f0000002a80)=0x0) io_pgetevents(r8, 0x40, 0x1, &(0x7f0000002ac0)=[{}], 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000002b00), 0x0) [ 293.259923][ T3640] chnl_net:caif_netlink_parms(): no params data found [ 293.368673][ T3640] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.377744][ T3640] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.387709][ T3640] device bridge_slave_0 entered promiscuous mode [ 293.403097][ T3640] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.410143][ T3640] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.418000][ T3640] device bridge_slave_1 entered promiscuous mode [ 293.469729][ T3640] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 293.492895][ T3640] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 293.518895][ T3640] team0: Port device team_slave_0 added [ 293.554191][ T3640] team0: Port device team_slave_1 added [ 293.648665][ T3643] chnl_net:caif_netlink_parms(): no params data found [ 293.661894][ T3640] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 293.669143][ T3640] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 293.695738][ T3640] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 293.708779][ T3640] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 293.716040][ T3640] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 293.742621][ T3640] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 293.821463][ T3642] chnl_net:caif_netlink_parms(): no params data found [ 293.848436][ T3640] device hsr_slave_0 entered promiscuous mode [ 293.855472][ T3640] device hsr_slave_1 entered promiscuous mode [ 293.938794][ T3645] chnl_net:caif_netlink_parms(): no params data found [ 293.959460][ T3644] chnl_net:caif_netlink_parms(): no params data found [ 293.996924][ T3642] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.004510][ T3642] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.013939][ T3642] device bridge_slave_0 entered promiscuous mode [ 294.055470][ T3642] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.062991][ T3642] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.071525][ T3642] device bridge_slave_1 entered promiscuous mode [ 294.082391][ T3643] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.089669][ T3643] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.097627][ T3643] device bridge_slave_0 entered promiscuous mode [ 294.109060][ T3643] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.116365][ T3643] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.124579][ T3643] device bridge_slave_1 entered promiscuous mode [ 294.188876][ T3642] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 294.211906][ T3643] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 294.235312][ T3642] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 294.254624][ T3643] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 294.278416][ T3644] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.285934][ T3644] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.295242][ T3644] device bridge_slave_0 entered promiscuous mode [ 294.329473][ T3641] chnl_net:caif_netlink_parms(): no params data found [ 294.349376][ T3644] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.357196][ T3644] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.366034][ T3644] device bridge_slave_1 entered promiscuous mode [ 294.382095][ T3645] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.389527][ T3645] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.397574][ T3645] device bridge_slave_0 entered promiscuous mode [ 294.410122][ T3645] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.418081][ T3645] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.426751][ T3645] device bridge_slave_1 entered promiscuous mode [ 294.435888][ T3643] team0: Port device team_slave_0 added [ 294.451136][ T3642] team0: Port device team_slave_0 added [ 294.462769][ T3642] team0: Port device team_slave_1 added [ 294.486857][ T3643] team0: Port device team_slave_1 added [ 294.524665][ T3644] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 294.537375][ T3644] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 294.557736][ T3642] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 294.565285][ T3642] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 294.591884][ T3642] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 294.606125][ T3645] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 294.629399][ T3643] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 294.636658][ T3643] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 294.663560][ T3643] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 294.687137][ T3642] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 294.694450][ T3642] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 294.720835][ T3642] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 294.734784][ T3645] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 294.748507][ T3643] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 294.757251][ T3643] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 294.784062][ T3643] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 294.825088][ T3644] team0: Port device team_slave_0 added [ 294.864451][ T3645] team0: Port device team_slave_0 added [ 294.872935][ T3644] team0: Port device team_slave_1 added [ 294.882655][ T3645] team0: Port device team_slave_1 added [ 294.896065][ T3642] device hsr_slave_0 entered promiscuous mode [ 294.903413][ T3642] device hsr_slave_1 entered promiscuous mode [ 294.909948][ T3642] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 294.918161][ T3642] Cannot create hsr debugfs directory [ 294.923894][ T3641] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.931851][ T3641] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.939502][ T3641] device bridge_slave_0 entered promiscuous mode [ 294.981312][ T3641] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.988420][ T3641] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.996763][ T3641] device bridge_slave_1 entered promiscuous mode [ 295.006482][ T3643] device hsr_slave_0 entered promiscuous mode [ 295.014549][ T3643] device hsr_slave_1 entered promiscuous mode [ 295.021533][ T3643] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 295.029816][ T3643] Cannot create hsr debugfs directory [ 295.043966][ T3644] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 295.051518][ T3644] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.079497][ T3644] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 295.091587][ T3645] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 295.098552][ T3645] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.124592][ T3645] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 295.137339][ T3645] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 295.144866][ T3645] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.171838][ T3645] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 295.204521][ T3644] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 295.212167][ T3644] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.240027][ T3644] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 295.251534][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 295.309466][ T3641] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 295.331277][ T26] Bluetooth: hci5: command 0x0409 tx timeout [ 295.333336][ T3640] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 295.339091][ T26] Bluetooth: hci3: command 0x0409 tx timeout [ 295.345403][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 295.356913][ T26] Bluetooth: hci1: command 0x0409 tx timeout [ 295.357796][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 295.376617][ T3645] device hsr_slave_0 entered promiscuous mode [ 295.383587][ T3645] device hsr_slave_1 entered promiscuous mode [ 295.391832][ T3645] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 295.399582][ T3645] Cannot create hsr debugfs directory [ 295.419359][ T3641] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 295.450261][ T3640] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 295.472191][ T3644] device hsr_slave_0 entered promiscuous mode [ 295.480146][ T3644] device hsr_slave_1 entered promiscuous mode [ 295.487171][ T3644] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 295.495104][ T3644] Cannot create hsr debugfs directory [ 295.509778][ T3641] team0: Port device team_slave_0 added [ 295.516417][ T3640] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 295.530359][ T3640] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 295.556379][ T3641] team0: Port device team_slave_1 added [ 295.638554][ T3641] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 295.646369][ T3641] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.673912][ T3641] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 295.688271][ T3641] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 295.695514][ T3641] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.722661][ T3641] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 295.761590][ T3641] device hsr_slave_0 entered promiscuous mode [ 295.769005][ T3641] device hsr_slave_1 entered promiscuous mode [ 295.776168][ T3641] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 295.783968][ T3641] Cannot create hsr debugfs directory [ 295.915426][ T3643] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 295.942171][ T3643] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 295.957402][ T3643] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 295.982642][ T3643] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 296.007835][ T3642] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 296.030342][ T3640] 8021q: adding VLAN 0 to HW filter on device bond0 [ 296.042305][ T3642] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 296.059208][ T3642] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 296.075957][ T3640] 8021q: adding VLAN 0 to HW filter on device team0 [ 296.091607][ T3642] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 296.108542][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 296.118424][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 296.132615][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 296.141610][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 296.150138][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.157444][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.167230][ T3645] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 296.193713][ T3331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 296.207520][ T3645] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 296.216861][ T3645] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 296.242861][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 296.256100][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 296.264870][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.271948][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.281932][ T3645] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 296.292061][ T3644] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 296.319525][ T3644] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 296.333996][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 296.346429][ T3641] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 296.363049][ T3644] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 296.380337][ T3644] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 296.393452][ T3641] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 296.407684][ T3641] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 296.417706][ T3331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 296.446820][ T3641] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 296.472430][ T3331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 296.481616][ T3331] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 296.489887][ T3331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 296.499372][ T3331] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 296.508600][ T3331] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 296.549414][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 296.558237][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 296.569984][ T3643] 8021q: adding VLAN 0 to HW filter on device bond0 [ 296.604618][ T3640] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 296.617182][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 296.630481][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 296.640594][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 296.659223][ T3643] 8021q: adding VLAN 0 to HW filter on device team0 [ 296.675482][ T3642] 8021q: adding VLAN 0 to HW filter on device bond0 [ 296.703153][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 296.712003][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 296.733319][ T3640] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 296.749704][ T3642] 8021q: adding VLAN 0 to HW filter on device team0 [ 296.770864][ T3331] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 296.778360][ T3331] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 296.785941][ T3331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 296.795315][ T3331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 296.803759][ T3331] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.810841][ T3331] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.818608][ T3331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 296.827611][ T3331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 296.835986][ T3331] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.843102][ T3331] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.851098][ T3331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 296.859103][ T3331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 296.867330][ T3331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 296.876815][ T3331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 296.885687][ T3331] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.892777][ T3331] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.902737][ T3331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 296.912856][ T3331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 296.931645][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 296.940567][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 296.959474][ T3645] 8021q: adding VLAN 0 to HW filter on device bond0 [ 296.993486][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 297.003667][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 297.012896][ T3689] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.020238][ T3689] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.028329][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 297.036949][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 297.045753][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 297.055273][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 297.065766][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 297.074648][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 297.084348][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 297.093921][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 297.103919][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 297.113293][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 297.123837][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 297.132061][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 297.149805][ T3643] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 297.163336][ T3643] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 297.186977][ T3644] 8021q: adding VLAN 0 to HW filter on device bond0 [ 297.199486][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 297.208673][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 297.217903][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 297.227074][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 297.235913][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 297.244473][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 297.253661][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 297.263771][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 297.272994][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 297.281933][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 297.300397][ T3645] 8021q: adding VLAN 0 to HW filter on device team0 [ 297.309202][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 297.317994][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 297.325876][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 297.334111][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 297.343695][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 297.355779][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 297.362609][ T3688] Bluetooth: hci0: command 0x041b tx timeout [ 297.374863][ T3640] device veth0_vlan entered promiscuous mode [ 297.389720][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 297.398075][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 297.411369][ T3689] Bluetooth: hci2: command 0x041b tx timeout [ 297.415296][ T3644] 8021q: adding VLAN 0 to HW filter on device team0 [ 297.426195][ T3331] Bluetooth: hci1: command 0x041b tx timeout [ 297.433738][ T3331] Bluetooth: hci4: command 0x041b tx timeout [ 297.434951][ T3643] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 297.439935][ T3331] Bluetooth: hci3: command 0x041b tx timeout [ 297.456995][ T3641] 8021q: adding VLAN 0 to HW filter on device bond0 [ 297.469713][ T3331] Bluetooth: hci5: command 0x041b tx timeout [ 297.480823][ T3640] device veth1_vlan entered promiscuous mode [ 297.530598][ T3642] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 297.540175][ T3331] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 297.550024][ T3331] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 297.559361][ T3331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 297.567898][ T3331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 297.576760][ T3331] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 297.585099][ T3331] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 297.593023][ T3331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 297.602029][ T3331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 297.610493][ T3331] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.617617][ T3331] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.625820][ T3331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 297.634714][ T3331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 297.643604][ T3331] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.650779][ T3331] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.658865][ T3331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 297.666789][ T3331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 297.675248][ T3331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 297.684221][ T3331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 297.692846][ T3331] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.700001][ T3331] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.707820][ T3331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 297.716677][ T3331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 297.725609][ T3331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 297.734353][ T3331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 297.743020][ T3331] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.750175][ T3331] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.758133][ T3331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 297.767118][ T3331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 297.776161][ T3331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 297.784716][ T3331] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 297.793702][ T3331] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 297.801917][ T3331] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 297.812519][ T3641] 8021q: adding VLAN 0 to HW filter on device team0 [ 297.852422][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 297.860544][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 297.870149][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 297.878518][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 297.888023][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 297.898760][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 297.907715][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 297.916180][ T3688] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.923454][ T3688] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.931629][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 297.940501][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 297.949256][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 297.958054][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 297.967051][ T3688] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.974210][ T3688] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.982400][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 297.991111][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 297.999434][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 298.008237][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 298.016864][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 298.025508][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 298.034055][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 298.042800][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 298.051618][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 298.062879][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 298.071114][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 298.079168][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 298.087712][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 298.101268][ T3640] device veth0_macvtap entered promiscuous mode [ 298.113775][ T3644] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 298.125457][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 298.136182][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 298.149729][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 298.162661][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 298.177964][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 298.187354][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 298.196410][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 298.213765][ T3640] device veth1_macvtap entered promiscuous mode [ 298.228164][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 298.244079][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 298.253700][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 298.262704][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 298.271931][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 298.280379][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 298.289468][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 298.298508][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 298.307315][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 298.317583][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 298.326219][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 298.356465][ T3641] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 298.365326][ T135] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 298.374167][ T135] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 298.387118][ T3640] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 298.424839][ T3642] device veth0_vlan entered promiscuous mode [ 298.432496][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 298.443317][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 298.453328][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 298.462445][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 298.471423][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 298.479633][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 298.491150][ T3640] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 298.501549][ T3644] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 298.537818][ T3642] device veth1_vlan entered promiscuous mode [ 298.568816][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 298.578942][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 298.587523][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 298.596296][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 298.603935][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 298.612066][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 298.620897][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 298.632479][ T3640] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 298.646931][ T3640] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 298.656164][ T3640] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 298.665218][ T3640] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 298.683571][ T3645] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 298.700289][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 298.708558][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 298.721631][ T3641] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 298.733668][ T3643] device veth0_vlan entered promiscuous mode [ 298.761627][ T3642] device veth0_macvtap entered promiscuous mode [ 298.775224][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 298.790186][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 298.802654][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 298.812533][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 298.825071][ T3643] device veth1_vlan entered promiscuous mode [ 298.848680][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 298.857635][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 298.865974][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 298.875823][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 298.906064][ T3642] device veth1_macvtap entered promiscuous mode [ 298.926410][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 298.944407][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 298.953283][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 298.962557][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 298.979082][ T3643] device veth0_macvtap entered promiscuous mode [ 299.032037][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 299.041794][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 299.050342][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 299.059373][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 299.069770][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 299.078611][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 299.089594][ T3643] device veth1_macvtap entered promiscuous mode [ 299.129111][ T3641] device veth0_vlan entered promiscuous mode [ 299.136638][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 299.145360][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 299.154295][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 299.162292][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 299.170197][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 299.179036][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 299.198134][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 299.214195][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 299.222905][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.235093][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 299.239801][ T3642] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 299.260197][ T3645] device veth0_vlan entered promiscuous mode [ 299.275352][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 299.287164][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 299.296323][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 299.305279][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 299.314213][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 299.322700][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 299.332034][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 299.344649][ T3641] device veth1_vlan entered promiscuous mode [ 299.366750][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 299.380445][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.390996][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 299.401872][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.413725][ T3643] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 299.421448][ T3701] Bluetooth: hci0: command 0x040f tx timeout [ 299.432373][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 299.444478][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.457551][ T3642] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 299.477093][ T3644] device veth0_vlan entered promiscuous mode [ 299.484541][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 299.493958][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 299.501156][ T3687] Bluetooth: hci2: command 0x040f tx timeout [ 299.502194][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 299.517165][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 299.525945][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 299.534544][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 299.543297][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 299.551889][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 299.560424][ T20] Bluetooth: hci5: command 0x040f tx timeout [ 299.561720][ T3645] device veth1_vlan entered promiscuous mode [ 299.572946][ T20] Bluetooth: hci3: command 0x040f tx timeout [ 299.578994][ T20] Bluetooth: hci4: command 0x040f tx timeout [ 299.587060][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 299.597630][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.608702][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 299.612636][ T20] Bluetooth: hci1: command 0x040f tx timeout [ 299.619785][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.638303][ T3643] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 299.648446][ T3643] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.657614][ T3643] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.666820][ T3643] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.675714][ T3643] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.687930][ T3642] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.697657][ T3642] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.706612][ T3642] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.715623][ T3642] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.735201][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 299.745301][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 299.753631][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 299.761959][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 299.769584][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 299.778539][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 299.816108][ T3644] device veth1_vlan entered promiscuous mode [ 299.826533][ T1036] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 299.841211][ T1036] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 299.849356][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 299.859462][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 299.869987][ T3645] device veth0_macvtap entered promiscuous mode [ 299.910017][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 299.919036][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 299.927562][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 299.936252][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 299.949719][ T3641] device veth0_macvtap entered promiscuous mode [ 299.980497][ T3644] device veth0_macvtap entered promiscuous mode [ 300.002233][ T3641] device veth1_macvtap entered promiscuous mode [ 300.018185][ T3645] device veth1_macvtap entered promiscuous mode [ 300.036636][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 300.049177][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 300.058473][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 300.066865][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 300.076352][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 300.086420][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 300.129875][ T3644] device veth1_macvtap entered promiscuous mode [ 300.162123][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.174130][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.184743][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.196368][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.206400][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.218373][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.231126][ T3645] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 300.239169][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.250563][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.262403][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.273365][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.284256][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.296640][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.307390][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.317976][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 12:34:48 executing program 0: sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x70bd29, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4080) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa8, r0, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x7c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x47, 0x4, {'gcm(aes)\x00', 0x1f, "b15bf1b143b2788f30b5f3806e98e39414181aec875e9051a8b006b5204559"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_NODE_ID={0x16, 0x3, "8506add085dcc15ace83e23c3a5a67fc2e33"}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xfffff2d1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4040041}, 0x800) (async) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x4c, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x1f}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x7}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x7c}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x26}]}, 0x4c}}, 0x20040001) (async) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc0189379, &(0x7f0000000400)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) sendmsg$DEVLINK_CMD_TRAP_GET(r2, &(0x7f00000006c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000680)={&(0x7f0000000480)={0x1e8, 0x0, 0x1, 0x70bd2a, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}, {@pci={{0x8}, {0x11}}, {0x1c}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}, {@pci={{0x8}, {0x11}}, {0x1c}}, {@pci={{0x8}, {0x11}}, {0x1c}}]}, 0x1e8}}, 0x7f129d4c3ef6ef) sendmsg$DEVLINK_CMD_TRAP_GET(r2, &(0x7f0000000880)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000840)={&(0x7f0000000740)={0xc4, 0x0, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [{@pci={{0x8}, {0x11}}, {0x1c}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000) (async) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000900)={0x0, 0x0}, &(0x7f0000000940)=0xc) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, &(0x7f0000000980)={{0x1, 0x1, 0x18, r2, {0xee00, 0xee00}}, './file1\x00'}) sendmsg$nl_route(r2, &(0x7f0000000a80)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)=@ipmr_delroute={0x74, 0x19, 0x1, 0x70bd2a, 0x25dfdbfd, {0x80, 0x0, 0x20, 0x3, 0xff, 0x4, 0xff, 0x4, 0x200}, [@RTA_UID={0x8, 0x19, r3}, @RTA_ENCAP={0x18, 0x16, 0x0, 0x1, @LWTUNNEL_IP6_SRC={0x14, 0x3, @mcast2}}, @RTA_PREFSRC={0x8, 0x7, @local}, @RTA_UID={0x8, 0x19, 0xffffffffffffffff}, @RTA_FLOW={0x8, 0xb, 0xc5}, @RTA_SRC={0x8, 0x2, @multicast2}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x3}, @RTA_DST={0x8, 0x1, @broadcast}, @RTA_UID={0x8, 0x19, r4}]}, 0x74}, 0x1, 0x0, 0x0, 0x20050000}, 0x810) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r5, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b00)={0x4c, 0x0, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @loopback}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @empty}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private0={0xfc, 0x0, '\x00', 0x1}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x10048000}, 0x4004005) (async) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000c00), r5) (async) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f0000000d00)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c80)={0x3c, 0x0, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0xc010) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000d40), 0x311880, 0x0) sendmsg$NFT_MSG_GETRULE(r6, &(0x7f0000000e40)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000dc0)={0x20, 0x7, 0xa, 0x101, 0x0, 0x0, {0x0, 0x0, 0x2}, [@NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000800}, 0x24000001) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000ec0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r2, &(0x7f00000010c0)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001080)={&(0x7f0000000f00)={0x160, 0x0, 0x800, 0x70bd26, 0x25dfdbff, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x35c}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x7b, 0xac, "112d23ce9b561d359b029cf1cf5101b0401e59493f9d15c3d84ddd9d01232c6c71ebf838b78da42fadccc4250538152f16eacdb33e616ca1fc36a05900698b1579f88167ef771d85c2faf4dec1fd164565034071d2f2fee18238784a0b205335fc8a2eb28f34ae4dab52d0e0dc097dec390f234d3c6deb"}, @NL80211_ATTR_STA_VLAN={0x8}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x5}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x471}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x1}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5, 0xe4, 0x1}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0x8a, 0xbe, "8050a962803fda2b87219237d79d1f3bb4a8491799fccd253c7e0aa58e555d14f7a405c2c82109ddc64960a04b6373fbb84eb335d6c78754969df32e1160483a7ae51890636cf29c079b939c7877566013469df5e13498116d79c9c85a361c37f4d0b522a4fbec1cf82d8c5923988bfbda8312823f763cdd7e33ad2e0456ff55208b5338ce66"}]}, 0x160}, 0x1, 0x0, 0x0, 0x8084}, 0x20000800) (async) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000001140)={0x0, 0xffffffffffffffff, 0xc50, 0x3f, 0x9, 0x3f2b}) [ 300.330418][ T3641] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 300.363241][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 300.372205][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 12:34:48 executing program 0: sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x70bd29, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4080) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa8, r0, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x7c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x47, 0x4, {'gcm(aes)\x00', 0x1f, "b15bf1b143b2788f30b5f3806e98e39414181aec875e9051a8b006b5204559"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_NODE_ID={0x16, 0x3, "8506add085dcc15ace83e23c3a5a67fc2e33"}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xfffff2d1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4040041}, 0x800) (async) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x4c, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x1f}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x7}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x7c}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x26}]}, 0x4c}}, 0x20040001) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc0189379, &(0x7f0000000400)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) sendmsg$DEVLINK_CMD_TRAP_GET(r2, &(0x7f00000006c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000680)={&(0x7f0000000480)={0x1e8, 0x0, 0x1, 0x70bd2a, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}, {@pci={{0x8}, {0x11}}, {0x1c}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}, {@pci={{0x8}, {0x11}}, {0x1c}}, {@pci={{0x8}, {0x11}}, {0x1c}}]}, 0x1e8}}, 0x7f129d4c3ef6ef) (async) sendmsg$DEVLINK_CMD_TRAP_GET(r2, &(0x7f0000000880)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000840)={&(0x7f0000000740)={0xc4, 0x0, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [{@pci={{0x8}, {0x11}}, {0x1c}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000900)={0x0, 0x0}, &(0x7f0000000940)=0xc) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, &(0x7f0000000980)={{0x1, 0x1, 0x18, r2, {0xee00, 0xee00}}, './file1\x00'}) sendmsg$nl_route(r2, &(0x7f0000000a80)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)=@ipmr_delroute={0x74, 0x19, 0x1, 0x70bd2a, 0x25dfdbfd, {0x80, 0x0, 0x20, 0x3, 0xff, 0x4, 0xff, 0x4, 0x200}, [@RTA_UID={0x8, 0x19, r3}, @RTA_ENCAP={0x18, 0x16, 0x0, 0x1, @LWTUNNEL_IP6_SRC={0x14, 0x3, @mcast2}}, @RTA_PREFSRC={0x8, 0x7, @local}, @RTA_UID={0x8, 0x19, 0xffffffffffffffff}, @RTA_FLOW={0x8, 0xb, 0xc5}, @RTA_SRC={0x8, 0x2, @multicast2}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x3}, @RTA_DST={0x8, 0x1, @broadcast}, @RTA_UID={0x8, 0x19, r4}]}, 0x74}, 0x1, 0x0, 0x0, 0x20050000}, 0x810) (async) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r5, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b00)={0x4c, 0x0, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @loopback}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @empty}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private0={0xfc, 0x0, '\x00', 0x1}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x10048000}, 0x4004005) (async) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000c00), r5) (async) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f0000000d00)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c80)={0x3c, 0x0, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0xc010) (async) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000d40), 0x311880, 0x0) sendmsg$NFT_MSG_GETRULE(r6, &(0x7f0000000e40)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000dc0)={0x20, 0x7, 0xa, 0x101, 0x0, 0x0, {0x0, 0x0, 0x2}, [@NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000800}, 0x24000001) (async) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000ec0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r2, &(0x7f00000010c0)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001080)={&(0x7f0000000f00)={0x160, 0x0, 0x800, 0x70bd26, 0x25dfdbff, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x35c}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x7b, 0xac, "112d23ce9b561d359b029cf1cf5101b0401e59493f9d15c3d84ddd9d01232c6c71ebf838b78da42fadccc4250538152f16eacdb33e616ca1fc36a05900698b1579f88167ef771d85c2faf4dec1fd164565034071d2f2fee18238784a0b205335fc8a2eb28f34ae4dab52d0e0dc097dec390f234d3c6deb"}, @NL80211_ATTR_STA_VLAN={0x8}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x5}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x471}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x1}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5, 0xe4, 0x1}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0x8a, 0xbe, "8050a962803fda2b87219237d79d1f3bb4a8491799fccd253c7e0aa58e555d14f7a405c2c82109ddc64960a04b6373fbb84eb335d6c78754969df32e1160483a7ae51890636cf29c079b939c7877566013469df5e13498116d79c9c85a361c37f4d0b522a4fbec1cf82d8c5923988bfbda8312823f763cdd7e33ad2e0456ff55208b5338ce66"}]}, 0x160}, 0x1, 0x0, 0x0, 0x8084}, 0x20000800) (async) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000001140)={0x0, 0xffffffffffffffff, 0xc50, 0x3f, 0x9, 0x3f2b}) [ 300.392621][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 300.409306][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 300.418770][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 300.450239][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.462681][ T1036] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 300.479700][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.484733][ T1036] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 300.495325][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.510203][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.520320][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.533342][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.545084][ T3645] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 300.556237][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.567803][ T1083] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 300.572185][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.576250][ T1083] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 300.586943][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.604057][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.615010][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.625630][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.635520][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.646008][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.657139][ T3641] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 300.670163][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.681439][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.692830][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.704443][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.714589][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.725667][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.735948][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.747388][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.757621][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.768959][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.782808][ T3644] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 300.793089][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.803908][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.813847][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.824509][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.834807][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.845427][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.857094][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.868098][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.878292][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.888992][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.900895][ T3644] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 300.908413][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 300.916503][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 300.925229][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 300.935686][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 300.943723][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 300.952674][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 300.961846][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 300.970306][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 300.979260][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 300.988118][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 301.000517][ T3645] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.013847][ T3645] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.023355][ T3645] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.032544][ T3645] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.046619][ T3641] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.056116][ T3641] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.066057][ T3641] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.074973][ T3641] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.094182][ T3644] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.107857][ T3644] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.116692][ T3644] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.125701][ T3644] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 12:34:49 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x0) [ 301.229244][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 301.230787][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 301.267191][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 12:34:49 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/128) [ 301.277873][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 301.299251][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 301.387878][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 301.431368][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 301.439974][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 12:34:50 executing program 4: r0 = request_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='!\x00', 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) r2 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r1) r3 = add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200)={'fscrypt:', @desc3}, &(0x7f0000000240)={0x0, "1a990968a7fe40bfbab7bee85fed9fadd2cf7fbd98ab026b6da5e0017f3fdeb40b703a9afe163a0c79d914974f8fc4b5d4466a76365d6fea1fa1bf29ffae3c76", 0x19}, 0x48, r2) (async) keyctl$KEYCTL_MOVE(0x1e, r1, r2, r2, 0x0) add_key$user(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)="e630d40b1ec8fcc04a0c8d44395ca346627ab0e1783bcbaa27c92480871d6d2d439c966eea2e15f9d0459112652cc09172b481714e82370745ed62d405fa10a8b806f084fffdd71ed38810c9b4da5a2958121268ddf0660ca1e56620372b1a371aba39d37bf6b9be57270ad5f685", 0x6e, r1) keyctl$invalidate(0x15, r1) (async) r4 = add_key$user(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)="31f0a57f590b948caeb4d21f7d4776fc5a833a5365106693c2a3310436cbb1945b4bf3e7a88b284dc729bfe646ed810b1a639f35305798c0a2d27c55af98fe1899084971812b3f6df126fcf2bebcf3ec698e71515c465982b1602c86a7fb4cad4215b7e8f45fe4c53f0188851ba8c78085a7ad9bcc31b33a81c6b1af18f68d5abf562a34d5202418178fc7963edac03998cc00f09a31be001e844171ae79db8ed70656a237e563f23a40601cab05bb294d18eea089360805f5c799271ec70719817a586d5db79600ccd9e16f292e1259c5e18e0486928d2d865e6d375124548c46f51212", 0xe4, r2) (async) r5 = request_key(&(0x7f0000000540)='id_resolver\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f00000005c0)='%+&\x00', r1) (async) r6 = add_key$keyring(&(0x7f0000000600), &(0x7f0000000640)={'syz', 0x1}, 0x0, 0x0, r3) r7 = add_key$fscrypt_v1(&(0x7f0000000700), &(0x7f0000000740)={'fscrypt:', @desc4}, &(0x7f0000000780)={0x0, "b8b67cca4bc40201ce61570a21a988efd904012f44ca9fc7c652a86d5921384af598a0f549d792e9a22c3897b3f72c4d0dcf8e615d67358040478bec080faba5", 0x31}, 0x48, r6) add_key(&(0x7f0000000680)='ceph\x00', &(0x7f00000006c0)={'syz', 0x3}, 0x0, 0x0, r7) (async) r8 = add_key$fscrypt_v1(&(0x7f0000000880), &(0x7f00000008c0)={'fscrypt:', @desc3}, &(0x7f0000000900)={0x0, "3e5e5cb18464323bc1d56912892c9453b18dddd14a54994e2f1b90b45005056a95bb9fe098997c4d000505deadb4857213d21c3c4a0d70b12669cad1d8292675", 0x2b}, 0x48, r3) add_key$keyring(&(0x7f0000000800), &(0x7f0000000840)={'syz', 0x0}, 0x0, 0x0, r8) (async) keyctl$dh_compute(0x17, &(0x7f0000000980)={r0, r4}, &(0x7f00000009c0)=""/210, 0xd2, 0x0) add_key$user(&(0x7f0000000ac0), &(0x7f0000000b00)={'syz', 0x1}, &(0x7f0000000b40)="bd39243f3d686591ac28c5a0b3fc915d92bb7562b01fe48ad07b7c2e90daa492b48395fa2bb6e3c6552cd2b607872c1bd66628580cd75e672450471eeb0d4063f372dd3eaca0e4d1b4e406fed57cc51b166148b35de55e063ff8a5600715ffdea34faf5e9ae5b7a5e43bedbbc4d948ac91a34884da01e0ee0ca9d36490037a9af1fd6fa26d48320383d17e5202b4ee4a431c217941a78e8fee7447e67de2dea337f1d43aa65636940df4b09cfd3a8532579552f61dbb4fa34c9ac536be27bf81", 0xc0, r0) add_key$user(&(0x7f0000000c00), &(0x7f0000000c40)={'syz', 0x3}, &(0x7f0000000c80)="f964c272f486fb98edc503ca92185ec235fb8513aaed263642fcf72e7a87c90196e3d94f575f446b852a16939ae9777d78800d923e56a854b02e755bad3b5b24f7a39d16797dc8813cb2e3efedcceb31e7c9c47b5878b80ca9988295af0a3311ef6b1996c6049853ef833f2b7be91631a168f456de6b4596b949a5d364e12052be0d2fbe86cf1fc8fbbe2918611d15af4be7ff026b272467cdeb16318262c23d863ba6604751922b72a9be75eb0892db4bd9e66b09e7fcd823182c04b38de94b92c989d85a24c4fc4f47d37f20630cf96ceca4105345a9bdd3b9140eacd08a4bfc58291e2f3ff62c", 0xe8, 0xfffffffffffffff8) (async, rerun: 32) add_key$keyring(&(0x7f0000000d80), &(0x7f0000000dc0)={'syz', 0x3}, 0x0, 0x0, r6) (rerun: 32) keyctl$dh_compute(0x17, &(0x7f0000000e00)={r5, r7, r5}, &(0x7f0000000e40)=""/45, 0x2d, &(0x7f0000000f00)={&(0x7f0000000e80)={'blake2b-512-generic\x00'}, &(0x7f0000000ec0)="825ec828820a001ff8fdb0ff08cee84b82e7c660296a3b5d33141f0f6ea208ed223dcf7fafe2ca050732c98612fd", 0x2e}) (async, rerun: 64) request_key(&(0x7f0000000f40)='big_key\x00', &(0x7f0000000f80)={'syz', 0x0}, &(0x7f0000000fc0)='blake2b-512-generic\x00', r3) (rerun: 64) 12:34:50 executing program 1: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000000)="85d61f09a3d25af716864763bb05a2d4481012cb3f9194856a86997bff35024a1ff8d5830f0b34c4a43af4b3f6984fb0a38fbec552760c51bf6f8be0f2f4a267a0874e0f2609a081e37e37df332e4e67726ad5e59bdf4bb4d2008d8f052803ef862445ee54b8c592265e60dd02ca10b8df035b851706fd25d6ef2b840826d85fb375d5", &(0x7f00000000c0)=""/156, 0x4}, 0x20) (async) r0 = openat$mice(0xffffffffffffff9c, &(0x7f00000001c0), 0x285101) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x7, 0x6}) (async) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f0000000240)="0b9532dcd59e7a2089ebcfd51f1f3068def03f73d3b45e203afa6f77b34cb4944eb893b504b246d8d7c98176e89e33337f3f0a5953b67dbe2264cf7e0bc67dd21f13e3808d288265461be82d1a3c1a85659d9bf26ed1fd286457b880a3bd772a", &(0x7f0000000300)=@tcp6=r1}, 0x20) r2 = syz_open_dev$vcsu(&(0x7f0000000380), 0x800, 0x4000) sendmsg$IPCTNL_MSG_EXP_GET(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x40, 0x1, 0x2, 0x101, 0x0, 0x0, {0x5, 0x0, 0xa}, [@CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x2}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x80000001}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_FLAGS={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x8802}, 0x40) (async) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x24, 0x2, 0x2, 0x101, 0x0, 0x0, {0xd, 0x0, 0x3}, [@CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x2}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x4008000) (async) r3 = accept$phonet_pipe(r0, &(0x7f00000005c0), &(0x7f0000000600)=0x10) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r3, 0x40189429, &(0x7f0000000640)={0x1, 0xc9, 0xffff}) ioctl$BTRFS_IOC_ADD_DEV(r1, 0x5000940a, &(0x7f0000000680)={{r1}, "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"}) (async) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f0000001680)={{0x1, 0x1, 0x18, r0, {0x4}}, './file0\x00'}) getsockopt$bt_sco_SCO_CONNINFO(r4, 0x11, 0x2, &(0x7f00000016c0)=""/89, &(0x7f0000001740)=0x59) open_by_handle_at(r2, &(0x7f0000001780)=@FILEID_INO32_GEN_PARENT={0x10, 0x2, {{0x0, 0x5}, 0x9, 0x506}}, 0x800) (async) preadv(r3, &(0x7f0000001900)=[{&(0x7f00000017c0)=""/225, 0xe1}, {&(0x7f00000018c0)=""/4, 0x4}], 0x2, 0x6, 0x9) (async) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000001940)=0x3, 0x4) (async) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001980), 0x103803, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r5, &(0x7f0000001b00)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001ac0)={&(0x7f0000001a00)={0x94, 0x0, 0x0, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7ff, 0x29}}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}]}, 0x94}, 0x1, 0x0, 0x0, 0x15}, 0x0) (async) open(&(0x7f0000001b40)='./file0\x00', 0x0, 0x80) (async) dup2(0xffffffffffffffff, r4) [ 301.491594][ T3687] Bluetooth: hci0: command 0x0419 tx timeout [ 301.526123][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 12:34:50 executing program 0: syz_emit_ethernet(0x102, &(0x7f0000000500)={@remote, @remote, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "809aaa", 0xcc, 0x2f, 0x0, @empty, @local, {[@hopopts={0x2f, 0x10, '\x00', [@enc_lim, @hao={0xc9, 0x10, @dev}, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @multicast2}}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @generic, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo, @hao={0xc9, 0x10, @mcast2}, @calipso={0x7, 0x28, {0x0, 0x8, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}, @jumbo]}]}}}}}, 0x0) [ 301.580450][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 301.589624][ T3701] Bluetooth: hci2: command 0x0419 tx timeout [ 301.607995][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 301.671101][ T3701] Bluetooth: hci1: command 0x0419 tx timeout [ 301.677549][ T3701] Bluetooth: hci4: command 0x0419 tx timeout [ 301.689765][ T3701] Bluetooth: hci3: command 0x0419 tx timeout [ 301.695964][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 301.722608][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 301.732759][ T3701] Bluetooth: hci5: command 0x0419 tx timeout [ 301.769278][ T89] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 301.777981][ T1083] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 301.790241][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 301.797952][ T1083] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 301.817074][ T89] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 301.853503][ T135] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 301.863880][ T135] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 301.874262][ T135] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 301.894372][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 301.924142][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 301.934629][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:34:50 executing program 2: getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) (async, rerun: 64) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) (rerun: 64) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x0, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r0}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x20048001}, 0x1) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000002640)={'vxcan1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002740)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002700)={&(0x7f0000002680)=@ipv6_deladdr={0x54, 0x15, 0x10, 0x70bd2b, 0x25dfdbfb, {0xa, 0x38, 0x8, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x5, 0x0, 0x6, 0x6}}, @IFA_ADDRESS={0x14, 0x1, @dev={0xfe, 0x80, '\x00', 0x26}}, @IFA_CACHEINFO={0x14, 0x6, {0x80000000, 0x0, 0x1, 0x9}}]}, 0x54}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) (async) syz_open_dev$usbfs(&(0x7f0000002780), 0x40, 0x40000) (async, rerun: 32) r3 = dup2(r1, r1) (rerun: 32) sendmsg$IPCTNL_MSG_EXP_DELETE(r3, &(0x7f0000003980)={&(0x7f0000003880)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000003940)={&(0x7f00000038c0)={0x74, 0x2, 0x2, 0x401, 0x0, 0x0, {0x2, 0x0, 0x9}, [@CTA_EXPECT_MASK={0x34, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x800}, @CTA_EXPECT_NAT={0x24, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x800}, 0x400410d1) (async) r4 = socket(0x2b, 0xa, 0x9) (async) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000003a00), r1) (async) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f0000003a40)={@mcast2, 0x0}, &(0x7f0000003a80)=0x14) (async) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000003b40)={'syztnl1\x00', &(0x7f0000003ac0)={'ip6tnl0\x00', r2, 0x4, 0x80, 0xdb, 0x9, 0x33, @remote, @loopback, 0x80, 0x788f, 0x4, 0x7}}) (async) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000003bc0)={'syztnl1\x00', &(0x7f0000003b80)={'gretap0\x00', r0, 0x40, 0x0, 0x100, 0xffffffff, {{0x8, 0x4, 0x3, 0x2, 0x20, 0x65, 0x0, 0x1f, 0x4, 0x0, @multicast2, @multicast2, {[@timestamp_addr={0x44, 0xc, 0x79, 0x1, 0x7, [{@broadcast}]}]}}}}}) (async, rerun: 32) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000003c80)={'ip6gre0\x00', &(0x7f0000003c00)={'ip6gre0\x00', r2, 0x29, 0x5, 0x3, 0x8001, 0x0, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x700, 0x10, 0x2, 0x20}}) (rerun: 32) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r4, &(0x7f0000003e80)={&(0x7f00000039c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000003e40)={&(0x7f0000003cc0)={0x16c, r5, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}]}]}, 0x16c}, 0x1, 0x0, 0x0, 0x44000}, 0x0) r10 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r10, &(0x7f0000003f80)={&(0x7f0000003ec0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000003f40)={&(0x7f0000003f00)={0x14, 0x0, 0x10, 0x70bd2b, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4041}, 0x10004001) (async) r11 = dup2(r1, r3) r12 = syz_genetlink_get_family_id$ethtool(&(0x7f0000004000), r11) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r3, &(0x7f0000004240)={&(0x7f0000003fc0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000004200)={&(0x7f0000004100)={0xfc, r12, 0x1, 0x70bd25, 0x25dfdbfb, {}, [@HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x10}, 0x40000) 12:34:50 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/softnet_stat\x00') read$char_usb(r0, &(0x7f0000000080)=""/174, 0xae) 12:34:50 executing program 4: r0 = request_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='!\x00', 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) r2 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r1) r3 = add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200)={'fscrypt:', @desc3}, &(0x7f0000000240)={0x0, "1a990968a7fe40bfbab7bee85fed9fadd2cf7fbd98ab026b6da5e0017f3fdeb40b703a9afe163a0c79d914974f8fc4b5d4466a76365d6fea1fa1bf29ffae3c76", 0x19}, 0x48, r2) keyctl$KEYCTL_MOVE(0x1e, r1, r2, r2, 0x0) (async) add_key$user(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)="e630d40b1ec8fcc04a0c8d44395ca346627ab0e1783bcbaa27c92480871d6d2d439c966eea2e15f9d0459112652cc09172b481714e82370745ed62d405fa10a8b806f084fffdd71ed38810c9b4da5a2958121268ddf0660ca1e56620372b1a371aba39d37bf6b9be57270ad5f685", 0x6e, r1) (async) keyctl$invalidate(0x15, r1) (async) r4 = add_key$user(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)="31f0a57f590b948caeb4d21f7d4776fc5a833a5365106693c2a3310436cbb1945b4bf3e7a88b284dc729bfe646ed810b1a639f35305798c0a2d27c55af98fe1899084971812b3f6df126fcf2bebcf3ec698e71515c465982b1602c86a7fb4cad4215b7e8f45fe4c53f0188851ba8c78085a7ad9bcc31b33a81c6b1af18f68d5abf562a34d5202418178fc7963edac03998cc00f09a31be001e844171ae79db8ed70656a237e563f23a40601cab05bb294d18eea089360805f5c799271ec70719817a586d5db79600ccd9e16f292e1259c5e18e0486928d2d865e6d375124548c46f51212", 0xe4, r2) (async, rerun: 32) r5 = request_key(&(0x7f0000000540)='id_resolver\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f00000005c0)='%+&\x00', r1) (async, rerun: 32) r6 = add_key$keyring(&(0x7f0000000600), &(0x7f0000000640)={'syz', 0x1}, 0x0, 0x0, r3) r7 = add_key$fscrypt_v1(&(0x7f0000000700), &(0x7f0000000740)={'fscrypt:', @desc4}, &(0x7f0000000780)={0x0, "b8b67cca4bc40201ce61570a21a988efd904012f44ca9fc7c652a86d5921384af598a0f549d792e9a22c3897b3f72c4d0dcf8e615d67358040478bec080faba5", 0x31}, 0x48, r6) add_key(&(0x7f0000000680)='ceph\x00', &(0x7f00000006c0)={'syz', 0x3}, 0x0, 0x0, r7) (async) r8 = add_key$fscrypt_v1(&(0x7f0000000880), &(0x7f00000008c0)={'fscrypt:', @desc3}, &(0x7f0000000900)={0x0, "3e5e5cb18464323bc1d56912892c9453b18dddd14a54994e2f1b90b45005056a95bb9fe098997c4d000505deadb4857213d21c3c4a0d70b12669cad1d8292675", 0x2b}, 0x48, r3) add_key$keyring(&(0x7f0000000800), &(0x7f0000000840)={'syz', 0x0}, 0x0, 0x0, r8) (async) keyctl$dh_compute(0x17, &(0x7f0000000980)={r0, r4}, &(0x7f00000009c0)=""/210, 0xd2, 0x0) (async) add_key$user(&(0x7f0000000ac0), &(0x7f0000000b00)={'syz', 0x1}, &(0x7f0000000b40)="bd39243f3d686591ac28c5a0b3fc915d92bb7562b01fe48ad07b7c2e90daa492b48395fa2bb6e3c6552cd2b607872c1bd66628580cd75e672450471eeb0d4063f372dd3eaca0e4d1b4e406fed57cc51b166148b35de55e063ff8a5600715ffdea34faf5e9ae5b7a5e43bedbbc4d948ac91a34884da01e0ee0ca9d36490037a9af1fd6fa26d48320383d17e5202b4ee4a431c217941a78e8fee7447e67de2dea337f1d43aa65636940df4b09cfd3a8532579552f61dbb4fa34c9ac536be27bf81", 0xc0, r0) (async) add_key$user(&(0x7f0000000c00), &(0x7f0000000c40)={'syz', 0x3}, &(0x7f0000000c80)="f964c272f486fb98edc503ca92185ec235fb8513aaed263642fcf72e7a87c90196e3d94f575f446b852a16939ae9777d78800d923e56a854b02e755bad3b5b24f7a39d16797dc8813cb2e3efedcceb31e7c9c47b5878b80ca9988295af0a3311ef6b1996c6049853ef833f2b7be91631a168f456de6b4596b949a5d364e12052be0d2fbe86cf1fc8fbbe2918611d15af4be7ff026b272467cdeb16318262c23d863ba6604751922b72a9be75eb0892db4bd9e66b09e7fcd823182c04b38de94b92c989d85a24c4fc4f47d37f20630cf96ceca4105345a9bdd3b9140eacd08a4bfc58291e2f3ff62c", 0xe8, 0xfffffffffffffff8) add_key$keyring(&(0x7f0000000d80), &(0x7f0000000dc0)={'syz', 0x3}, 0x0, 0x0, r6) (async, rerun: 64) keyctl$dh_compute(0x17, &(0x7f0000000e00)={r5, r7, r5}, &(0x7f0000000e40)=""/45, 0x2d, &(0x7f0000000f00)={&(0x7f0000000e80)={'blake2b-512-generic\x00'}, &(0x7f0000000ec0)="825ec828820a001ff8fdb0ff08cee84b82e7c660296a3b5d33141f0f6ea208ed223dcf7fafe2ca050732c98612fd", 0x2e}) (async, rerun: 64) request_key(&(0x7f0000000f40)='big_key\x00', &(0x7f0000000f80)={'syz', 0x0}, &(0x7f0000000fc0)='blake2b-512-generic\x00', r3) 12:34:50 executing program 1: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000000)="85d61f09a3d25af716864763bb05a2d4481012cb3f9194856a86997bff35024a1ff8d5830f0b34c4a43af4b3f6984fb0a38fbec552760c51bf6f8be0f2f4a267a0874e0f2609a081e37e37df332e4e67726ad5e59bdf4bb4d2008d8f052803ef862445ee54b8c592265e60dd02ca10b8df035b851706fd25d6ef2b840826d85fb375d5", &(0x7f00000000c0)=""/156, 0x4}, 0x20) r0 = openat$mice(0xffffffffffffff9c, &(0x7f00000001c0), 0x285101) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x7, 0x6}) (async, rerun: 32) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) (rerun: 32) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f0000000240)="0b9532dcd59e7a2089ebcfd51f1f3068def03f73d3b45e203afa6f77b34cb4944eb893b504b246d8d7c98176e89e33337f3f0a5953b67dbe2264cf7e0bc67dd21f13e3808d288265461be82d1a3c1a85659d9bf26ed1fd286457b880a3bd772a", &(0x7f0000000300)=@tcp6=r1}, 0x20) r2 = syz_open_dev$vcsu(&(0x7f0000000380), 0x800, 0x4000) sendmsg$IPCTNL_MSG_EXP_GET(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x40, 0x1, 0x2, 0x101, 0x0, 0x0, {0x5, 0x0, 0xa}, [@CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x2}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x80000001}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_FLAGS={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x8802}, 0x40) (async) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x24, 0x2, 0x2, 0x101, 0x0, 0x0, {0xd, 0x0, 0x3}, [@CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x2}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x4008000) r3 = accept$phonet_pipe(r0, &(0x7f00000005c0), &(0x7f0000000600)=0x10) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r3, 0x40189429, &(0x7f0000000640)={0x1, 0xc9, 0xffff}) (async) ioctl$BTRFS_IOC_ADD_DEV(r1, 0x5000940a, &(0x7f0000000680)={{r1}, "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"}) (async) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f0000001680)={{0x1, 0x1, 0x18, r0, {0x4}}, './file0\x00'}) getsockopt$bt_sco_SCO_CONNINFO(r4, 0x11, 0x2, &(0x7f00000016c0)=""/89, &(0x7f0000001740)=0x59) open_by_handle_at(r2, &(0x7f0000001780)=@FILEID_INO32_GEN_PARENT={0x10, 0x2, {{0x0, 0x5}, 0x9, 0x506}}, 0x800) preadv(r3, &(0x7f0000001900)=[{&(0x7f00000017c0)=""/225, 0xe1}, {&(0x7f00000018c0)=""/4, 0x4}], 0x2, 0x6, 0x9) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000001940)=0x3, 0x4) (async) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001980), 0x103803, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r5, &(0x7f0000001b00)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001ac0)={&(0x7f0000001a00)={0x94, 0x0, 0x0, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7ff, 0x29}}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}]}, 0x94}, 0x1, 0x0, 0x0, 0x15}, 0x0) (async) open(&(0x7f0000001b40)='./file0\x00', 0x0, 0x80) (async) dup2(0xffffffffffffffff, r4) [ 302.042508][ T3753] loop3: detected capacity change from 0 to 264192 [ 302.073257][ T3753] befs: Unrecognized mount option "memory.pressure" or missing value [ 302.145876][ T3753] befs: (loop3): cannot parse mount options 12:34:50 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, &(0x7f0000000040)=0x1b03, r0, &(0x7f0000000080)=0x401, 0xea1, 0x8) writev(r1, &(0x7f0000001380)=[{&(0x7f00000000c0)="e0446b62c99d1ff791d84ec15b50b070f745ba70e93a7362933ab5", 0x1b}, {&(0x7f0000000100)="c8b8662c6fc9c4c7666ecdc73f1c032d16e0c5d30d5aff00e0894dd06eda0e40520c2df4be56fc17918300c7fcff913d972c0f2432b1b41ac3dcf667fdcd7f3a38e2e272e52efeafdfc54960688f787bbe605a2a93aed9e14eb12426ba30c260db94ef2eb34515d2367930e64a050f40c2ff448fcc8a483f0cbb862c5bdef7b88ce392fd20e8a7cd95db13cf9c4f73a53b7221f96746694536a41cd26725d9c5f576a6fbf6b6767ce5c32f49d6bfd61608c54d8257557ab30b21d099ca857676f5cbc77b77fafe18890e9c06f1677b314e437a750bd4f116b001421d9f9766", 0xdf}, {&(0x7f0000000200)='5', 0x1}, {&(0x7f0000000240)="b8f8948d62c0d90da51cd2bffed2e08caa1b7ff5fa918d8423a1afe7cf016919f4855cd4f377c5134e3ec8ecdc2e1fc00aff6e9fc87182", 0x37}, {&(0x7f0000000280)="c94d0e13f724b7dde93d256f23f238cf6ef14cf0793fc6dda74bcfc2f9f019847d12457553537dc1bd7e760f63221cdbe4d293089b634cf8588bf6b77f662ff77f7e7a5a3f8310785c0b6ba8280a73885ea14c4064992658a403dc3009cc8063f5d8d285f828edd08995f2df70ce92b3d354cae626e29f3d784d2e9e808a5d7fd0a971fb71f1741eb7bb4580868f17d618d395cfa99b5d954d0954b7ad38607dcf385130459d82860734e5de85790f458f123146eb1dbee9c8648837ce449ed8c7fb89123bbfce2a9a95bd5ac1a1fc1c9cbe2aea2a1d1f18a4e037061e6a", 0xde}, {&(0x7f0000000380)="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", 0x1000}], 0x6) openat$cgroup_pressure(r1, &(0x7f0000001400)='memory.pressure\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r1, 0x4008941a, &(0x7f0000001440)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000001480)={0x10001, 0x4, 0xa, 0x401, 0x7, [{0x24d, 0x7}, {0x100000000, 0xfffffffffffffffc, 0x10001, '\x00', 0x401}, {0x10000, 0x9, 0xfff, '\x00', 0x2084}, {0x5, 0x863, 0x400, '\x00', 0x2000}, {0x81, 0x2, 0x1d, '\x00', 0x2a84}, {0x2bb12e42, 0x9, 0x3, '\x00', 0x80}, {0x5, 0xc18, 0x3, '\x00', 0x100}]}) sendfile(0xffffffffffffffff, r0, &(0x7f0000001640)=0xffff, 0x1) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000001680)={0x0, @ctrl}) r2 = syz_mount_image$befs(&(0x7f0000001740), &(0x7f0000001780)='./file0\x00', 0x7, 0x5, &(0x7f0000001ac0)=[{&(0x7f00000017c0), 0x0, 0x200000000}, {&(0x7f0000001800)="65916da050b7f97f7830a35d9ebf38dd135a972fe3ba544513cdd8cd5d8ba554aec2ea7eed9f8c6974bb2d555339faf74fcd893b6ef6ce2d1852513d6a330a3454be38f3abf0be8b56986153ad06c47e589ca8b429f23d8215a7ba6bc3f02f64005d087a3daf8ee6b8e0c2e20e91869c3ad05b4d41e56487aeeacc740d5e9d5e9b37bb048db2f9607f5d0fd459c0c8bc7ba80bafd41f512e56e412ec500cae9e9fa209d525d98ba9d1ecac486b9c44da5cdef2676ae27148c1b6d87ce5467bc29d32e38e6727035f500b01c90df7688842b3593ba9f4f97894fd1a7a51ad39145b54e7fd600675fd0881331a7c83", 0xee, 0x1200000}, {&(0x7f0000001900)="f630a39537a41c85a408f210572c6ccbdcd31a8c41572d976d990c0189b07ccffd50eb1c30011f71611b78f4fe4cb4dcbbc6ee45601644208fdf5bcaa5d35e39170fd131ce5cb0e6a3422ebaf8a418972aa08a5f8d66dccb372e33ac617a9c724c1954981ce9749337f2fecef5286d37524b11", 0x73, 0x5}, {&(0x7f0000001980)="cee809c2f94d873ac0", 0x9, 0x864c}, {&(0x7f00000019c0)="9b3e29d34d33c866bd38de8b04e392b512969730928acc1f0c7431f11aae3ae3f416c8996506f71ea547cd4e1c0ff860290b4182d4a0f53656a6f81bc69a8be7a895e3f88572e7d76d02f9bc0c83cac4bb29819c7ed1fb6d3dab1327192ec84ec1b93d6e499414ac69e97e8013e565387cfbbd32cf666eba974c58175dff7ba1ef272ef8f21882b6f28a8b3ae3e1b75d3200d96b2a5f0cf515a98ad0de7385e30bb338847fbb8367f14ca2a316429e318d973841fdadbdd2223ab0dd1301939a4eae7defba332a19113f1de88c866fe02551904c53353f1029ca31c9", 0xdc, 0x7}], 0x1000080, &(0x7f0000001b40)={[{'memory.pressure\x00'}], [{@euid_gt={'euid>', 0xee01}}, {@measure}, {@euid_gt={'euid>', 0xffffffffffffffff}}, {@fowner_eq={'fowner', 0x3d, 0xee00}}, {@subj_user={'subj_user', 0x3d, ',-)]'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'memory.pressure\x00'}}]}) r3 = open_tree(0xffffffffffffffff, &(0x7f0000001c00)='./file0\x00', 0x8801) r4 = dup3(r2, r3, 0x80000) r5 = signalfd(r4, &(0x7f0000002780)={[0x80000001]}, 0x8) r6 = syz_genetlink_get_family_id$smc(&(0x7f0000002800), r0) sendmsg$SMC_PNETID_DEL(r5, &(0x7f00000028c0)={&(0x7f00000027c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000002880)={&(0x7f0000002840)={0x20, r6, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x20}}, 0xdbe8b46caab30cce) r7 = openat$cgroup_procs(r4, &(0x7f0000002900)='cgroup.procs\x00', 0x2, 0x0) open_by_handle_at(r7, &(0x7f0000002940)=@FILEID_BTRFS_WITH_PARENT_ROOT={0x28, 0x4e, {0x100000000, 0x93, 0x23e, 0x8000, 0x3, 0x356}}, 0x8c0) sendmsg$DEVLINK_CMD_RATE_NEW(0xffffffffffffffff, &(0x7f0000002a40)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000002a00)={&(0x7f00000029c0)={0x38, 0x0, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@handle=@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x3}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x800) io_setup(0x6, &(0x7f0000002a80)=0x0) io_pgetevents(r8, 0x40, 0x1, &(0x7f0000002ac0)=[{}], 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000002b00), 0x0) pipe(&(0x7f0000000000)) (async) splice(r0, &(0x7f0000000040)=0x1b03, r0, &(0x7f0000000080)=0x401, 0xea1, 0x8) (async) writev(r1, &(0x7f0000001380)=[{&(0x7f00000000c0)="e0446b62c99d1ff791d84ec15b50b070f745ba70e93a7362933ab5", 0x1b}, {&(0x7f0000000100)="c8b8662c6fc9c4c7666ecdc73f1c032d16e0c5d30d5aff00e0894dd06eda0e40520c2df4be56fc17918300c7fcff913d972c0f2432b1b41ac3dcf667fdcd7f3a38e2e272e52efeafdfc54960688f787bbe605a2a93aed9e14eb12426ba30c260db94ef2eb34515d2367930e64a050f40c2ff448fcc8a483f0cbb862c5bdef7b88ce392fd20e8a7cd95db13cf9c4f73a53b7221f96746694536a41cd26725d9c5f576a6fbf6b6767ce5c32f49d6bfd61608c54d8257557ab30b21d099ca857676f5cbc77b77fafe18890e9c06f1677b314e437a750bd4f116b001421d9f9766", 0xdf}, {&(0x7f0000000200)='5', 0x1}, {&(0x7f0000000240)="b8f8948d62c0d90da51cd2bffed2e08caa1b7ff5fa918d8423a1afe7cf016919f4855cd4f377c5134e3ec8ecdc2e1fc00aff6e9fc87182", 0x37}, {&(0x7f0000000280)="c94d0e13f724b7dde93d256f23f238cf6ef14cf0793fc6dda74bcfc2f9f019847d12457553537dc1bd7e760f63221cdbe4d293089b634cf8588bf6b77f662ff77f7e7a5a3f8310785c0b6ba8280a73885ea14c4064992658a403dc3009cc8063f5d8d285f828edd08995f2df70ce92b3d354cae626e29f3d784d2e9e808a5d7fd0a971fb71f1741eb7bb4580868f17d618d395cfa99b5d954d0954b7ad38607dcf385130459d82860734e5de85790f458f123146eb1dbee9c8648837ce449ed8c7fb89123bbfce2a9a95bd5ac1a1fc1c9cbe2aea2a1d1f18a4e037061e6a", 0xde}, {&(0x7f0000000380)="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", 0x1000}], 0x6) (async) openat$cgroup_pressure(r1, &(0x7f0000001400)='memory.pressure\x00', 0x2, 0x0) (async) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r1, 0x4008941a, &(0x7f0000001440)) (async) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000001480)={0x10001, 0x4, 0xa, 0x401, 0x7, [{0x24d, 0x7}, {0x100000000, 0xfffffffffffffffc, 0x10001, '\x00', 0x401}, {0x10000, 0x9, 0xfff, '\x00', 0x2084}, {0x5, 0x863, 0x400, '\x00', 0x2000}, {0x81, 0x2, 0x1d, '\x00', 0x2a84}, {0x2bb12e42, 0x9, 0x3, '\x00', 0x80}, {0x5, 0xc18, 0x3, '\x00', 0x100}]}) (async) sendfile(0xffffffffffffffff, r0, &(0x7f0000001640)=0xffff, 0x1) (async) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000001680)={0x0, @ctrl}) (async) syz_mount_image$befs(&(0x7f0000001740), &(0x7f0000001780)='./file0\x00', 0x7, 0x5, &(0x7f0000001ac0)=[{&(0x7f00000017c0), 0x0, 0x200000000}, {&(0x7f0000001800)="65916da050b7f97f7830a35d9ebf38dd135a972fe3ba544513cdd8cd5d8ba554aec2ea7eed9f8c6974bb2d555339faf74fcd893b6ef6ce2d1852513d6a330a3454be38f3abf0be8b56986153ad06c47e589ca8b429f23d8215a7ba6bc3f02f64005d087a3daf8ee6b8e0c2e20e91869c3ad05b4d41e56487aeeacc740d5e9d5e9b37bb048db2f9607f5d0fd459c0c8bc7ba80bafd41f512e56e412ec500cae9e9fa209d525d98ba9d1ecac486b9c44da5cdef2676ae27148c1b6d87ce5467bc29d32e38e6727035f500b01c90df7688842b3593ba9f4f97894fd1a7a51ad39145b54e7fd600675fd0881331a7c83", 0xee, 0x1200000}, {&(0x7f0000001900)="f630a39537a41c85a408f210572c6ccbdcd31a8c41572d976d990c0189b07ccffd50eb1c30011f71611b78f4fe4cb4dcbbc6ee45601644208fdf5bcaa5d35e39170fd131ce5cb0e6a3422ebaf8a418972aa08a5f8d66dccb372e33ac617a9c724c1954981ce9749337f2fecef5286d37524b11", 0x73, 0x5}, {&(0x7f0000001980)="cee809c2f94d873ac0", 0x9, 0x864c}, {&(0x7f00000019c0)="9b3e29d34d33c866bd38de8b04e392b512969730928acc1f0c7431f11aae3ae3f416c8996506f71ea547cd4e1c0ff860290b4182d4a0f53656a6f81bc69a8be7a895e3f88572e7d76d02f9bc0c83cac4bb29819c7ed1fb6d3dab1327192ec84ec1b93d6e499414ac69e97e8013e565387cfbbd32cf666eba974c58175dff7ba1ef272ef8f21882b6f28a8b3ae3e1b75d3200d96b2a5f0cf515a98ad0de7385e30bb338847fbb8367f14ca2a316429e318d973841fdadbdd2223ab0dd1301939a4eae7defba332a19113f1de88c866fe02551904c53353f1029ca31c9", 0xdc, 0x7}], 0x1000080, &(0x7f0000001b40)={[{'memory.pressure\x00'}], [{@euid_gt={'euid>', 0xee01}}, {@measure}, {@euid_gt={'euid>', 0xffffffffffffffff}}, {@fowner_eq={'fowner', 0x3d, 0xee00}}, {@subj_user={'subj_user', 0x3d, ',-)]'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'memory.pressure\x00'}}]}) (async) open_tree(0xffffffffffffffff, &(0x7f0000001c00)='./file0\x00', 0x8801) (async) dup3(r2, r3, 0x80000) (async) signalfd(r4, &(0x7f0000002780)={[0x80000001]}, 0x8) (async) syz_genetlink_get_family_id$smc(&(0x7f0000002800), r0) (async) sendmsg$SMC_PNETID_DEL(r5, &(0x7f00000028c0)={&(0x7f00000027c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000002880)={&(0x7f0000002840)={0x20, r6, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x20}}, 0xdbe8b46caab30cce) (async) openat$cgroup_procs(r4, &(0x7f0000002900)='cgroup.procs\x00', 0x2, 0x0) (async) open_by_handle_at(r7, &(0x7f0000002940)=@FILEID_BTRFS_WITH_PARENT_ROOT={0x28, 0x4e, {0x100000000, 0x93, 0x23e, 0x8000, 0x3, 0x356}}, 0x8c0) (async) sendmsg$DEVLINK_CMD_RATE_NEW(0xffffffffffffffff, &(0x7f0000002a40)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000002a00)={&(0x7f00000029c0)={0x38, 0x0, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@handle=@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x3}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x800) (async) io_setup(0x6, &(0x7f0000002a80)) (async) io_pgetevents(r8, 0x40, 0x1, &(0x7f0000002ac0)=[{}], 0x0, 0x0) (async) writev(0xffffffffffffffff, &(0x7f0000002b00), 0x0) (async) 12:34:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, &(0x7f0000008980)={0x0, 0x0}) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f00000089c0)={0x0, r1+60000000}) 12:34:50 executing program 0: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x103) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000100)='./file1\x00', 0x20) 12:34:50 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 12:34:50 executing program 2: getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x0, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r0}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x20048001}, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000002640)={'vxcan1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002740)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002700)={&(0x7f0000002680)=@ipv6_deladdr={0x54, 0x15, 0x10, 0x70bd2b, 0x25dfdbfb, {0xa, 0x38, 0x8, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x5, 0x0, 0x6, 0x6}}, @IFA_ADDRESS={0x14, 0x1, @dev={0xfe, 0x80, '\x00', 0x26}}, @IFA_CACHEINFO={0x14, 0x6, {0x80000000, 0x0, 0x1, 0x9}}]}, 0x54}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) syz_open_dev$usbfs(&(0x7f0000002780), 0x40, 0x40000) r3 = dup2(r1, r1) sendmsg$IPCTNL_MSG_EXP_DELETE(r3, &(0x7f0000003980)={&(0x7f0000003880)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000003940)={&(0x7f00000038c0)={0x74, 0x2, 0x2, 0x401, 0x0, 0x0, {0x2, 0x0, 0x9}, [@CTA_EXPECT_MASK={0x34, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x800}, @CTA_EXPECT_NAT={0x24, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x800}, 0x400410d1) r4 = socket(0x2b, 0xa, 0x9) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000003a00), r1) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f0000003a40)={@mcast2, 0x0}, &(0x7f0000003a80)=0x14) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000003b40)={'syztnl1\x00', &(0x7f0000003ac0)={'ip6tnl0\x00', r2, 0x4, 0x80, 0xdb, 0x9, 0x33, @remote, @loopback, 0x80, 0x788f, 0x4, 0x7}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000003bc0)={'syztnl1\x00', &(0x7f0000003b80)={'gretap0\x00', r0, 0x40, 0x0, 0x100, 0xffffffff, {{0x8, 0x4, 0x3, 0x2, 0x20, 0x65, 0x0, 0x1f, 0x4, 0x0, @multicast2, @multicast2, {[@timestamp_addr={0x44, 0xc, 0x79, 0x1, 0x7, [{@broadcast}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000003c80)={'ip6gre0\x00', &(0x7f0000003c00)={'ip6gre0\x00', r2, 0x29, 0x5, 0x3, 0x8001, 0x0, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x700, 0x10, 0x2, 0x20}}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r4, &(0x7f0000003e80)={&(0x7f00000039c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000003e40)={&(0x7f0000003cc0)={0x16c, r5, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}]}]}, 0x16c}, 0x1, 0x0, 0x0, 0x44000}, 0x0) r10 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r10, &(0x7f0000003f80)={&(0x7f0000003ec0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000003f40)={&(0x7f0000003f00)={0x14, 0x0, 0x10, 0x70bd2b, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4041}, 0x10004001) r11 = dup2(r1, r3) r12 = syz_genetlink_get_family_id$ethtool(&(0x7f0000004000), r11) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r3, &(0x7f0000004240)={&(0x7f0000003fc0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000004200)={&(0x7f0000004100)={0xfc, r12, 0x1, 0x70bd25, 0x25dfdbfb, {}, [@HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x10}, 0x40000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) (async) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x0, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r0}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x20048001}, 0x1) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000002640)={'vxcan1\x00'}) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002740)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002700)={&(0x7f0000002680)=@ipv6_deladdr={0x54, 0x15, 0x10, 0x70bd2b, 0x25dfdbfb, {0xa, 0x38, 0x8, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x5, 0x0, 0x6, 0x6}}, @IFA_ADDRESS={0x14, 0x1, @dev={0xfe, 0x80, '\x00', 0x26}}, @IFA_CACHEINFO={0x14, 0x6, {0x80000000, 0x0, 0x1, 0x9}}]}, 0x54}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) (async) syz_open_dev$usbfs(&(0x7f0000002780), 0x40, 0x40000) (async) dup2(r1, r1) (async) sendmsg$IPCTNL_MSG_EXP_DELETE(r3, &(0x7f0000003980)={&(0x7f0000003880)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000003940)={&(0x7f00000038c0)={0x74, 0x2, 0x2, 0x401, 0x0, 0x0, {0x2, 0x0, 0x9}, [@CTA_EXPECT_MASK={0x34, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x800}, @CTA_EXPECT_NAT={0x24, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x800}, 0x400410d1) (async) socket(0x2b, 0xa, 0x9) (async) syz_genetlink_get_family_id$ethtool(&(0x7f0000003a00), r1) (async) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f0000003a40)={@mcast2}, &(0x7f0000003a80)=0x14) (async) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000003b40)={'syztnl1\x00', &(0x7f0000003ac0)={'ip6tnl0\x00', r2, 0x4, 0x80, 0xdb, 0x9, 0x33, @remote, @loopback, 0x80, 0x788f, 0x4, 0x7}}) (async) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000003bc0)={'syztnl1\x00', &(0x7f0000003b80)={'gretap0\x00', r0, 0x40, 0x0, 0x100, 0xffffffff, {{0x8, 0x4, 0x3, 0x2, 0x20, 0x65, 0x0, 0x1f, 0x4, 0x0, @multicast2, @multicast2, {[@timestamp_addr={0x44, 0xc, 0x79, 0x1, 0x7, [{@broadcast}]}]}}}}}) (async) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000003c80)={'ip6gre0\x00', &(0x7f0000003c00)={'ip6gre0\x00', r2, 0x29, 0x5, 0x3, 0x8001, 0x0, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x700, 0x10, 0x2, 0x20}}) (async) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r4, &(0x7f0000003e80)={&(0x7f00000039c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000003e40)={&(0x7f0000003cc0)={0x16c, r5, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}]}]}, 0x16c}, 0x1, 0x0, 0x0, 0x44000}, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r10, &(0x7f0000003f80)={&(0x7f0000003ec0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000003f40)={&(0x7f0000003f00)={0x14, 0x0, 0x10, 0x70bd2b, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4041}, 0x10004001) (async) dup2(r1, r3) (async) syz_genetlink_get_family_id$ethtool(&(0x7f0000004000), r11) (async) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r3, &(0x7f0000004240)={&(0x7f0000003fc0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000004200)={&(0x7f0000004100)={0xfc, r12, 0x1, 0x70bd25, 0x25dfdbfb, {}, [@HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x10}, 0x40000) (async) 12:34:50 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f0000000100)={r3, 0x2, 0x3}) ioctl$VFIO_IOMMU_MAP_DMA(r2, 0x3b71, &(0x7f0000000140)={0x20, 0x1, 0x1, 0x7fffffff, 0x7fffffff}) lseek(r2, 0x1, 0x1) r4 = syz_open_dev$vbi(&(0x7f0000000180), 0x2, 0x2) fcntl$addseals(r4, 0x409, 0x8) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f00000001c0)={r3, 0x1, r4, 0xdd24, 0x80000}) fsmount(r0, 0x0, 0x70) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000240)={&(0x7f0000000200)=[0x6f8], 0x1, 0x0, 0x0, 0xffffffffffffffff}) mmap$snddsp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x300000e, 0x1010, r5, 0xc000) recvmmsg$unix(r2, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/147, 0x93}, {&(0x7f0000000340)=""/224, 0xe0}, {&(0x7f0000000440)=""/104, 0x68}], 0x3, &(0x7f0000000500)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x70}}, {{&(0x7f0000000580), 0x6e, &(0x7f0000000740)=[{&(0x7f0000000600)=""/71, 0x47}, {&(0x7f0000000680)=""/168, 0xa8}], 0x2, &(0x7f0000000780)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}}, {{&(0x7f0000000800), 0x6e, &(0x7f0000000c40)=[{&(0x7f0000000880)=""/50, 0x32}, {&(0x7f00000008c0)=""/65, 0x41}, {&(0x7f0000000940)=""/70, 0x46}, {&(0x7f00000009c0)=""/88, 0x58}, {&(0x7f0000000a40)=""/218, 0xda}, {&(0x7f0000000b40)=""/206, 0xce}], 0x6, &(0x7f0000000cc0)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}}, {{&(0x7f0000000d40)=@abs, 0x6e, &(0x7f0000001180)=[{&(0x7f0000000dc0)=""/46, 0x2e}, {&(0x7f0000000e00)=""/48, 0x30}, {&(0x7f0000000e40)=""/73, 0x49}, {&(0x7f0000000ec0)=""/141, 0x8d}, {&(0x7f0000000f80)=""/55, 0x37}, {&(0x7f0000000fc0)=""/67, 0x43}, {&(0x7f0000001040)=""/63, 0x3f}, {&(0x7f0000001080)=""/9, 0x9}, {&(0x7f00000010c0)=""/175, 0xaf}], 0x9}}, {{&(0x7f0000001240)=@abs, 0x6e, &(0x7f0000001380)=[{&(0x7f00000012c0)=""/101, 0x65}, {&(0x7f0000001340)=""/17, 0x11}], 0x2, &(0x7f00000013c0)}}], 0x5, 0x10023, &(0x7f0000001540)) ioctl$DRM_IOCTL_ADD_BUFS(r6, 0xc0206416, &(0x7f0000001580)={0x1, 0x100, 0x7fffffff, 0x8000, 0x10, 0x3ff}) pwritev(r0, &(0x7f0000001680)=[{&(0x7f00000015c0)="e76a9ac45befc50ea3dffdbb43c62a1c48b9d94e9f3e34a3392f81f3a74348b37b628d620cafd9f5e1d5034fecae", 0x2e}, {&(0x7f0000001600)="e77dd78bd108849ba491f7fa34c26da4964e22ce136e1f306e6b1ca3b37ddc57bfa664b7e40597ebeee7d1d2564b6c636bef", 0x32}, {&(0x7f0000001640)="ec858be8f4ed049b29", 0x9}], 0x3, 0x6, 0x3) perf_event_open(&(0x7f0000001700)={0x1, 0x80, 0x4, 0x1, 0x2, 0x1, 0x0, 0x40, 0x88, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000016c0), 0x1}, 0x1a0, 0x1f, 0x9be, 0x1, 0xc3e07da, 0x7d2, 0x5d, 0x0, 0x7, 0x0, 0xfffffffffffffc00}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x2) r7 = open(&(0x7f0000001780)='./file0\x00', 0x400002, 0x8e) setsockopt$netrom_NETROM_T1(r7, 0x103, 0x1, &(0x7f00000017c0)=0x2, 0x4) recvfrom(0xffffffffffffffff, &(0x7f0000001800)=""/160, 0xa0, 0x40000000, &(0x7f00000018c0)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x3, 0x2, 0x3, 0x3, {0xa, 0x4e20, 0x4, @mcast1, 0xf6b9}}}, 0x80) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) (async) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) (async) pipe2(&(0x7f0000000040), 0x800) (async) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000080)) (async) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f0000000100)={r3, 0x2, 0x3}) (async) ioctl$VFIO_IOMMU_MAP_DMA(r2, 0x3b71, &(0x7f0000000140)={0x20, 0x1, 0x1, 0x7fffffff, 0x7fffffff}) (async) lseek(r2, 0x1, 0x1) (async) syz_open_dev$vbi(&(0x7f0000000180), 0x2, 0x2) (async) fcntl$addseals(r4, 0x409, 0x8) (async) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f00000001c0)={r3, 0x1, r4, 0xdd24, 0x80000}) (async) fsmount(r0, 0x0, 0x70) (async) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000240)={&(0x7f0000000200)=[0x6f8], 0x1}) (async) mmap$snddsp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x300000e, 0x1010, r5, 0xc000) (async) recvmmsg$unix(r2, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/147, 0x93}, {&(0x7f0000000340)=""/224, 0xe0}, {&(0x7f0000000440)=""/104, 0x68}], 0x3, &(0x7f0000000500)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x70}}, {{&(0x7f0000000580), 0x6e, &(0x7f0000000740)=[{&(0x7f0000000600)=""/71, 0x47}, {&(0x7f0000000680)=""/168, 0xa8}], 0x2, &(0x7f0000000780)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}}, {{&(0x7f0000000800), 0x6e, &(0x7f0000000c40)=[{&(0x7f0000000880)=""/50, 0x32}, {&(0x7f00000008c0)=""/65, 0x41}, {&(0x7f0000000940)=""/70, 0x46}, {&(0x7f00000009c0)=""/88, 0x58}, {&(0x7f0000000a40)=""/218, 0xda}, {&(0x7f0000000b40)=""/206, 0xce}], 0x6, &(0x7f0000000cc0)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}}, {{&(0x7f0000000d40)=@abs, 0x6e, &(0x7f0000001180)=[{&(0x7f0000000dc0)=""/46, 0x2e}, {&(0x7f0000000e00)=""/48, 0x30}, {&(0x7f0000000e40)=""/73, 0x49}, {&(0x7f0000000ec0)=""/141, 0x8d}, {&(0x7f0000000f80)=""/55, 0x37}, {&(0x7f0000000fc0)=""/67, 0x43}, {&(0x7f0000001040)=""/63, 0x3f}, {&(0x7f0000001080)=""/9, 0x9}, {&(0x7f00000010c0)=""/175, 0xaf}], 0x9}}, {{&(0x7f0000001240)=@abs, 0x6e, &(0x7f0000001380)=[{&(0x7f00000012c0)=""/101, 0x65}, {&(0x7f0000001340)=""/17, 0x11}], 0x2, &(0x7f00000013c0)}}], 0x5, 0x10023, &(0x7f0000001540)) (async) ioctl$DRM_IOCTL_ADD_BUFS(r6, 0xc0206416, &(0x7f0000001580)={0x1, 0x100, 0x7fffffff, 0x8000, 0x10, 0x3ff}) (async) pwritev(r0, &(0x7f0000001680)=[{&(0x7f00000015c0)="e76a9ac45befc50ea3dffdbb43c62a1c48b9d94e9f3e34a3392f81f3a74348b37b628d620cafd9f5e1d5034fecae", 0x2e}, {&(0x7f0000001600)="e77dd78bd108849ba491f7fa34c26da4964e22ce136e1f306e6b1ca3b37ddc57bfa664b7e40597ebeee7d1d2564b6c636bef", 0x32}, {&(0x7f0000001640)="ec858be8f4ed049b29", 0x9}], 0x3, 0x6, 0x3) (async) perf_event_open(&(0x7f0000001700)={0x1, 0x80, 0x4, 0x1, 0x2, 0x1, 0x0, 0x40, 0x88, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000016c0), 0x1}, 0x1a0, 0x1f, 0x9be, 0x1, 0xc3e07da, 0x7d2, 0x5d, 0x0, 0x7, 0x0, 0xfffffffffffffc00}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x2) (async) open(&(0x7f0000001780)='./file0\x00', 0x400002, 0x8e) (async) setsockopt$netrom_NETROM_T1(r7, 0x103, 0x1, &(0x7f00000017c0)=0x2, 0x4) (async) recvfrom(0xffffffffffffffff, &(0x7f0000001800)=""/160, 0xa0, 0x40000000, &(0x7f00000018c0)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x3, 0x2, 0x3, 0x3, {0xa, 0x4e20, 0x4, @mcast1, 0xf6b9}}}, 0x80) (async) 12:34:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, "f5aa43836a6446e8", "085e99eb107bfbef9f300b5fd36a3718", "93f24e2c", "b683894184d34c30"}, 0x28) 12:34:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='lp\x00', 0x3) 12:34:50 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) 12:34:50 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f0000000100)={r3, 0x2, 0x3}) ioctl$VFIO_IOMMU_MAP_DMA(r2, 0x3b71, &(0x7f0000000140)={0x20, 0x1, 0x1, 0x7fffffff, 0x7fffffff}) lseek(r2, 0x1, 0x1) r4 = syz_open_dev$vbi(&(0x7f0000000180), 0x2, 0x2) fcntl$addseals(r4, 0x409, 0x8) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f00000001c0)={r3, 0x1, r4, 0xdd24, 0x80000}) fsmount(r0, 0x0, 0x70) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000240)={&(0x7f0000000200)=[0x6f8], 0x1, 0x0, 0x0, 0xffffffffffffffff}) mmap$snddsp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x300000e, 0x1010, r5, 0xc000) recvmmsg$unix(r2, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/147, 0x93}, {&(0x7f0000000340)=""/224, 0xe0}, {&(0x7f0000000440)=""/104, 0x68}], 0x3, &(0x7f0000000500)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x70}}, {{&(0x7f0000000580), 0x6e, &(0x7f0000000740)=[{&(0x7f0000000600)=""/71, 0x47}, {&(0x7f0000000680)=""/168, 0xa8}], 0x2, &(0x7f0000000780)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}}, {{&(0x7f0000000800), 0x6e, &(0x7f0000000c40)=[{&(0x7f0000000880)=""/50, 0x32}, {&(0x7f00000008c0)=""/65, 0x41}, {&(0x7f0000000940)=""/70, 0x46}, {&(0x7f00000009c0)=""/88, 0x58}, {&(0x7f0000000a40)=""/218, 0xda}, {&(0x7f0000000b40)=""/206, 0xce}], 0x6, &(0x7f0000000cc0)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}}, {{&(0x7f0000000d40)=@abs, 0x6e, &(0x7f0000001180)=[{&(0x7f0000000dc0)=""/46, 0x2e}, {&(0x7f0000000e00)=""/48, 0x30}, {&(0x7f0000000e40)=""/73, 0x49}, {&(0x7f0000000ec0)=""/141, 0x8d}, {&(0x7f0000000f80)=""/55, 0x37}, {&(0x7f0000000fc0)=""/67, 0x43}, {&(0x7f0000001040)=""/63, 0x3f}, {&(0x7f0000001080)=""/9, 0x9}, {&(0x7f00000010c0)=""/175, 0xaf}], 0x9}}, {{&(0x7f0000001240)=@abs, 0x6e, &(0x7f0000001380)=[{&(0x7f00000012c0)=""/101, 0x65}, {&(0x7f0000001340)=""/17, 0x11}], 0x2, &(0x7f00000013c0)}}], 0x5, 0x10023, &(0x7f0000001540)) ioctl$DRM_IOCTL_ADD_BUFS(r6, 0xc0206416, &(0x7f0000001580)={0x1, 0x100, 0x7fffffff, 0x8000, 0x10, 0x3ff}) pwritev(r0, &(0x7f0000001680)=[{&(0x7f00000015c0)="e76a9ac45befc50ea3dffdbb43c62a1c48b9d94e9f3e34a3392f81f3a74348b37b628d620cafd9f5e1d5034fecae", 0x2e}, {&(0x7f0000001600)="e77dd78bd108849ba491f7fa34c26da4964e22ce136e1f306e6b1ca3b37ddc57bfa664b7e40597ebeee7d1d2564b6c636bef", 0x32}, {&(0x7f0000001640)="ec858be8f4ed049b29", 0x9}], 0x3, 0x6, 0x3) perf_event_open(&(0x7f0000001700)={0x1, 0x80, 0x4, 0x1, 0x2, 0x1, 0x0, 0x40, 0x88, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000016c0), 0x1}, 0x1a0, 0x1f, 0x9be, 0x1, 0xc3e07da, 0x7d2, 0x5d, 0x0, 0x7, 0x0, 0xfffffffffffffc00}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x2) r7 = open(&(0x7f0000001780)='./file0\x00', 0x400002, 0x8e) setsockopt$netrom_NETROM_T1(r7, 0x103, 0x1, &(0x7f00000017c0)=0x2, 0x4) recvfrom(0xffffffffffffffff, &(0x7f0000001800)=""/160, 0xa0, 0x40000000, &(0x7f00000018c0)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x3, 0x2, 0x3, 0x3, {0xa, 0x4e20, 0x4, @mcast1, 0xf6b9}}}, 0x80) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) (async) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) (async) pipe2(&(0x7f0000000040), 0x800) (async) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000080)) (async) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f0000000100)={r3, 0x2, 0x3}) (async) ioctl$VFIO_IOMMU_MAP_DMA(r2, 0x3b71, &(0x7f0000000140)={0x20, 0x1, 0x1, 0x7fffffff, 0x7fffffff}) (async) lseek(r2, 0x1, 0x1) (async) syz_open_dev$vbi(&(0x7f0000000180), 0x2, 0x2) (async) fcntl$addseals(r4, 0x409, 0x8) (async) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f00000001c0)={r3, 0x1, r4, 0xdd24, 0x80000}) (async) fsmount(r0, 0x0, 0x70) (async) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000240)={&(0x7f0000000200)=[0x6f8], 0x1}) (async) mmap$snddsp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x300000e, 0x1010, r5, 0xc000) (async) recvmmsg$unix(r2, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/147, 0x93}, {&(0x7f0000000340)=""/224, 0xe0}, {&(0x7f0000000440)=""/104, 0x68}], 0x3, &(0x7f0000000500)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x70}}, {{&(0x7f0000000580), 0x6e, &(0x7f0000000740)=[{&(0x7f0000000600)=""/71, 0x47}, {&(0x7f0000000680)=""/168, 0xa8}], 0x2, &(0x7f0000000780)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}}, {{&(0x7f0000000800), 0x6e, &(0x7f0000000c40)=[{&(0x7f0000000880)=""/50, 0x32}, {&(0x7f00000008c0)=""/65, 0x41}, {&(0x7f0000000940)=""/70, 0x46}, {&(0x7f00000009c0)=""/88, 0x58}, {&(0x7f0000000a40)=""/218, 0xda}, {&(0x7f0000000b40)=""/206, 0xce}], 0x6, &(0x7f0000000cc0)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}}, {{&(0x7f0000000d40)=@abs, 0x6e, &(0x7f0000001180)=[{&(0x7f0000000dc0)=""/46, 0x2e}, {&(0x7f0000000e00)=""/48, 0x30}, {&(0x7f0000000e40)=""/73, 0x49}, {&(0x7f0000000ec0)=""/141, 0x8d}, {&(0x7f0000000f80)=""/55, 0x37}, {&(0x7f0000000fc0)=""/67, 0x43}, {&(0x7f0000001040)=""/63, 0x3f}, {&(0x7f0000001080)=""/9, 0x9}, {&(0x7f00000010c0)=""/175, 0xaf}], 0x9}}, {{&(0x7f0000001240)=@abs, 0x6e, &(0x7f0000001380)=[{&(0x7f00000012c0)=""/101, 0x65}, {&(0x7f0000001340)=""/17, 0x11}], 0x2, &(0x7f00000013c0)}}], 0x5, 0x10023, &(0x7f0000001540)) (async) ioctl$DRM_IOCTL_ADD_BUFS(r6, 0xc0206416, &(0x7f0000001580)={0x1, 0x100, 0x7fffffff, 0x8000, 0x10, 0x3ff}) (async) pwritev(r0, &(0x7f0000001680)=[{&(0x7f00000015c0)="e76a9ac45befc50ea3dffdbb43c62a1c48b9d94e9f3e34a3392f81f3a74348b37b628d620cafd9f5e1d5034fecae", 0x2e}, {&(0x7f0000001600)="e77dd78bd108849ba491f7fa34c26da4964e22ce136e1f306e6b1ca3b37ddc57bfa664b7e40597ebeee7d1d2564b6c636bef", 0x32}, {&(0x7f0000001640)="ec858be8f4ed049b29", 0x9}], 0x3, 0x6, 0x3) (async) perf_event_open(&(0x7f0000001700)={0x1, 0x80, 0x4, 0x1, 0x2, 0x1, 0x0, 0x40, 0x88, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000016c0), 0x1}, 0x1a0, 0x1f, 0x9be, 0x1, 0xc3e07da, 0x7d2, 0x5d, 0x0, 0x7, 0x0, 0xfffffffffffffc00}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x2) (async) open(&(0x7f0000001780)='./file0\x00', 0x400002, 0x8e) (async) setsockopt$netrom_NETROM_T1(r7, 0x103, 0x1, &(0x7f00000017c0)=0x2, 0x4) (async) recvfrom(0xffffffffffffffff, &(0x7f0000001800)=""/160, 0xa0, 0x40000000, &(0x7f00000018c0)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x3, 0x2, 0x3, 0x3, {0xa, 0x4e20, 0x4, @mcast1, 0xf6b9}}}, 0x80) (async) 12:34:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000100)=@in6={0xa, 0x4e22, 0x0, @private1, 0x3}, 0x80, 0x0}, 0x0) [ 302.454764][ T3795] loop3: detected capacity change from 0 to 264192 [ 302.492268][ T3795] befs: Unrecognized mount option "memory.pressure" or missing value [ 302.521015][ T3795] befs: (loop3): cannot parse mount options 12:34:51 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_vs\x00') r1 = socket$unix(0x1, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/softnet_stat\x00') syz_open_procfs(0x0, &(0x7f00000001c0)='net/softnet_stat\x00') syz_open_procfs(0x0, &(0x7f00000001c0)='net/softnet_stat\x00') sendmsg$unix(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="2c000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r2, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="000000001c000000000000000100000001"], 0x90}, 0x0) [ 302.609127][ T3794] syz-executor.3: vmalloc error: size 8192, page order 0, failed to allocate pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz3,mems_allowed=0-1 [ 302.678542][ T3794] CPU: 1 PID: 3794 Comm: syz-executor.3 Not tainted 5.16.0-rc7-syzkaller #0 [ 302.687565][ T3794] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 302.697657][ T3794] Call Trace: [ 302.700934][ T3794] [ 302.703862][ T3794] dump_stack_lvl+0xcd/0x134 [ 302.708486][ T3794] warn_alloc.cold+0x87/0x17a [ 302.713170][ T3794] ? zone_watermark_ok_safe+0x290/0x290 [ 302.718723][ T3794] ? __kmalloc_node+0x62/0x390 [ 302.723510][ T3794] ? __vmalloc_node_range+0x571/0xab0 [ 302.729584][ T3794] __vmalloc_node_range+0x880/0xab0 [ 302.734775][ T3794] ? vfree_atomic+0xe0/0xe0 [ 302.739265][ T3794] ? rcu_read_lock_sched_held+0x3a/0x70 [ 302.744798][ T3794] ? kernel_clone+0xe7/0xab0 [ 302.749372][ T3794] copy_process+0x926/0x75a0 [ 302.754143][ T3794] ? kernel_clone+0xe7/0xab0 [ 302.758953][ T3794] ? lock_chain_count+0x20/0x20 [ 302.763967][ T3794] ? lock_chain_count+0x20/0x20 [ 302.768837][ T3794] ? find_held_lock+0x2d/0x110 [ 302.773586][ T3794] ? __cleanup_sighand+0xb0/0xb0 [ 302.778505][ T3794] ? lock_downgrade+0x6e0/0x6e0 [ 302.783346][ T3794] ? __lock_acquire+0x1655/0x5470 [ 302.788358][ T3794] ? kernel_clone+0x314/0xab0 [ 302.793020][ T3794] kernel_clone+0xe7/0xab0 [ 302.797439][ T3794] ? create_io_thread+0xf0/0xf0 [ 302.802399][ T3794] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 302.808410][ T3794] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 302.814600][ T3794] ? find_held_lock+0x2d/0x110 [ 302.819386][ T3794] __do_sys_clone+0xc8/0x110 [ 302.823999][ T3794] ? kernel_clone+0xab0/0xab0 [ 302.828706][ T3794] ? lock_downgrade+0x6e0/0x6e0 [ 302.833705][ T3794] ? syscall_enter_from_user_mode+0x21/0x70 [ 302.839629][ T3794] do_syscall_64+0x35/0xb0 [ 302.844069][ T3794] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 302.850097][ T3794] RIP: 0033:0x7f0e6b4fb2c1 [ 302.854518][ T3794] Code: 48 85 ff 74 3d 48 85 f6 74 38 48 83 ee 10 48 89 4e 08 48 89 3e 48 89 d7 4c 89 c2 4d 89 c8 4c 8b 54 24 08 b8 38 00 00 00 0f 05 <48> 85 c0 7c 13 74 01 c3 31 ed 58 5f ff d0 48 89 c7 b8 3c 00 00 00 [ 302.874320][ T3794] RSP: 002b:00007ffce4a7fb88 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 302.882737][ T3794] RAX: ffffffffffffffda RBX: 00007f0e69d25700 RCX: 00007f0e6b4fb2c1 [ 302.890926][ T3794] RDX: 00007f0e69d259d0 RSI: 00007f0e69d252f0 RDI: 00000000003d0f00 [ 302.899100][ T3794] RBP: 00007ffce4a7fdd0 R08: 00007f0e69d25700 R09: 00007f0e69d25700 [ 302.907058][ T3794] R10: 00007f0e69d259d0 R11: 0000000000000206 R12: 00007ffce4a7fc3e [ 302.915046][ T3794] R13: 00007ffce4a7fc3f R14: 00007f0e69d25300 R15: 0000000000022000 [ 302.923041][ T3794] [ 302.936622][ T3794] Mem-Info: [ 302.939965][ T3794] active_anon:287 inactive_anon:203284 isolated_anon:0 [ 302.939965][ T3794] active_file:3467 inactive_file:8282 isolated_file:0 [ 302.939965][ T3794] unevictable:768 dirty:0 writeback:0 [ 302.939965][ T3794] slab_reclaimable:18744 slab_unreclaimable:91444 [ 302.939965][ T3794] mapped:27248 shmem:2011 pagetables:906 bounce:0 [ 302.939965][ T3794] kernel_misc_reclaimable:0 [ 302.939965][ T3794] free:1276241 free_pcp:11699 free_cma:0 [ 302.996438][ T3794] Node 0 active_anon:1140kB inactive_anon:811128kB active_file:13792kB inactive_file:33128kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:108992kB dirty:0kB writeback:0kB shmem:4692kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 638976kB writeback_tmp:0kB kernel_stack:9584kB pagetables:3620kB all_unreclaimable? no [ 303.043777][ T3794] Node 1 active_anon:8kB inactive_anon:908kB active_file:76kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:2452kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:4kB all_unreclaimable? no [ 303.075949][ T3794] Node 0 DMA free:15360kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 303.104512][ T3794] lowmem_reserve[]: 0 2645 2645 2645 2645 [ 303.110339][ T3794] Node 0 DMA32 free:1143384kB boost:0kB min:35676kB low:44592kB high:53508kB reserved_highatomic:0KB active_anon:1140kB inactive_anon:811128kB active_file:13792kB inactive_file:33128kB unevictable:1536kB writepending:0kB present:3129332kB managed:2716748kB mlocked:0kB bounce:0kB free_pcp:44268kB local_pcp:22172kB free_cma:0kB [ 303.142173][ T3794] lowmem_reserve[]: 0 0 0 0 0 [ 303.147045][ T3794] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:400kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 303.175751][ T3794] lowmem_reserve[]: 0 0 0 0 0 [ 303.184165][ T3794] Node 1 Normal free:3947280kB boost:0kB min:54224kB low:67780kB high:81336kB reserved_highatomic:0KB active_anon:8kB inactive_anon:908kB active_file:76kB inactive_file:0kB unevictable:1536kB writepending:0kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:3328kB local_pcp:160kB free_cma:0kB [ 303.213921][ T3794] lowmem_reserve[]: 0 0 0 0 0 [ 303.218645][ T3794] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 303.231645][ T3794] Node 0 DMA32: 2371*4kB (UME) 570*8kB (UME) 791*16kB (UME) 22*32kB (ME) 13*64kB (ME) 1*128kB (U) 1*256kB (M) 1*512kB (U) 2*1024kB (UE) 3*2048kB (UM) 270*4096kB (M) = 1143244kB [ 303.249758][ T3794] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 303.262830][ T3794] Node 1 Normal: 158*4kB (UME) 31*8kB (UME) 28*16kB (UME) 139*32kB (UE) 66*64kB (UME) 28*128kB (UME) 14*256kB (UE) 2*512kB (U) 1*1024kB (E) 4*2048kB (UME) 957*4096kB (M) = 3947280kB [ 303.282040][ T3794] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 303.293777][ T3794] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 303.303170][ T3794] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 303.313064][ T3794] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 303.322473][ T3794] 12971 total pagecache pages [ 303.327159][ T3794] 0 pages in swap cache [ 303.331916][ T3794] Swap cache stats: add 0, delete 0, find 0/0 [ 303.337993][ T3794] Free swap = 0kB [ 303.342081][ T3794] Total swap = 0kB [ 303.345838][ T3794] 2097051 pages RAM [ 303.349622][ T3794] 0 pages HighMem/MovableOnly [ 303.356591][ T3794] 384519 pages reserved [ 303.360999][ T3794] 0 pages cma reserved 12:34:51 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, &(0x7f0000000040)=0x1b03, r0, &(0x7f0000000080)=0x401, 0xea1, 0x8) (async, rerun: 32) writev(r1, &(0x7f0000001380)=[{&(0x7f00000000c0)="e0446b62c99d1ff791d84ec15b50b070f745ba70e93a7362933ab5", 0x1b}, {&(0x7f0000000100)="c8b8662c6fc9c4c7666ecdc73f1c032d16e0c5d30d5aff00e0894dd06eda0e40520c2df4be56fc17918300c7fcff913d972c0f2432b1b41ac3dcf667fdcd7f3a38e2e272e52efeafdfc54960688f787bbe605a2a93aed9e14eb12426ba30c260db94ef2eb34515d2367930e64a050f40c2ff448fcc8a483f0cbb862c5bdef7b88ce392fd20e8a7cd95db13cf9c4f73a53b7221f96746694536a41cd26725d9c5f576a6fbf6b6767ce5c32f49d6bfd61608c54d8257557ab30b21d099ca857676f5cbc77b77fafe18890e9c06f1677b314e437a750bd4f116b001421d9f9766", 0xdf}, {&(0x7f0000000200)='5', 0x1}, {&(0x7f0000000240)="b8f8948d62c0d90da51cd2bffed2e08caa1b7ff5fa918d8423a1afe7cf016919f4855cd4f377c5134e3ec8ecdc2e1fc00aff6e9fc87182", 0x37}, {&(0x7f0000000280)="c94d0e13f724b7dde93d256f23f238cf6ef14cf0793fc6dda74bcfc2f9f019847d12457553537dc1bd7e760f63221cdbe4d293089b634cf8588bf6b77f662ff77f7e7a5a3f8310785c0b6ba8280a73885ea14c4064992658a403dc3009cc8063f5d8d285f828edd08995f2df70ce92b3d354cae626e29f3d784d2e9e808a5d7fd0a971fb71f1741eb7bb4580868f17d618d395cfa99b5d954d0954b7ad38607dcf385130459d82860734e5de85790f458f123146eb1dbee9c8648837ce449ed8c7fb89123bbfce2a9a95bd5ac1a1fc1c9cbe2aea2a1d1f18a4e037061e6a", 0xde}, {&(0x7f0000000380)="67bf4b925ef8e39aae20b1022c51df8da001eb70eba511bf721bd0110ba1a4ca51571e473fe375087e8bfceeaa563fbd961238619bc8b56c05fda24211e164eb4e36b85243dde5d439231e845541caf4745800e53d8df02351b92c29fb01e5934bfe02d1602ab367265335d4839446d8445287b53e83f102aadbd982364ac6958b950b9760b1b7dba4cbd92f9a09178f05fd0437ac43b0ad80fdefacef08ca96b6c6af1524917f03c1ad962ef9051be02ad305a94ad3c3d0dce2ffb048f0f36b07014815be6d940f7def9fbcbc79237d14c71dbb8ddd8f418e6040bd7d329b29210f522e93ea54c4dc34248742ead94be9f4f158a50405ceb66724809a67f19242ba20a1a09a04dcd3290ec6f4802a58d5e917a00c1104056a47ea3679a247ab541b78e56f042f1f5b790d388c3cf0e744c662f3395694764b9c2a93556a0140f3593a701a945c42cfc6d6b0e72eb323e9211644fc5e5ddbcfcbb0a3a7f6f0b1c475c11adac3e9c516c87e3f783acad270791dc3dc5f99523097d594d8615d93e6584aab6c1c6d2e2719ffcbbb06b9b8e27c0f4b5d3e5802ab67c5c9491e872ad57a5157b46d002f248f6012c9cbed9d29bf6212611dea0af9792dfd5df1849a5a851388bac330cf3c840a0924d14f94b74865e23b161198ebadf86b3d1f6efc4f9abf46a85e6724346dd00e503105f0f3083635ced063a1f37bb5afe4c1ba82bce565e2cdc4bcc11437eeb497717fc4271264bcfe36e70d318bd74627725062aa052fb522931938ea49cd6445bf3259dd9a0796a358cd93a8934851d66504eb70560221c263f02934a65dcc8f7106c06add83588f33383c7ad5e441d27bb61be334b3743ce0f90bfb80cdddf4878490b2afe6adc0eb825ce0e6da8ae11c051b2a8ec05da6516818de2c8580ea171ff4a51fbae6732188722bca5c11ad1ff108ee9ace522842139226caeb1a0b1313fb82d5608fe4a59151e850b95c13af5f389b2c90c23c1585105d2e4db091a3c9c9ede23a510babc5daab15074154eb66db2ac3e0c693f3f2b663c4dd937554af74fa53d16c89580ce721241ac0171ac7bcb6a21d5ac64dd3244f8aa9aeb500a2e556c18fb0b6909498a313e836a48adc87c670272229924565fdd04893c04aef652ac7c1bc92b2d5a7982b074b96e1e853682fc99a81f81da9c8cc1a8a3cafb0eee061afa726c732a7915926f8338104497b8b7e24f2940f0c66889cd9c2fcd38b05fad5c08541e66353e6b747803b32d8ac2b9456b1ef0bded6ed1f67c6d1044ae18c81f9b43ac8b3b409bfdbebec58124edf8fd47acf645738017b43406142db2a04dfcbb0851de35dd76d9311fbc4d77144ef3a52ce6aa71a67903197dd81cfb2b9ef6c22d667b5a833c32612ef37af21378da66d79daecf4aae1c2470ea348573a0e3d04ecf59d1e288e26b2fc7f84ee4caa85d9898830778136e38b04b8f17b19b57f78b158cd9e7c88079f399afc6a69494973e65fd01cad1d0d08f31f94d02c5262393b2a3013f63c85b32e473f00ea0e691bfad60915683a587c9cd1dc5c9e64986be49910247d7cff4cf6326cd346447c6ce28946de7f0dbe69b2462b5bdf477d5ad9a240973dcec34b125f7d9034aff8549f79d1ad204afd06b2940f73b3c138ae7f83b3711e3ff5cccbbd74a0e4ae435da564fc5912d54f4cf1adc3f0d1371f08b20cde2d1d434dbff67c2510dd791caca99019642bb4621a958c768757f2b026d52a4a8ef5f1714e9cf8ab5d721796be8aee46e12eb4ad3e31e4dccedb1d01c8f6eb06b750bc8ee1391791e3268c3680187e1c670a43993ac5f802594fdb8f2a6bdb718130de4a93ea3d531d0cdbf194fdc2b5fbeb2c1aab680287dea5ba55f538c00ae623ee72f86fce4a57b0f2e6552cf28ef5f089b2da62a34192d15697c227e2f72e2f2851734458887f7af92be53f09e89bce2b31ffeedc882d62f6fa0d017a2c59c7b6b24945390c9c8202710f9f3e9f11dfd18e0e3b78894551f142aa294612fcb56ce0deef06fd3f3d4e4330cc284b808ba97ba57dba9dd6508cd40b8f4cf656800b08d1503b284e6ff62ab318bf7366c9f6054a92818120e59eff5d920de4ff1b72349e4d6e38a21cada49f31b30138ad5cb84352e6da38df6ccbd1863da24fa1099f99964432bc5eb098d12c4d24083294fcef24144196c2f13dbb9efbdbf3d59d5495fe9c694749892e5d9412f6d91162752814b9ef0d0d79fdc8fcb26ae9bf113f09e21824bf6c4c28cecf25b5b5c8e536809bb7268465edf7d24bca10b683173baf5ae6918d3d5730214a575a796513b4562b35d4a134fa72dc3e0ca76523d5cb6b9aea46f277ac69e16dd297da77d4bfa568d90938eee53cad3ad052954e6585bd557a787353bb0c3c80335b7b360de87cb0cc629ca4d5b927cadc4dc9fc8af572d7e98de31acdf8b794d62b76643e74ba177c960896ec5003555956b1348c4118aa1012b6cfddf29ed763bb054a1878e6335ce1eb64545c2323e5242077a3298400c787bfe723c970368397b524f0569146593504f47db94bde0a7b424b8053f36c4a241f0fdf9de74cb75f07a737b8ea217524c139f9b00488dfa1ebcb82b11121c0176124a43788b64294999d6c4f71eebee6ffdd6d141ebad5dc057257c76f972c9b4c119b6e0f5068311af91c5101a75c40e069cc829bfcbcd88b57afa69e937e53e07d268e709ef30893923d80346d22c9ecaccda1a2a278b9bac9e9cc2e74b331ba2bd43b689fc8c5421f0040e760970c4acaeb7d331f78618ba488812dd5384bdd96cfbbf830b3781bf42e8ae34e5f17f0d915dafa31c12ff22d1687baf42318190a08fcf042f46a3683c39a7d90345664a711871be4e95f71712bf768ec319c1f39a785284c6e65b0c9f248a63e9d9dd74bbc2f59bc2dda17c02cc2a7cc6fa8a4fa1e30d10a5170443850cae675ee6a09bd0e3c30f530b77a79dcd605585918406fde99e2b78a174f4783c603f7fbf8f7ceef76bec6589135a23c06e6b5217b45b0753e416cdedd0f996f46ec84d8c35e3d4e570c0a2c5b07b84eb1509d11a48a6a982a17aef295eaedccd8bb58828c605a7bee8b2309dcc7a4d147634c92e13638d59b70c8572e81a0ff6967e69a3796a722a68732b07f495a5baf9acef2244aa1fa0cc88b79f2c79f58deac62aad980d708acf904d8189bf1c09924ce95518f9c43f648ccc89ba6c6ecbbf094fd5c07fe47b537c0948ab89b0881f0f708a7aa1fb34e084f4064967f59a8a7344fcd40f4f3ce50059937623bbe642090cc81b8a54373c42fe8a33e5635e7d92362773f914b22862a6003a5d17a6874f687a439e7afac1493b0350193f2c209623a457c95cb01bcc7dcaa8ef27008c6cb7fbbdf1a985fac425d0eb626f9ce4c3feb256fc269c01c4be720288fed62b336a8f7d23ddb36a4c46933033f7038d3c6c2d2de841b9cb3f64fdd606d9fdef97b6fe4b0059203a5ceb7a27a33f44235213391bea34cf35546a55ca0d8686f019481e649321631f7ef64ca7865ac5c57f70fd38e16239508846404497746f7712bb68b57a766794bed0d6baad872f407479881fe5c3de598c085836490921a30a4c5b787dc3aaf55ff86d7a9b9dbf0e287045272959de76e81b0cc081e00877ddf802c6410b0ebff037db52c90c5a1b37fa7bc5bcd7f3ea4855fdad054ddefdbfd3c7b82488e3b647b949786696cf7f8a84deb4b4b6ecb91fdf322a62c8b5aaf3afe5a7f231bf44d2b2d8d73813b1746646856069b49f21cda1c74cee2e8a09abce890208ef33aca6ebc2b597959d3d7a1a1b2b5e17a0c2bd47ce4addf1575912cde0241bc1dfd543d0d9e25e433a3d5f57367b39f7b50c9fd60ec45b739dbf8569d784134e28d5f3423b4f60f1f54f3da57e024988a223c244b6b82c717fdfa689b993d26413a43fb1a4ef2164f024ff4b717e5d295f29c54cad4107c1fd5419928ceb9d4f7aeaeefee072364fafa01cadb5c5fa983c2e1057fcf31046976bed4ac4ef46ca26573e773786c60fdacea28b900036dbca9f0d71b19a6ec29ea7048d137589ec4c70a6d2106a1bd10ce84d959437ac9fdc5fcf9054d338eea5cef0150f70bff99771ad16189a100d4328ffe083e4e72f26bfae6628fc831e65ba712e621fb4a0e0d21047d5aca03c9c1c4fd3327216bb07a642b7161fdd3e1ceca5f46da99658d8e9fdb0a7e779fa21ed8cc715b980dbdd9c431e79c9195ecfa6e55b053814bff2892260b16133f85861ae37c0d3babf4fed947554c43e472d38b9cd22a1e00ce2ee7a6574eaaf300ebc4bc3a791d59c3f43193d97bbc91f4487dbfd8671c77d63ac053f7440804bf55f7752be77106c74df4534c8edf8cd4fb8e83b1258f76db7ab146d0f835de61c06dcea83a651702abead7ecbdefb2576ed7a0b311a76ae60796fd42c6f119e1313108c9d09396845c8890f0869634d840724a91e020b57953c583d0af060f7ecce3f354c38da8e707f8cb9e69a8a18752120f2b6c4ffe5df16e779c8f208ed399db4ecf41ee7b88b39381df4eaea8f3a5bf0079b66fafa715f5f9c3f7ca69cbda77174b922608301f8c93fdb1ab02fa5158d626f17eb3010b04f1be5a1ecdac335ed7acb6efcb3d1c02af9bdaf9fcdf1f4203739d9b2ee5bf6d9573aec59db749742c4e870b990cf903638a042dc0699117a3be7c353b5617313f32fe5fef35ca3df1268b0798c89f3821403dfb42dfb7ab95ee6d1b539427821807439effe0c7d5e663d6bd1998189efcb153bf4ddb5b280868e661a65246a60426dfd43fb4a7638eb798e33d5c825c60d1524311ef22ca59d782a58b44324c769814ea902ed90b4ea7f08aa3775b59445202b46f853da1904149302f0e5aef6c430acaa54d727acc102fd90ba84ec88a90437c4a7844e2ad8627dfb2439320b487800bbf77787e1844f4806d75a40efb46f686b5c6badcc80f5691bf7f4bf1ed1c9fb280358a5060157563711efbf26781878b0529544644f8a700fdd95f21800a66ddc3bea41d762a95084ca84aebdef67082a76c82a9bb07e7ed9927acd50de102a4cfde415e89fe5789f3151b4818dbc4944ceaa31fee44a8d707c15bc64438537c81c8fa9b28a2291810526d6fd7644b2710d26c63a81081d68b4880bef64b5c46bf389f176382863f249a83da7f80e371c88732663cf6d410b9781dd554a4d9570266e698f64148896cd93885980578a0bf8cbd5cbd733666661d29a1293c88e01530f30b49cba66032daf832dc2933bd221425122eddb899bf133e4b0b51825c5d7ba94cab7e19bd640fcb24113a1db5e4ffeac20ff964a9f9c13a27dfaa4d060582aaad318b9cff79c778178f57c54039d2489a7bcd6473c1628d738ef6a1155f9f04a21585e72389b16de000ceb90fd0687da5962c9a45b0629e43aed6c1da4d81e399f44d2def1eb8b33fd3bf8c059e213718847a7d0a8afe190d0672fa914180487acba434731423c40a621e314f5ca10bfd0fc53e58fed0bf02e2852ae9de5a4798b2301c1ae3844be349fb781cb0515042d6dfb8c1953ccbc20c7edfd3a693c5238cc7fe6dd859b13e1691a01b37b9127b86635d9c1d945b518ddca377818662a3bf933050ff7fbc26537cfbd5bb7058fc742f2c4db37981fd59bcfd7272c977b4cac6c1f6f642709f1c5d94934b804603232e23a402965c42bc2525aee3bd0b396a00840721541a7e7ae15fbd8b42233aef7abbcb0dd3b7e45b99216b8eab4d14aaaba6701b0f2b1804d173eb8da381b2283d65", 0x1000}], 0x6) (async, rerun: 32) openat$cgroup_pressure(r1, &(0x7f0000001400)='memory.pressure\x00', 0x2, 0x0) (async) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r1, 0x4008941a, &(0x7f0000001440)) (async) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000001480)={0x10001, 0x4, 0xa, 0x401, 0x7, [{0x24d, 0x7}, {0x100000000, 0xfffffffffffffffc, 0x10001, '\x00', 0x401}, {0x10000, 0x9, 0xfff, '\x00', 0x2084}, {0x5, 0x863, 0x400, '\x00', 0x2000}, {0x81, 0x2, 0x1d, '\x00', 0x2a84}, {0x2bb12e42, 0x9, 0x3, '\x00', 0x80}, {0x5, 0xc18, 0x3, '\x00', 0x100}]}) (async) sendfile(0xffffffffffffffff, r0, &(0x7f0000001640)=0xffff, 0x1) (async, rerun: 64) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000001680)={0x0, @ctrl}) (rerun: 64) r2 = syz_mount_image$befs(&(0x7f0000001740), &(0x7f0000001780)='./file0\x00', 0x7, 0x5, &(0x7f0000001ac0)=[{&(0x7f00000017c0), 0x0, 0x200000000}, {&(0x7f0000001800)="65916da050b7f97f7830a35d9ebf38dd135a972fe3ba544513cdd8cd5d8ba554aec2ea7eed9f8c6974bb2d555339faf74fcd893b6ef6ce2d1852513d6a330a3454be38f3abf0be8b56986153ad06c47e589ca8b429f23d8215a7ba6bc3f02f64005d087a3daf8ee6b8e0c2e20e91869c3ad05b4d41e56487aeeacc740d5e9d5e9b37bb048db2f9607f5d0fd459c0c8bc7ba80bafd41f512e56e412ec500cae9e9fa209d525d98ba9d1ecac486b9c44da5cdef2676ae27148c1b6d87ce5467bc29d32e38e6727035f500b01c90df7688842b3593ba9f4f97894fd1a7a51ad39145b54e7fd600675fd0881331a7c83", 0xee, 0x1200000}, {&(0x7f0000001900)="f630a39537a41c85a408f210572c6ccbdcd31a8c41572d976d990c0189b07ccffd50eb1c30011f71611b78f4fe4cb4dcbbc6ee45601644208fdf5bcaa5d35e39170fd131ce5cb0e6a3422ebaf8a418972aa08a5f8d66dccb372e33ac617a9c724c1954981ce9749337f2fecef5286d37524b11", 0x73, 0x5}, {&(0x7f0000001980)="cee809c2f94d873ac0", 0x9, 0x864c}, {&(0x7f00000019c0)="9b3e29d34d33c866bd38de8b04e392b512969730928acc1f0c7431f11aae3ae3f416c8996506f71ea547cd4e1c0ff860290b4182d4a0f53656a6f81bc69a8be7a895e3f88572e7d76d02f9bc0c83cac4bb29819c7ed1fb6d3dab1327192ec84ec1b93d6e499414ac69e97e8013e565387cfbbd32cf666eba974c58175dff7ba1ef272ef8f21882b6f28a8b3ae3e1b75d3200d96b2a5f0cf515a98ad0de7385e30bb338847fbb8367f14ca2a316429e318d973841fdadbdd2223ab0dd1301939a4eae7defba332a19113f1de88c866fe02551904c53353f1029ca31c9", 0xdc, 0x7}], 0x1000080, &(0x7f0000001b40)={[{'memory.pressure\x00'}], [{@euid_gt={'euid>', 0xee01}}, {@measure}, {@euid_gt={'euid>', 0xffffffffffffffff}}, {@fowner_eq={'fowner', 0x3d, 0xee00}}, {@subj_user={'subj_user', 0x3d, ',-)]'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'memory.pressure\x00'}}]}) (async) r3 = open_tree(0xffffffffffffffff, &(0x7f0000001c00)='./file0\x00', 0x8801) r4 = dup3(r2, r3, 0x80000) r5 = signalfd(r4, &(0x7f0000002780)={[0x80000001]}, 0x8) r6 = syz_genetlink_get_family_id$smc(&(0x7f0000002800), r0) sendmsg$SMC_PNETID_DEL(r5, &(0x7f00000028c0)={&(0x7f00000027c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000002880)={&(0x7f0000002840)={0x20, r6, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x20}}, 0xdbe8b46caab30cce) (async) r7 = openat$cgroup_procs(r4, &(0x7f0000002900)='cgroup.procs\x00', 0x2, 0x0) open_by_handle_at(r7, &(0x7f0000002940)=@FILEID_BTRFS_WITH_PARENT_ROOT={0x28, 0x4e, {0x100000000, 0x93, 0x23e, 0x8000, 0x3, 0x356}}, 0x8c0) sendmsg$DEVLINK_CMD_RATE_NEW(0xffffffffffffffff, &(0x7f0000002a40)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000002a00)={&(0x7f00000029c0)={0x38, 0x0, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@handle=@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x3}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x800) (async) io_setup(0x6, &(0x7f0000002a80)=0x0) io_pgetevents(r8, 0x40, 0x1, &(0x7f0000002ac0)=[{}], 0x0, 0x0) (async) writev(0xffffffffffffffff, &(0x7f0000002b00), 0x0) 12:34:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 12:34:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f00000007c0)={&(0x7f0000000140)=@generic={0x0, "b29472919960902ac408a160a49d7fb139d3134b82fce1bfb2d38971f89ce5ad8b9106da4942c6f08dbc839f7f1848f830b94cd284cfc457824ffd25c7d07546738cef3b169b8f2c970882add4bcf7abd1adb22f1b76f31d72f14009cf07e10d48fc4c4f5b1e02a0a66b1368f21dc166b67562ddfa1fdb7f34dfcab2d8bd"}, 0x80, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x228}, 0x0) 12:34:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x163) 12:34:51 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000005840), 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 12:34:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt(r0, 0x0, 0x5, &(0x7f0000000000)="afd20dea", 0x4) 12:34:51 executing program 1: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)={0x6}) 12:34:51 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') read$char_usb(r0, 0x0, 0x0) 12:34:52 executing program 2: openat$proc_mixer(0xffffff9c, &(0x7f00000001c0)='/proc/asound/card2/oss_mixer\x00', 0x7010c1, 0x0) 12:34:52 executing program 4: getresgid(&(0x7f0000002ec0), 0x0, 0x0) 12:34:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/exec\x00') read$char_usb(r0, 0x0, 0x0) 12:34:52 executing program 3: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) statx(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000340)) 12:34:52 executing program 0: r0 = syz_open_dev$rtc(&(0x7f0000000040), 0x100000000000, 0x0) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, 0x0) 12:34:52 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000100)=@l2tp={0x2, 0x0, @broadcast}, 0x80, 0x0}, 0x0) 12:34:52 executing program 4: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) write$khugepaged_scan(r0, 0x0, 0x0) [ 303.596747][ T3860] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 12:34:52 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score\x00') read$char_usb(r0, 0x0, 0x0) 12:34:52 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000003180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000003b80)) 12:34:52 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo\x00') utimensat(r0, 0x0, 0x0, 0x0) 12:34:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f00000000c0)=0x9, 0x4) 12:34:52 executing program 4: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000)=@ccm_128={{}, "ac82d21c7ebca1b6", "b5ff39943ab556dc9c1438304d059332", "e6cbed7b", "a6fdaba3dc50a700"}, 0xfffffe1d) 12:34:52 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x5b41b6e73e3ff759) 12:34:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f0000000140)) 12:34:52 executing program 1: migrate_pages(0x0, 0x3, &(0x7f0000009680)=0xfffffffffffffffd, &(0x7f000000d080)=0x1) 12:34:52 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/asound/timers\x00', 0x0, 0x0) 12:34:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000006300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8001) 12:34:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_INTERRUPT(r0, &(0x7f0000000400)={0x10}, 0xfffffffffffffe8e) 12:34:52 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') write$char_usb(r0, 0x0, 0xfffffffffffffe71) 12:34:52 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udplite\x00') read$char_usb(r0, 0x0, 0x0) 12:34:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f00000000c0), 0x4) 12:34:52 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/softnet_stat\x00') sendmsg$unix(r0, &(0x7f0000001600)={&(0x7f0000000140)=@abs, 0x6e, 0x0, 0x0, &(0x7f00000015c0)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 12:34:52 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr/prev\x00') write$char_usb(r0, 0x0, 0x0) 12:34:52 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, 0x0, 0x48, 0xfffffffffffffffc) 12:34:52 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @empty, 0x8}, 0x80, 0x0, 0x0, &(0x7f0000000100)=ANY=[], 0x128}, 0x0) 12:34:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @l2={0x1f, 0x0, @fixed}, @ethernet={0x0, @multicast}, @nfc={0x27, 0x0, 0x0, 0x6}}) 12:34:52 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000005840), 0x0, 0x0) read$FUSE(r0, &(0x7f0000005880)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) sched_rr_get_interval(r1, 0x0) 12:34:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000002b80)=0x3, 0x4) 12:34:52 executing program 0: syz_open_procfs(0x0, &(0x7f0000000180)='net/packet\x00') 12:34:52 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f000001ab40), 0x105640, 0x0) 12:34:52 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:34:52 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:34:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='fdinfo\x00') execveat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 12:34:52 executing program 0: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000003940)={{0x1}}) 12:34:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000100)=@in6={0xa, 0x4e22, 0x0, @local, 0x9c9}, 0x80, 0x0}, 0x0) 12:34:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, 0x0, 0x0) 12:34:52 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000000)={0x0}, 0x6a) 12:34:52 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_adj\x00') write$cgroup_freezer_state(r0, &(0x7f0000000000)='FREEZING\x00', 0x9) 12:34:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20e4, 0x0) 12:34:52 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 12:34:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net\x00') mknodat$loop(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1) 12:34:52 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0xc000) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r1, &(0x7f0000ffb000/0x4000)=nil, 0xc000) 12:34:53 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f00000014c0)={0x3, 'vlan0\x00'}) 12:34:53 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='wchan\x00') read$char_usb(r0, 0x0, 0x0) 12:34:53 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/stat\x00', 0x0, 0x0) 12:34:53 executing program 3: select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x36e1}, 0x0) 12:34:53 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000005840), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 12:34:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 12:34:53 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') read$char_usb(r0, 0x0, 0x0) 12:34:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x42) 12:34:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @empty}, 0x80, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="ebad"], 0x128}, 0x0) 12:34:53 executing program 2: syz_open_dev$evdev(&(0x7f0000000000), 0x4, 0x200) 12:34:53 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)=@ax25={{}, [@remote, @netrom, @null, @netrom, @netrom, @netrom, @remote, @netrom]}, 0x80, 0x0}}, {{0x0, 0x0, 0x0, 0xfffffcb7}}], 0x2, 0x0, &(0x7f0000003b80)={0x0, 0x3938700}) 12:34:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 12:34:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x40d1, 0x0, 0x0) 12:34:53 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002f00)={0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x24}}, 0x0) 12:34:53 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000100)=@l2tp={0x2, 0x0, @loopback}, 0x80, 0x0, 0x0, 0x0, 0x61}, 0x0) 12:34:53 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') read$char_usb(r0, 0x0, 0x0) 12:34:53 executing program 1: select(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x77359400}) 12:34:53 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/cgroups\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 12:34:53 executing program 3: request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f00000000c0)='$\x00', 0xffffffffffffffff) 12:34:53 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000005840), 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 12:34:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000005280)={0x0, 0x0, 0x0}, 0x0) 12:34:53 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/softnet_stat\x00') fanotify_mark(r0, 0x2, 0x20, 0xffffffffffffffff, 0x0) 12:34:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f00000007c0)={&(0x7f0000000140)=@generic={0x0, "b29472919960902ac408a160a49d7fb139d3134b82fce1bfb2d38971f89ce5ad8b9106da4942c6f08dbc839f7f1848f830b94cd284cfc457824ffd25c7d07546738cef3b169b8f2c970882add4bcf7abd1adb22f1b76f31d72f14009cf07e10d48fc4c4f5b1e02a0a66b1368f21dc166b67562ddfa1fdb7f34dfcab2d8bd"}, 0x80, 0x0, 0x0, &(0x7f0000000580)=ANY=[], 0x228}, 0x0) 12:34:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) 12:34:53 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000680)={0xfffffffe}, 0x8) 12:34:53 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr/prev\x00') write$char_usb(r0, &(0x7f0000000000)="c7", 0x1) 12:34:53 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000000)={0x2, 0x4e22, @multicast2}, 0x10) 12:34:53 executing program 4: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000000)=""/3) 12:34:54 executing program 1: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, &(0x7f0000008980)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000008780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x21, &(0x7f00000089c0)={0x0, r1+60000000}) socket$nl_generic(0x10, 0x3, 0x10) 12:34:54 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000003b00)='/proc/mdstat\x00', 0x0, 0x0) 12:34:54 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x109400, 0x0) 12:34:54 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005ac0)=[{{&(0x7f0000000040)=@ax25={{0x3, @null}, [@rose, @rose, @netrom, @netrom, @rose, @bcast, @remote, @netrom]}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 12:34:54 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000018040)='ns/pid_for_children\x00') 12:34:54 executing program 4: r0 = socket(0x11, 0xa, 0x0) recvmmsg$unix(r0, &(0x7f0000003780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2102, 0x0) 12:34:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') read$char_usb(r0, 0x0, 0x0) 12:34:54 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x1, 0xee00, 0xee00, 0xee00, 0xffffffffffffffff}}) 12:34:54 executing program 3: r0 = getpgid(0x0) syz_open_procfs(r0, &(0x7f0000000040)='children\x00') 12:34:54 executing program 4: add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000140)='id_resolver\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='%)$:)%}\'\x00', 0x0) 12:34:54 executing program 0: mount$fuse(0x0, 0x0, 0x0, 0xc9807f6b804dd3e1, 0x0) 12:34:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt(r0, 0x0, 0x5, &(0x7f0000000000)="af", 0x1) 12:34:54 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000078c0)={0x2020}, 0x2020) 12:34:54 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000020c0)='/proc/zoneinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 12:34:54 executing program 5: syz_open_procfs(0x0, &(0x7f00000068c0)='net/sockstat\x00') 12:34:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x58, 0x1, 0x2, 0x301, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @local}}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x58}}, 0x0) 12:34:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)=@gcm_256={{}, "5800000000b8791f", "0600a0ab5631a10000decaada20a86fc85ffffff000000001000", "59070086", "5bc2553148653f03"}, 0x38) 12:34:54 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') read$char_usb(r0, 0x0, 0x0) 12:34:54 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack_expect\x00') read$char_usb(r0, 0x0, 0x0) 12:34:54 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') read$char_usb(r0, 0x0, 0x0) 12:34:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 12:34:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000005340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2001, 0x0) 12:34:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002040, 0x0) 12:34:55 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000096c0)='./cgroup/syz1\x00', 0x200002, 0x0) 12:34:55 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x40000001, 0x0, 0x0) 12:34:55 executing program 2: shmctl$IPC_RMID(0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)={0x0}}, 0x4000015) 12:34:55 executing program 5: r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, 0x0, 0x0) 12:34:55 executing program 1: memfd_create(&(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x5) 12:34:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @empty, 0x8}, 0x80, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="ebad"], 0x128}, 0x0) 12:34:55 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat\x00') read$char_usb(r0, 0x0, 0x0) 12:34:55 executing program 3: r0 = syz_open_dev$rtc(&(0x7f0000000040), 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, 0x0) 12:34:55 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='projid_map\x00') write$cgroup_freezer_state(r0, 0x0, 0x0) 12:34:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f00000007c0)={&(0x7f0000000140)=@generic={0x0, "b29472919960902ac408a160a49d7fb139d3134b82fce1bfb2d38971f89ce5ad8b9106da4942c6f08dbc839f7f1848f830b94cd284cfc457824ffd25c7d07546738cef3b169b8f2c970882add4bcf7abd1adb22f1b76f31d72f14009cf07e10d48fc4c4f5b1e02a0a66b1368f21dc166b67562ddfa1fdb7f34dfcab2d8bd"}, 0x80, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x228}, 0x0) 12:34:55 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev\x00') read$char_usb(r0, 0x0, 0x0) 12:34:55 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/cpuinfo\x00', 0x0, 0x0) 12:34:55 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') read$char_usb(r0, 0x0, 0x0) 12:34:55 executing program 2: socket(0x26, 0x5, 0x3243c636) 12:34:55 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, &(0x7f0000000140)=ANY=[], 0x48, 0xfffffffffffffffc) 12:34:55 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/locks\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 12:34:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, 0x0}, 0x0) 12:34:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000003580)={&(0x7f0000000100)=@in={0x2, 0x4e20, @private}, 0x80, 0x0, 0x0, &(0x7f0000001440)=[{0x1010, 0x118, 0x0, "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"}, {0xff8, 0xd5, 0x0, "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"}], 0x2008}, 0x0) 12:34:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000007240)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000040)=""/4096, 0x1000}], 0x1}}], 0x1, 0x102, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000095c0)={0x0, 0x0, &(0x7f0000009580)={&(0x7f0000009500)={0x14, 0x0, 0xc67f902c6365442c}, 0x14}}, 0x0) 12:34:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e22, @multicast1}, 0x10) 12:34:55 executing program 4: syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') 12:34:55 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 12:34:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @mcast2, 0x3e7}, 0x80, 0x0, 0x0, &(0x7f0000002b80)=ANY=[], 0x4f8}, 0x0) [ 306.892667][ T4081] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:34:55 executing program 4: capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)) capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 12:34:55 executing program 5: shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0xc000) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001340)=""/225) 12:34:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='nv\x00', 0x3) 12:34:55 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net\x00') renameat(r0, &(0x7f0000000400)='./file0\x00', r0, &(0x7f0000000440)='./file0\x00') 12:34:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000100)=@in6={0xa, 0x4e22, 0x0, @local}, 0x80, 0x0}, 0x0) 12:34:55 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000005840), 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 12:34:55 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') read$char_usb(r0, 0x0, 0x0) 12:34:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002540)={&(0x7f0000000200), 0xc, &(0x7f0000002400)={&(0x7f00000023c0)=@ipv4_getnetconf={0x0, 0x52, 0x0, 0x0, 0x0, {}, [@NETCONFA_RP_FILTER, @NETCONFA_RP_FILTER, @NETCONFA_FORWARDING, @NETCONFA_IFINDEX]}, 0x69}}, 0x0) 12:34:55 executing program 5: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000200)=""/66) [ 307.075475][ T4099] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure 12:34:55 executing program 3: r0 = socket(0x11, 0xa, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 12:34:55 executing program 2: syz_open_procfs(0x0, &(0x7f00000001c0)='net\x00') syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00') 12:34:55 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000580)={0x1, 0x0, 0x0}, 0x20) 12:34:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x4, 0x0, &(0x7f0000000140)) 12:34:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000006300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:34:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000000)=@l2tp={0x2, 0x0, @private}, 0x80, 0x0, 0x0, &(0x7f0000000400)=ANY=[], 0x128}, 0x40d5) 12:34:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, 0x3, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 12:34:55 executing program 2: msgget(0x1, 0x214) r0 = msgget(0x1, 0x0) msgctl$IPC_RMID(r0, 0x0) 12:34:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000005340)=[{{0x0, 0x0, &(0x7f0000000580)=[{0xffffffffffffffff}], 0x1}}], 0x1, 0x0, 0x0) 12:34:55 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') read$char_usb(r0, 0x0, 0xffffffffffffff8f) 12:34:55 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') write$char_usb(r0, 0x0, 0x0) 12:34:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000000)=@hci, 0xa0, 0x0, 0x0, &(0x7f0000000400)=ANY=[], 0x128}, 0x0) 12:34:55 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') read$char_usb(r0, 0x0, 0x0) 12:34:55 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f00000015c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x30040001) 12:34:55 executing program 5: mremap(&(0x7f0000faa000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000cab000/0x3000)=nil) 12:34:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000001e40)) 12:34:55 executing program 1: socketpair(0xa, 0x1, 0x6, 0x0) 12:34:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 12:34:55 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'exec ', '\x00'}, 0x6) 12:34:55 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 12:34:55 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x20) preadv(r0, &(0x7f0000003840)=[{&(0x7f0000000180)=""/251, 0xfb}], 0x1, 0x0, 0x0) 12:34:56 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001380), 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, 0x0) 12:34:56 executing program 1: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x80101) 12:34:56 executing program 4: munmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000) mbind(&(0x7f0000b0e000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000080)=0x7f, 0x6, 0x0) 12:34:56 executing program 0: mbind(&(0x7f0000db2000/0x4000)=nil, 0x4000, 0x8000, 0x0, 0x0, 0x0) 12:34:56 executing program 3: madvise(&(0x7f0000fa9000/0x3000)=nil, 0x3000, 0x2) madvise(&(0x7f0000fab000/0x3000)=nil, 0x3000, 0xb) 12:34:56 executing program 2: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x1}, 0xfffffffffffffffa) 12:34:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, 0x0, 0x0) 12:34:56 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000240), &(0x7f0000000280)={'fscrypt:', @desc3}, &(0x7f00000002c0)={0x0, "7f2e8f351b1b9083c9d51e40d4ca1b6e2064ee0fc021320245e54537f0d6786aea20b8295ca6b27436dc458a532163d44a651a7bac8107223df9fa8a541346cf"}, 0x48, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0) 12:34:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f00000001c0)={'geneve0\x00', @ifru_map}) 12:34:56 executing program 4: move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffc000/0x4000)=nil], &(0x7f0000000040)=[0x80], 0x0, 0x0) 12:34:56 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f00000025c0)={0x0, 0x0, 0x8}, 0x10) 12:34:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 12:34:56 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001380), 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) 12:34:56 executing program 2: request_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0) 12:34:56 executing program 0: keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000300)='dns_resolver\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)='-/-+-.\x00', 0xfffffffffffffffe) 12:34:56 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.net/syz0\x00', 0x200002, 0x0) 12:34:56 executing program 1: prctl$PR_GET_NAME(0x10, &(0x7f0000000000)=""/102) 12:34:56 executing program 3: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='H', 0x1, 0xffffffffffffffff) keyctl$link(0x8, r0, 0xffffffffffffffff) 12:34:56 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001380), 0x0, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x8) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x7) 12:34:56 executing program 2: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040), 0x1c5a81, 0x0) 12:34:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) 12:34:56 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$invalidate(0x15, r0) add_key(&(0x7f00000002c0)='ceph\x00', 0x0, 0x0, 0x0, r0) 12:34:56 executing program 0: add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 12:34:56 executing program 4: madvise(&(0x7f0000fa9000/0x3000)=nil, 0x3000, 0x2) madvise(&(0x7f0000fa9000/0x2000)=nil, 0x2000, 0xe) 12:34:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000100)=0x100, 0x4) 12:34:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0, 0x14a0}}, 0x0) 12:34:56 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 12:34:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14, 0x13, 0xa, 0x3}, 0x14}}, 0x0) 12:34:56 executing program 4: add_key(&(0x7f0000000140)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 12:34:56 executing program 2: add_key(&(0x7f0000000340)='.request_key_auth\x00', 0x0, 0x0, 0x0, 0x0) getrusage(0x0, &(0x7f0000000000)) 12:34:56 executing program 1: pselect6(0x40, &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x5}, &(0x7f00000000c0)={0x7}, 0x0, &(0x7f0000000180)={0x0}) 12:34:56 executing program 0: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, r0, r1) 12:34:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000200), 0x4) 12:34:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)={&(0x7f0000001880)=ANY=[@ANYRES16=0x0, @ANYBLOB="01"], 0x14}}, 0x0) 12:34:56 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$invalidate(0x15, r0) 12:34:56 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[{0x18, 0x1, 0x1, "395d1195"}], 0x18}, 0x0) 12:34:56 executing program 4: r0 = socket(0x11, 0x8000a, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140), r0) 12:34:56 executing program 0: socket$inet6(0xa, 0x1, 0x6) 12:34:56 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x10000, 0x0) 12:34:56 executing program 3: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000), 0x10) mlock2(&(0x7f0000db2000/0x3000)=nil, 0x3000, 0x0) munmap(&(0x7f0000db4000/0x1000)=nil, 0x1000) 12:34:56 executing program 1: socket$packet(0x11, 0x2, 0x300) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f0000000540)={0xff}, 0x0, 0x0, 0x0, 0x0) 12:34:56 executing program 2: syz_open_dev$evdev(&(0x7f00000014c0), 0x0, 0x4302) 12:34:56 executing program 0: r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r2) keyctl$unlink(0x9, r1, r2) 12:34:56 executing program 4: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='H', 0x1, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000001080)='cifs.spnego\x00', &(0x7f00000010c0)={'syz', 0x2}, 0xfffffffffffffffe) 12:34:56 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) 12:34:56 executing program 3: keyctl$search(0xa, 0x0, &(0x7f0000000200)='id_resolver\x00', &(0x7f0000000240)={'syz', 0x1}, 0xfffffffffffffffb) 12:34:56 executing program 4: mlock2(&(0x7f0000db2000/0x3000)=nil, 0x3000, 0x0) move_pages(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000db2000/0x14000)=nil], &(0x7f00000000c0), &(0x7f0000000100), 0x0) 12:34:56 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) getsockopt$inet6_int(r0, 0x29, 0x4a, 0x0, &(0x7f0000000340)) 12:34:56 executing program 2: add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffffb) 12:34:56 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) 12:34:56 executing program 5: mremap(&(0x7f0000db0000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000dae000/0x3000)=nil) 12:34:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000001c0)=0x45, 0x4) 12:34:56 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000040)="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", 0x2000, &(0x7f0000004800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f00000068c0)={0x2020}, 0x2020) 12:34:56 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000480)) 12:34:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000200)=0x54, 0x4) 12:34:56 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x2, &(0x7f0000000300)=[{}, {0x8000}]}) 12:34:56 executing program 0: move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000db3000/0x3000)=nil], &(0x7f0000000040)=[0x6], 0x0, 0x0) 12:34:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0xfffffff7, 0x4) 12:34:57 executing program 4: keyctl$search(0xa, 0x0, &(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x3}, 0xfffffffffffffffd) 12:34:57 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0xfffffffffffffd23, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYRES32, @ANYRESHEX], 0x1258}, 0x0) 12:34:57 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x1d1900, 0x0) 12:34:57 executing program 0: socket$netlink(0x10, 0x3, 0xf4f5fcb8e7b85d07) 12:34:57 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) 12:34:57 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0) 12:34:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x0) 12:34:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x550, 0x0, 0xf0, 0xffffffff, 0x0, 0x2d0, 0x480, 0x480, 0xffffffff, 0x480, 0x480, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x13, @ipv6=@dev, @ipv6=@empty, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@local, @ipv4=@broadcast}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, 'ip6gre0\x00'}}}, {{@uncond, 0x0, 0x168, 0x1b0, 0x0, {}, [@common=@srh={{0x30}}, @common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @private0, @private0, @loopback}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4=@private, @gre_key, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b0) 12:34:57 executing program 3: madvise(&(0x7f0000fa9000/0x3000)=nil, 0x3000, 0x2) madvise(&(0x7f0000fa9000/0x2000)=nil, 0x2000, 0x0) 12:34:57 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) madvise(&(0x7f0000fa9000/0x3000)=nil, 0x3000, 0x2) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 12:34:57 executing program 2: move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffc000/0x4000)=nil], &(0x7f0000000040), &(0x7f0000000080), 0x0) 12:34:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x19, 0x0, &(0x7f00000001c0)) 12:34:57 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key$fscrypt_provisioning(&(0x7f0000000200), 0x0, 0x0, 0x0, r0) 12:34:57 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/vmallocinfo\x00', 0x0, 0x0) [ 308.738121][ T4284] x_tables: duplicate underflow at hook 1 12:34:57 executing program 0: request_key(&(0x7f0000000040)='ceph\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) 12:34:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 12:34:57 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x488100, 0x0) 12:34:57 executing program 1: madvise(&(0x7f0000be5000/0x400000)=nil, 0x400000, 0x9) 12:34:57 executing program 1: shmget(0x0, 0x4000, 0x0, &(0x7f0000db2000/0x4000)=nil) 12:34:57 executing program 4: syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 12:34:57 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x9}]}) 12:34:57 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001380), 0x0, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) 12:34:57 executing program 5: r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) socket(0x11, 0x3, 0x0) 12:34:57 executing program 2: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000001700), &(0x7f0000001740)={'syz', 0x3}, 0x0, 0x0, r0) add_key$user(&(0x7f0000001600), &(0x7f0000001640)={'syz', 0x1}, &(0x7f0000001680)='h', 0x1, r1) 12:34:57 executing program 3: sched_rr_get_interval(0x0, &(0x7f00000003c0)) 12:34:57 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) 12:34:57 executing program 4: syz_open_dev$evdev(&(0x7f00000014c0), 0x0, 0x0) 12:34:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000001900)={&(0x7f0000001800), 0xc, &(0x7f00000018c0)={&(0x7f0000001880)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 12:34:57 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) getresuid(&(0x7f0000000340), &(0x7f00000003c0), &(0x7f0000000400)) 12:34:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) accept4(r0, 0x0, &(0x7f0000000300), 0x80000) pipe2(&(0x7f0000000140), 0x0) 12:34:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000001300)={&(0x7f0000000040)=@x25, 0x80, 0x0}, 0x20000000) 12:34:57 executing program 1: getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000200)) munmap(&(0x7f0000ff8000/0x3000)=nil, 0x3000) 12:34:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001340)=[{0x0}, {&(0x7f0000000140)='%', 0x1}, {&(0x7f00000001c0)='p', 0x1}], 0x3}, 0x0) 12:34:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @in={0x2, 0x0, @local}, @l2tp={0x2, 0x0, @empty}, @sco={0x1f, @fixed}, 0x6}) 12:34:57 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$apparmor_current(r0, &(0x7f00000000c0)=@hat={'permhat '}, 0x1b) 12:34:57 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) 12:34:57 executing program 3: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r0) 12:34:57 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000000), 0x4) 12:34:57 executing program 5: r0 = add_key(&(0x7f0000000280)='user\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000001380)='y', 0x1, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000180), 0x0, 0x0, 0x0, r0) 12:34:57 executing program 0: socket(0x11, 0x8000a, 0x0) 12:34:57 executing program 3: r0 = request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 12:34:57 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000100)={'veth1_to_bridge\x00', @ifru_mtu}) 12:34:57 executing program 2: r0 = socket(0x11, 0x3, 0x0) getpeername(r0, 0x0, 0x0) 12:34:57 executing program 1: ustat(0x6, 0x0) 12:34:57 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 12:34:57 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) 12:34:57 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000100)={'batadv_slave_1\x00', @ifru_mtu}) 12:34:57 executing program 2: mbind(&(0x7f0000b0e000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) 12:34:57 executing program 5: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'batadv_slave_0\x00'}) sysinfo(&(0x7f00000003c0)=""/94) 12:34:57 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x10}, 0x10}}, 0x0) 12:34:57 executing program 1: shmget$private(0x0, 0x3000, 0x1020, &(0x7f0000faa000/0x3000)=nil) 12:34:57 executing program 3: sendmsg$DEVLINK_CMD_SB_POOL_SET(0xffffffffffffffff, 0x0, 0x0) 12:34:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x3b0, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x2e0, 0x2e0, 0x2e0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@dev, @local, [], [], 'wlan1\x00', 'syz_tun\x00'}, 0x0, 0x118, 0x140, 0x0, {}, [@common=@mh={{0x28}, {"babe"}}, @common=@hbh={{0x48}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) 12:34:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x4, 0x3e8, 0xffffffff, 0x0, 0x1f0, 0x1f0, 0xffffffff, 0xffffffff, 0x318, 0x318, 0x318, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast1, @private0, [], [], 'gretap0\x00', 'geneve1\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@srh={{0x30}}]}, @common=@unspec=@NFQUEUE1={0x28}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [0xffffff00], [], 'gretap0\x00', 'caif0\x00', {}, {}, 0x0, 0x1}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@loopback, 'batadv_slave_1\x00', {0x9}}}}, {{@ipv6={@mcast1, @dev, [], [], 'vlan1\x00', 'sit0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@mh={{0x28}, {"cfa6"}}, @common=@srh={{0x30}}]}, @common=@unspec=@AUDIT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x448) 12:34:57 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001200)='/proc/sysvipc/msg\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000007cc0)={0x2020}, 0x2020) 12:34:57 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) select(0x40, &(0x7f0000003ac0), &(0x7f0000003b00)={0x8}, 0x0, 0x0) 12:34:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000006c0)={'macvtap0\x00'}) 12:34:58 executing program 3: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000db2000/0x1000)=nil, &(0x7f0000db3000/0x2000)=nil, &(0x7f0000db1000/0x3000)=nil, &(0x7f0000db2000/0x4000)=nil, &(0x7f0000db1000/0x2000)=nil, &(0x7f0000db3000/0x4000)=nil, &(0x7f0000db5000/0x2000)=nil, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000c9c000/0x1000)=nil, &(0x7f0000f1a000/0x4000)=nil, &(0x7f0000000000)="f5", 0x1}, 0x68) 12:34:58 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) madvise(&(0x7f0000fa9000/0x3000)=nil, 0x3000, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 12:34:58 executing program 0: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000004) [ 309.209562][ T4344] AppArmor: change_hat: Invalid input, NULL hat and NULL magic [ 309.503558][ T4377] x_tables: duplicate underflow at hook 2 [ 309.536638][ T4380] x_tables: duplicate underflow at hook 2 12:34:58 executing program 4: r0 = getpgrp(0xffffffffffffffff) sched_getparam(r0, &(0x7f0000000000)) 12:34:58 executing program 2: r0 = socket(0x11, 0x3, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 12:34:58 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/mem', 0x54040, 0x0) 12:34:58 executing program 3: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) madvise(&(0x7f0000fa9000/0x3000)=nil, 0x3000, 0x2) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 12:34:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000b300)={&(0x7f0000002a40)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f000000b2c0)={&(0x7f0000003e00)=@deltfilter={0x1ec4, 0x2d, 0x4, 0x0, 0x0, {}, [@filter_kind_options=@f_bpf={{0x8}, {0x1a00, 0x2, [@TCA_BPF_FD={0x8}, @TCA_BPF_NAME={0xc, 0x7, './file0\x00'}, @TCA_BPF_ACT={0x1694, 0x1, [@m_skbmod={0x108, 0x0, 0x0, 0x0, {{0xb}, {0x78, 0x2, 0x0, 0x1, [@TCA_SKBMOD_SMAC={0xa, 0x4, @dev}, @TCA_SKBMOD_DMAC={0xa, 0x3, @broadcast}, @TCA_SKBMOD_ETYPE={0x6}, @TCA_SKBMOD_DMAC={0xa, 0x3, @remote}, @TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_DMAC={0xa, 0x3, @remote}, @TCA_SKBMOD_SMAC={0xa, 0x4, @dev}, @TCA_SKBMOD_DMAC={0xa, 0x3, @broadcast}]}, {0x65, 0x6, "1157b2d6546993feb6b9396e817a5e2771abcae6e07644dfac7797373b231971e1b7617a4e071dd68c68e4ea6a6803665b31380e32d603fe329a342427403f514d2b393ab3773a0425e570e16b74c618315efa9822b7cd18aab284c3a8960e0fa0"}, {0xc}, {0xc}}}, @m_mirred={0xb0, 0x0, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}]}, {0x61, 0x6, "6aa21f303b48806da6fc4d76463d50e4a6d5223f16c31153622d7479e0089c8d793aef7bc37a17248fb52b3f9db9643187e3e15b88f0b3455aa1bc8f7326d9bd3603fc4f57a3d21c697e95b8f4f7cd0c77d020c9cd3c625836bf4e63d3"}, {0xc}, {0xc}}}, @m_ctinfo={0x78, 0x0, 0x0, 0x0, {{0xb}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18}]}, {0x31, 0x6, "09a8cc50103a88f04d10d12a3d09287be05279f3ea57376d91a700a99501b58b017a16c9477f471e10aa64e1ac"}, {0xc}, {0xc}}}, @m_vlan={0x114, 0x0, 0x0, 0x0, {{0x9}, {0x38, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}, @TCA_VLAN_PARMS={0x1c}, @TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}]}, {0xb1, 0x6, "52036c2e2f3b0053e9fdbc5b52fe458603f7cdcc6efc8c5ae68ea3250e3c68cfbe9c00b6af2b1fb538cc1dd8a74f531723a22177c4dd402fd2b7f7a37d801726efebfd61e1009938b3eac3cc6c24d6fd26122523423767055e075fb43359b4f9f5cda2d22ac7aae11e7d0e6f754f62a8eea8cee813ea86b5c7b754aeb11fd436e9a95882d0023fee32d5465b8c5a8fe7c5d96b473341f0c3548c22d68dcfcad633a5c458bd35b24760f2361e4a"}, {0xc}, {0xc}}}, @m_xt={0x11d0, 0x0, 0x0, 0x0, {{0x7}, {0x1168, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}, @TCA_IPT_TARG={0x1029, 0x6, {0x0, 'raw\x00', 0x0, 0x0, "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"}}, @TCA_IPT_TARG={0x35, 0x6, {0x0, 'security\x00', 0x0, 0x0, "53e1245245e15dc9cab947"}}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TARG={0x81, 0x6, {0x0, 'nat\x00', 0x0, 0x0, "d1000e90267e6249ad9483466039425adc8652eb29b16ee77570d7dc64424a9889f46f9683a7d4799031e89e11a9b427e5861f592a661fad5a8f6fca9dd6b92610205985a0df1c22bd4840645b8d554da0b11ba3a26d78"}}, @TCA_IPT_TARG={0x4d, 0x6, {0x0, 'nat\x00', 0x0, 0x0, "db694225fb6bf74dc5ebd72c15e9d2588e953d16e19711183daf48e9eb42dda145fbd2"}}]}, {0x41, 0x6, "cb7d9f27cd090a982aa3adce38035578f0a6deae63a21ddc5e319fc8f4ae38ae14bd0b7f5f35a92eff3183fda658a1fdb6fd231faa434178e0fc7ceaaf"}, {0xc}, {0xc}}}, @m_skbedit={0x17c, 0x0, 0x0, 0x0, {{0xc}, {0x6c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PRIORITY={0x8}, @TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PRIORITY={0x8}, @TCA_SKBEDIT_PRIORITY={0x8}, @TCA_SKBEDIT_PRIORITY={0x8}, @TCA_SKBEDIT_PRIORITY={0x8}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_PTYPE={0x6}]}, {0xe5, 0x6, "0d3d99ab3c8ea8b1ef8e4cda8776f1c908a3e409494fc36eceda87aa0dbebec3a4b5e8da519b5ba8195aeab91dbfdb86962a1ac11665ab96b8145d87faf3b3ab51acf8154ad2946df782d8aad157870a5bed6e5ac3ed8de1fa3905a54a73448010f17b7b059e47c6d45f4f70763caa840420a07b140b28a0e0fc4afde5b8d0a5a107dd11501f5a37a79b8e53876e4b8ce9f4de986e2b1cd7b4e3202177aa6b2a3618cb8d74688b9900d0ffec8ea0b2a6238052edb09df1c42d97a186119e7f3629abd017518a0eb37c9fa10617a41d3943a066a994ad349355808a09bad8d3f997"}, {0xc}, {0xc}}}]}, @TCA_BPF_FLAGS_GEN={0x8}, @TCA_BPF_ACT={0x250, 0x1, [@m_nat={0x17c, 0x0, 0x0, 0x0, {{0x8}, {0xf4, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @multicast2, @private}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @dev, @remote}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @rand_addr, @empty}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @multicast1, @loopback}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @broadcast, @local}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @multicast1, @broadcast}}]}, {0x61, 0x6, "f091af94657932981e8d129887b94e85c205cadde2a5e4b90c72459b6c267ed775120a81ac326fa83e9fc4ffccdddae1f80fd4a222be8a5dfe390790724fcefc38bca73623456c4f9e5f805ff11f2d285a047366bae53ed4bf81487ec7"}, {0xc}, {0xc}}}, @m_simple={0xd0, 0x0, 0x0, 0x0, {{0xb}, {0x78, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0x16, 0x3, '/proc/sysvipc/shm\x00'}, @TCA_DEF_DATA={0x2a, 0x3, '/proc/sys/net/ipv4/vs/ignore_tunneled\x00'}, @TCA_DEF_PARMS={0x18}]}, {0x2d, 0x6, "d1810aab6b7ea16dbfd50ee9d90a906e9360f47b37eae1c739f500b18be98931335b90868777d782a2"}, {0xc}, {0xc}}}]}, @TCA_BPF_ACT={0xfc, 0x1, [@m_csum={0xf8, 0x0, 0x0, 0x0, {{0x9}, {0x90, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}]}, {0x3d, 0x6, "9d9be20c134df62a29102b69f4fb1b593d31f304e3f326b1b4113f924ccdde82c8a2f99b3cfdc015ba2b2c8b836618dd8769c2cf820ea5015c"}, {0xc}, {0xc}}}]}]}}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_rsvp6={{0xa}, {0x484, 0x2, [@TCA_RSVP_POLICE={0x480, 0x5, [@TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_TBF={0x3c}]}]}}]}, 0x1ec4}}, 0x0) 12:34:58 executing program 0: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000001840), 0xffffffffffffffff) 12:34:58 executing program 2: mlock2(&(0x7f0000db2000/0x3000)=nil, 0x3000, 0x0) mlock2(&(0x7f0000db2000/0x2000)=nil, 0x2000, 0x0) 12:34:58 executing program 4: munmap(&(0x7f0000dc3000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000dc3000/0x2000)=nil, 0x2000, 0x0) 12:34:58 executing program 3: mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 12:34:58 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 12:34:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000000)=0xb, 0x4) 12:34:58 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000500), 0x0, 0x0, 0x0, 0xffffffffffffffff) 12:34:58 executing program 4: add_key(&(0x7f0000000100)='logon\x00', 0x0, 0x0, 0x0, 0x0) 12:34:58 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001200)='/proc/sysvipc/msg\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000007cc0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 12:34:58 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) 12:34:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0xa, 0x0, &(0x7f00000032c0)) 12:34:58 executing program 5: mlock2(&(0x7f0000db3000/0x1000)=nil, 0x1000, 0x0) mbind(&(0x7f0000db7000/0x3000)=nil, 0x3000, 0x2, &(0x7f00000000c0)=0x1, 0xfff, 0x1) 12:34:58 executing program 0: request_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='cifs.idmap\x00', 0xffffffffffffffff) 12:34:58 executing program 4: sigaltstack(&(0x7f0000fa9000/0x2000)=nil, 0x0) madvise(&(0x7f0000fa9000/0x3000)=nil, 0x3000, 0x2) 12:34:58 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)) 12:34:58 executing program 3: mremap(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) 12:34:59 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) getsockopt$inet6_int(r0, 0x29, 0x10, 0x0, &(0x7f00000001c0)) 12:34:59 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000500)={0x0, {{0xa, 0x0, 0x0, @dev}}}, 0x90) 12:34:59 executing program 3: socket$inet(0x2, 0x0, 0x2a22) 12:34:59 executing program 4: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/249) 12:34:59 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)) 12:34:59 executing program 5: r0 = fork() move_pages(r0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) 12:34:59 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') 12:34:59 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[@txtime={{0x18}}, @mark={{0x14}}], 0x30}, 0x0) 12:34:59 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000880)='/sys/block/loop0', 0x0, 0x0) 12:34:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@abs, 0x6e) 12:34:59 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) 12:34:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) 12:34:59 executing program 5: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) 12:34:59 executing program 2: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000040)={{0x2, 0xffffffffffffffff, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 12:34:59 executing program 0: prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000faa000/0x2000)=nil) 12:34:59 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 12:34:59 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000000), 0x4) 12:34:59 executing program 1: madvise(&(0x7f0000fab000/0x1000)=nil, 0x1000, 0x3) 12:34:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000002e00)=ANY=[], 0x14a0}}, 0x0) 12:34:59 executing program 0: perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:34:59 executing program 2: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000000), 0xfffffffffffffc9a) 12:34:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x1, &(0x7f0000000040), 0x4) 12:34:59 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 12:34:59 executing program 3: madvise(&(0x7f0000fa9000/0x3000)=nil, 0x3000, 0x2) mremap(&(0x7f0000fab000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000faa000/0x3000)=nil) 12:34:59 executing program 5: add_key$keyring(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key$fscrypt_provisioning(&(0x7f0000000200), 0x0, 0x0, 0x0, r0) 12:34:59 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sysvipc/shm\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 12:34:59 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$inet6(r0, 0x0, 0x0, 0x10102, 0x0, 0x0) 12:34:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) 12:34:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000000dc0)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_MODES={0x4}]}, 0x18}}, 0x200008c0) 12:34:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f00000005c0), 0xfe59) 12:34:59 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) getsockopt$inet6_int(r0, 0x29, 0x5, 0x0, &(0x7f0000000040)) 12:34:59 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) getsockopt$inet6_mreq(r0, 0x29, 0x13, 0x0, &(0x7f0000000140)) 12:34:59 executing program 2: shmget(0x1, 0x13000, 0x2c000a40, &(0x7f0000fe7000/0x13000)=nil) 12:34:59 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) 12:34:59 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@mcast1}) 12:34:59 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) sendmmsg$sock(r0, &(0x7f0000001a40)=[{{&(0x7f0000000080)=@un=@abs, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000100)="95", 0x1}, {&(0x7f0000000300)="f2", 0x1}, {&(0x7f0000000400)='o', 0x1}], 0x3}}, {{&(0x7f0000000540)=@l2={0x1f, 0x0, @fixed}, 0x80, 0x0}}], 0x2, 0x48000) 12:34:59 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000400)={{{@in=@loopback, @in=@multicast1}}, {{@in6=@loopback}}}, 0xe8) 12:34:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000003200)={0x0, 0x0, &(0x7f00000031c0)={&(0x7f0000002d80)={0x14}, 0x14}}, 0x0) 12:35:00 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 12:35:00 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, 0x0) 12:35:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) getsockopt$inet6_int(r0, 0x29, 0x4, 0x0, &(0x7f0000000040)) 12:35:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x14, 0x13, 0xa, 0x3}, 0x14}}, 0x0) 12:35:00 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockname$netlink(r0, 0x0, &(0x7f00000000c0)) 12:35:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 12:35:00 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)) 12:35:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}], 0x1, 0x62, 0x0) 12:35:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x400c085) 12:35:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000800)={0x14}, 0x14}}, 0x0) 12:35:00 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000200)) ioctl$PPPIOCGUNIT(r0, 0x80047456, 0x0) 12:35:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x6, 0x0, 0x0, 0xffff, 0x0, 0x1}, 0x48) 12:35:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {{}, {}, {0x3, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) 12:35:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_genetlink_get_family_id$wireguard(&(0x7f00000002c0), r0) 12:35:00 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000001}]}, 0x20}}, 0x0) 12:35:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x6}, 0x10) 12:35:00 executing program 1: r0 = socket(0x28, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 12:35:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x7d, 0x0, 0x0) 12:35:00 executing program 2: bpf$MAP_CREATE(0x2, &(0x7f0000003000)=@bloom_filter, 0x48) r0 = socket(0x11, 0x80000, 0x101) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x4, 0x40, 0x22, 0x9, 0x61, @mcast1, @dev={0xfe, 0x80, '\x00', 0x43}, 0x40, 0x10, 0x7, 0x2}}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) pipe(&(0x7f0000002f40)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r4, 0x89fb, 0x0) setsockopt$inet6_udp_int(r4, 0x11, 0x67, &(0x7f0000000500)=0x1, 0x4) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000180)={'ip6tnl0\x00', 0x0, 0x29, 0x3, 0x55, 0x9, 0x0, @dev={0xfe, 0x80, '\x00', 0x35}, @local, 0x20, 0x80, 0x4, 0x3}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000002c0)={'syztnl0\x00', &(0x7f0000000240)={'syztnl0\x00', 0x0, 0x4, 0x0, 0x1, 0x1, 0x40, @empty, @private2, 0x8008, 0x7800, 0x5, 0x3}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000380)={'syztnl2\x00', &(0x7f0000000300)={'ip6gre0\x00', 0x0, 0x29, 0x6, 0x1, 0x9, 0x1, @loopback, @local, 0x1, 0x700, 0x2, 0x5}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000440)={'syztnl1\x00', &(0x7f00000003c0)={'ip6_vti0\x00', 0x0, 0x29, 0x1f, 0x81, 0x6, 0x2, @mcast1, @remote, 0x8000, 0x20, 0x9, 0x2}}) r9 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r9, 0x89f6, &(0x7f0000000c40)={'ip6gre0\x00', &(0x7f0000000bc0)={'syztnl0\x00', r8, 0x4, 0xb5, 0xfc, 0x7, 0x31, @empty, @remote, 0x700, 0x700, 0x7, 0x9}}) r10 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000ac0)={'ip_vti0\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="778c0900000000010000ff00", @ANYRES32=r5, @ANYBLOB="0700002000000005000000cc4589001400658700202f9078e0000002e0000001"]}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r10, 0x89f1, &(0x7f0000000b80)={'ip6_vti0\x00', &(0x7f0000000b00)={'syztnl1\x00', r11, 0x29, 0x11, 0x6, 0xfffffffa, 0x8, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x700, 0x700, 0x200, 0x81}}) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000004c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000480)={&(0x7f0000000680)=ANY=[@ANYBLOB="04040000", @ANYRES16=r1, @ANYBLOB="01002bbd7000fddbdf250000000008000100", @ANYRES32=r2, @ANYBLOB="b001028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000500000008000600", @ANYRES32=r3, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000600000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000700000008000600", @ANYRES32=0x0, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000900000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000400000040000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000e00040062726f61646361737400000008000100", @ANYRES32=0x0, @ANYBLOB="c00002804c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e670000000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000700000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000200000008000100", @ANYRES32=0x0, @ANYBLOB="6801028038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400090000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=r5, @ANYBLOB="3c0026d7fce50100757365725f6c69ff58108e00000000000000000000000000010000000000000005000300060000000400040008000600", @ANYRES32=r6, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400ff0f000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=r7, @ANYBLOB="08000700000000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r8, @ANYBLOB], 0x404}, 0x1, 0x0, 0x0, 0x40080}, 0x0) r12 = socket$netlink(0x10, 0x3, 0xe) sendmsg$TEAM_CMD_OPTIONS_GET(r12, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, 0x0, 0x1, 0x70bd2b, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4001000}, 0x10) 12:35:00 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x85, 0x0, 0x0) 12:35:00 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x9, &(0x7f0000000000)=0x6, 0x4) 12:35:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000040)={'sit0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0xff}, @mcast1}}) unshare(0x4c040000) pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$devlink(&(0x7f0000000440), r1) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) 12:35:00 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 12:35:00 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x2042) 12:35:00 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24048085) 12:35:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000001740)={'wg1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) 12:35:01 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x1e, 0x0, 0x0) 12:35:01 executing program 3: r0 = socket(0x2a, 0x2, 0x0) getpeername$l2tp(r0, 0x0, 0x0) 12:35:01 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000240), 0x20000248) 12:35:01 executing program 5: r0 = socket(0x1e, 0x2, 0x0) getpeername(r0, 0x0, 0x0) 12:35:01 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$l2tp6(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 12:35:01 executing program 3: bpf$MAP_UPDATE_ELEM(0x11, &(0x7f0000000100)={0xffffffffffffffff, 0x0, &(0x7f0000000140)=@tcp6}, 0x20) 12:35:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x4c, 0x0, 0x0) 12:35:01 executing program 0: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000001a40)) 12:35:01 executing program 5: openat$ppp(0xffffffffffffff9c, 0x0, 0x20c0, 0x0) 12:35:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x14}) 12:35:01 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000040)={'sit0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0xff}, @mcast1}}) unshare(0x4c040000) pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$devlink(&(0x7f0000000440), r1) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="381400003b9c6c7849dcbb", @ANYRES16=r2, @ANYBLOB="000129bd7000fcdbdf2507000000060002000100000014001f000000000000000000000000000000000008000a0002000000"], 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0xc084) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x4, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x11}, 0x0) 12:35:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x16, 0x0, 0x0) 12:35:01 executing program 3: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, 0x0) 12:35:01 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/ipc\x00') ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 12:35:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, 0x2, 0x6, 0x301}, 0x14}}, 0x0) 12:35:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 12:35:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000600)={0x10, 0x0, 0x25dfdbfe, 0x2000000}, 0xc) 12:35:01 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x89a0, &(0x7f0000000180)={'syzkaller0\x00'}) 12:35:01 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x4, 0x0, 0x0) 12:35:01 executing program 0: r0 = socket(0x1e, 0x5, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001500)={0x0, 0x54}}, 0x0) 12:35:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xffffffffffffff02}}, 0x0) 12:35:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@bridge_newneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0x2}, [@NDA_DST_IPV6={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @empty}}]}, 0x30}}, 0x0) 12:35:01 executing program 4: socketpair(0x2c, 0x3, 0x6, &(0x7f0000000140)) 12:35:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x38, 0x0, 0x7, 0x0, 0x0, 0x0, {}, [@NFACCT_BYTES={0xc}, @NFACCT_PKTS={0xc}, @NFACCT_BYTES={0xc}]}, 0xfffffeab}}, 0x0) 12:35:01 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8953, &(0x7f0000000280)) 12:35:01 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000240), 0x8) 12:35:01 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendmmsg(r0, &(0x7f0000001f00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[{0x10, 0x110}], 0x10}}], 0x1, 0x0) 12:35:01 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)) 12:35:01 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000040)={0x0, 0x0, "64a684"}) 12:35:01 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x169101, 0x0) 12:35:01 executing program 5: r0 = socket$inet6(0xa, 0x805, 0x0) getpeername(r0, 0x0, 0x0) 12:35:01 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'ip_vti0\x00'}) 12:35:01 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5411, &(0x7f0000000000)) 12:35:01 executing program 4: r0 = socket(0xa, 0x3, 0x4) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 12:35:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x16, 0x0, 0xffffffff, 0x4, 0x0, 0x1}, 0x48) 12:35:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f00000002c0)={'bridge_slave_0\x00', @ifru_flags}) 12:35:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="38000000020901040000000000000000070000000800064000000001090001"], 0x38}}, 0x0) 12:35:01 executing program 2: ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000040)={'sit0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @mcast1}}) unshare(0x4c040000) pipe(0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000440), 0xffffffffffffffff) 12:35:01 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local}, 0x17) 12:35:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x21, &(0x7f0000000240), 0x8) 12:35:01 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)) 12:35:01 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x20) 12:35:01 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x1, 0x3}, {0x10}, {0xb}, {0x4010, 0x1}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x2}}]}}, &(0x7f0000000600)=""/248, 0x5e, 0xf8, 0x1}, 0x20) [ 313.403118][ T4642] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 12:35:01 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000200)) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f00000001c0)) ioctl$PPPIOCSMRRU(r0, 0x4004743b, 0x0) 12:35:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @private=0xa010101}, 0x10) 12:35:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x65, 0x0, 0x0) 12:35:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000200)=0x4, 0x4) 12:35:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x35, 0x0, 0x0) 12:35:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000900)={0x14, 0x2, 0x9, 0x401}, 0x14}}, 0x0) 12:35:02 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 12:35:02 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, &(0x7f0000000280)={@void, @val, @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0xff7, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @remote}, {{}, {}, {}, {}, {}, {0x8, 0x6558, 0x0, "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"}}}}, 0x1001) 12:35:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$pptp(r0, 0x0, 0x0) 12:35:02 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000340)={'wg1\x00'}) 12:35:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x14, 0x0, 0x0) 12:35:02 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000000), 0x4) 12:35:02 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) unshare(0x4c040000) pipe(0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 12:35:02 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8937, &(0x7f0000000280)) 12:35:02 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x1a}, 0x20) 12:35:02 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000180)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) 12:35:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x14, &(0x7f0000000240), 0x8) 12:35:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_DEL(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f00000012c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [@DEVLINK_ATTR_RATE_NODE_NAME={0xe}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x44}}, 0x0) 12:35:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000001900010000000000000000000a"], 0x40}}, 0x0) 12:35:02 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, &(0x7f00000000c0), 0x18) 12:35:02 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x3, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001140)=[0xffffffffffffffff]}, 0x80) 12:35:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x84, 0x0, 0x0) 12:35:02 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x5421, &(0x7f0000000180)={'syzkaller0\x00'}) [ 314.039675][ T4697] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 12:35:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x4, 0x0, 0x0) 12:35:02 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, 0x0, 0x0) 12:35:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth1_to_batadv\x00'}) 12:35:02 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xb0) 12:35:02 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="021120a87e631f"], 0x28}}, 0x0) 12:35:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x64, 0x0, 0x0) 12:35:02 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8910, &(0x7f0000000180)={'syzkaller0\x00'}) 12:35:02 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e20, @dev}}, 0x24) 12:35:02 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000200)) 12:35:02 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x80000000) 12:35:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x23, &(0x7f0000000240), 0x8) 12:35:02 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000000440)={&(0x7f0000000200)=@id, 0x10, 0x0, 0x0, &(0x7f00000003c0)="32050b9352b649178ea2c28d0d801bfb079f4a12b4487a7fd348a8941446177ccebc8a7d33", 0x25, 0x80}, 0x0) 12:35:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r1, &(0x7f0000000280)={0x2, 0x4e21, @private=0xa010101}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan0\x00'}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)={0x1c, 0x0, 0x300, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x44000) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000000)) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair(0x9, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f0000001700), r6) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r6, 0x84, 0x4, &(0x7f0000000040)=0x3, 0x4) ioctl$sock_inet_SIOCDARP(r5, 0x8953, &(0x7f0000000200)={{0x2, 0x4e24, @multicast2}, {0x1, @remote}, 0x4, {0x2, 0x4e23, @multicast2}, 'wg1\x00'}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) accept$inet(r7, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e21, @private=0xa010101}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e20, @multicast2}, 0x394, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x1ff, 0x7}) 12:35:02 executing program 5: socketpair(0x2, 0x2, 0x73, &(0x7f0000000080)) 12:35:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000005800010000000000000000000a"], 0x40}}, 0x0) 12:35:02 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000200)) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000000180)) 12:35:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x39, 0x0, 0x0) 12:35:02 executing program 3: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000003c0)=0xffffffffffffffff, 0x4) 12:35:03 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, 0x0) 12:35:03 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x3, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 12:35:03 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0xc0189436, &(0x7f0000000180)={'syzkaller0\x00'}) [ 314.532329][ T4733] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 12:35:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001500)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000002640), 0xffffffffffffffff) 12:35:03 executing program 3: r0 = socket(0x1e, 0x4, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001500)={0x0, 0x54}, 0x1, 0x0, 0x7}, 0x0) 12:35:03 executing program 5: r0 = socket(0x1e, 0x4, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 12:35:03 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000007780)={0x0, 0x0, &(0x7f0000007740)={0x0}}, 0x0) 12:35:03 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8946, &(0x7f0000000280)) 12:35:03 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000200)) ioctl$PPPIOCDISCONN(r0, 0x7439) 12:35:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000002a40)={0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f00000000c0)={0xec4, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@mcast1}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@empty}, @generic="050abc58d6c8bab1c85ec0bf59dbe87eb0e05bb598402ea637c06a327c4c1dbe4d34cca9d8550cd60ec07e4124af2932538746c6380e36170d2482a4665e6301b61c094e45f70c1c65f01b33d8452f095f3abb908fbf96161f11c17b59a73079cb4a47b925aac357b3d0e2557431276ccad58ea008ffe34103c713dc33f1829b19397c51a64e22a3f662c43a5a189388ed5f52ae8370a05c6f9b0f86d64023c67a811262b139ae58f347bd91dd3f53ee134315d1c1de3d76d659c8e32e3d5838be6dd61da69d6d1906bb5a4fece96a980e368fbef510bcc414", @generic="f34c07ed6bb877b9ee88524249c1ce0a6f820c138add760973f8541dafef90aee552cea56fe455fb", @generic="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"]}, 0xec4}], 0x1}, 0x0) 12:35:03 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x100000000) 12:35:03 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000180)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}}, 0x24) 12:35:03 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}]}, 0x18}}, 0x0) 12:35:03 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) 12:35:03 executing program 3: bpf$MAP_CREATE(0x3, &(0x7f00000068c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 12:35:03 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001800)={0x19, 0x2, &(0x7f0000000540)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:35:03 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000001800)={'sit0\x00', 0x0}) 12:35:03 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f00000000c0)={0x0, "43d2f2e6dbeaced4c6379596c403f9cd6ee1d219bdae8eda2d73d6f537be38e66731bdebc1804d509b65de49c9cdc1deb3998f3b66aa9ccb33c76e0c261f96b78bc6bcf8496e260df673e709a6055977a1b19d928736dba864b0ff4742f1f6592ece21638279fbee86a5a7fcaaab6cd7c6206ccbd5c5693624183fee63bd9f41"}) 12:35:03 executing program 2: bpf$MAP_UPDATE_ELEM(0x10, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180), 0x0}, 0x20) 12:35:03 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x40010, r0, 0x0) 12:35:03 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x1, &(0x7f0000000000)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}], &(0x7f00000000c0)='GPL\x00', 0x3, 0x89, &(0x7f0000000100)=""/137, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:35:03 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000040)=0x4) 12:35:03 executing program 5: r0 = socket(0x10, 0x2, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000), r0) 12:35:03 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001800)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:35:03 executing program 2: r0 = socket(0x22, 0x2, 0x2) getpeername$l2tp(r0, 0x0, 0x0) 12:35:03 executing program 1: bpf$MAP_UPDATE_ELEM(0x12, 0x0, 0x0) 12:35:03 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x21, 0x0, 0x0) 12:35:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001640)=@base={0x2, 0x4, 0x5944, 0x9}, 0x48) 12:35:03 executing program 5: bpf$MAP_UPDATE_ELEM(0x12, &(0x7f0000000100)={0xffffffffffffffff, 0x0, &(0x7f0000000140)=@tcp6}, 0x20) 12:35:03 executing program 2: bpf$MAP_CREATE(0x22, &(0x7f00000068c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 12:35:03 executing program 0: r0 = socket(0x23, 0x5, 0x0) recvmsg$can_j1939(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 12:35:03 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001640)=@base={0x2, 0x4, 0x5944, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 12:35:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) accept$inet(r0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x6, @remote, 0x4e23, 0x4, 'wrr\x00', 0x20, 0x23c, 0x7a}, 0x2c) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x4, 0x0, &(0x7f0000000040)=0x700) 12:35:03 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvfrom$l2tp6(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) 12:35:03 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, 0x0, &(0x7f0000000180)) 12:35:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000100), 0x4) 12:35:03 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8983, &(0x7f0000000180)={'syzkaller0\x00'}) 12:35:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x77, 0x0, 0x0) 12:35:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) accept$inet(r0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x6, @remote, 0x4e23, 0x4, 'wrr\x00', 0x20, 0x23c, 0x7a}, 0x2c) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x4, 0x0, &(0x7f0000000040)=0x700) 12:35:03 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f0000000e40), 0x4) [ 315.332396][ T3702] Bluetooth: hci0: command 0x0401 tx timeout 12:35:03 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x18, 0x0, 0x0) 12:35:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB="88000000000701020000000000000000000000070800054000000001090001"], 0x88}}, 0x0) 12:35:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x10, 0x0, 0x0) 12:35:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8901, &(0x7f0000000000)={'ip6erspan0\x00', @ifru_ivalue}) 12:35:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) accept$inet(r0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x6, @remote, 0x4e23, 0x4, 'wrr\x00', 0x20, 0x23c, 0x7a}, 0x2c) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x4, 0x0, &(0x7f0000000040)=0x700) 12:35:03 executing program 0: bpf$MAP_UPDATE_ELEM(0x14, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="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", &(0x7f0000000140)=@tcp6}, 0x4c) 12:35:03 executing program 5: r0 = socket(0x11, 0x2, 0x0) getpeername$l2tp(r0, 0x0, 0x0) 12:35:04 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 12:35:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x16, 0x0, 0x0) 12:35:04 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x88, 0x0, 0x0, 0x0) [ 315.517584][ T4824] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.3'. 12:35:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x19, 0x0, 0x0) 12:35:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000005c40)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000005c00)=[{&(0x7f0000000040)={0x1ec4, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x112d, 0x0, 0x0, 0x1, [@typed={0x4}, @generic="c837d24e0d7f8deb565101ffec60ea667af2ce7f5f0c8fd22342bb9f11c621672a531e9813778d296537ab551e5a922312130da8334719737c870fbe9911c3a62f6caa69413d4cfcd876bd653241e165a8c636964053f29f37d386145d28ccdb5536269262e35e14837ce2109ebef73440b6f828dcae5d3a4ba66aef8f2cdaacae84cce8fa7e76b81d44c839deb4635543c0e13bf02a1c69bddef5492ce26d8d2eb71c8d07ca066ff5c93a0a486dad6717acce64e13f160197fb7fe52ccf3572f09f1d446a87ec80ed897f7348e6bbfd935a8b70b0b0a930053a6c69b1582f59631594a9da7418563021f5", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="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", @generic='a', @generic="bffb9758faa6dd0741d98aa93da0705f8a", @typed={0x19, 0x0, 0x0, 0x0, @binary="7f37ee2aed086cc7e096bbe8a3862f089ecf5f9d8b"}]}, @generic="d77124b9eebf8d3049f0c62a087a97744efcf842e1416acf1f17549402961920160608321eea4991bdb7e3d3ad367333eb5979ba8ada96897a0ef4d453004f3c00671fc5bc4e3e2a989bbbe5827e9686f18998457954ec855a936d38d2", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="55d0dca6b4a9172d21a12cde41ca3a295af08da509f2eaf771ab80b18e5081d3fd4a8424f57fcef69d297a8627dfb4c7a204896ebed7dd1350dcaae6761b0bbd4d5275e4d3066fb05099be55706f208528e8dedf10de56446158f913db347b349f4e7b9ebdace692969f79508f803bb09b15e68e3b81328da13f005c99806c23de2226e8b1760cad2447ede3e4b00e7d43746fbb02defec9ccfa27406306db98a3c94bc6979796aba6048c659eb8376d77e0366ef7d9bfe93dd3b73b", @nested={0xc59, 0x0, 0x0, 0x1, [@generic="9713d932804794ca127d578120d3cae002e3ee6db09403def16c8a958027a78d92bdb0824fddcf5e2a94a531020cefdebc36465cc2f1f84d2629f3decabac36173aaee04879e742f4176e7221f2b23a42ebdf4584cbe68d3d4dd952981dd57e417cadae769dd47c8cea6e9bb11896c4cc52b25936c936d068c94642746596c8a076a095b6bedf932e757afc28ceefb9954d1c0962358872cd95fbd6ff989e02722faff8a9d5eaf1745a64fa33df92f0cbfc1655c", @generic="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"]}]}, 0x1ec4}], 0x1}, 0x0) 12:35:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000180)="f5", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 12:35:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) 12:35:04 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000000)=@raw=[@cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffff8}], &(0x7f0000000040)='GPL\x00', 0x7, 0xb6, &(0x7f0000000080)=""/182, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:35:04 executing program 4: bpf$MAP_UPDATE_ELEM(0x13, &(0x7f0000000100)={0xffffffffffffffff, 0x0, &(0x7f0000000140)=@tcp6}, 0x20) 12:35:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = accept$inet(r0, &(0x7f0000000500)={0x2, 0x0, @initdev}, &(0x7f0000000540)=0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x401, @dev={0xac, 0x14, 0x14, 0xd}}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, {0x2, 0x4e20, @multicast2}, 0xe4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x6, 0x0, 0x6a}) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000580)=0x2, 0x4) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0xe, 0x0, &(0x7f0000000040)=0x700) 12:35:04 executing program 5: socketpair(0x1d, 0x0, 0x8, &(0x7f0000000080)) 12:35:04 executing program 3: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) 12:35:04 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x8240, 0x0) 12:35:04 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25NOUID(r0, 0x89a0, &(0x7f0000003200)=0x7b) 12:35:04 executing program 0: r0 = socket(0x29, 0x2, 0x0) getpeername$l2tp(r0, 0x0, 0x0) 12:35:04 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, 0x0, 0x0) 12:35:04 executing program 5: socketpair(0x10, 0x3, 0x2aa000, &(0x7f0000000a80)) 12:35:04 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000200)) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000000)) 12:35:04 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0x704}, 0x14}}, 0x0) recvfrom$rose(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:35:04 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, 0x0, 0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x41, 0x0, 0x1}, 0x10) 12:35:04 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x80, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_FLAGS={0xc}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x4}]}, 0x80}}, 0x0) 12:35:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x83, 0x0, 0x0) 12:35:04 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25NOUID(r0, 0x89e9, &(0x7f0000003200)) 12:35:04 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1e, 0x0, 0x0) 12:35:04 executing program 0: r0 = socket(0x1e, 0x4, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000340)={'sit0\x00', &(0x7f00000002c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, @private2}}) 12:35:04 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ddca2d8b08f37010d768abf025d3f7e4bc21feea0c82193555ac928b96f2b489d94290b821616b91971970eaad259c735b01651fa5ff31447c57802b026045"}, 0x60) 12:35:04 executing program 4: socketpair(0x28, 0x801, 0x0, &(0x7f0000000080)) 12:35:04 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000040)={'sit0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0xff}, @mcast1}}) unshare(0x4c040000) pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$devlink(&(0x7f0000000440), r1) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="381400003b9c", @ANYRES16=r2, @ANYBLOB="000129bd7000fcdbdf2507000000060002000100000014001f000000000000000000000000000000000008000a0002000000"], 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0xc084) 12:35:04 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0xc46e468e01687201}, 0x14}}, 0x0) [ 316.075836][ T4878] syz-executor.5 uses old SIOCAX25GETINFO 12:35:04 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0xc0045878, 0x0) 12:35:04 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x12}, 0x20) 12:35:04 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25NOUID(r0, 0x4020940d, &(0x7f0000003200)=0x7b) 12:35:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x3, 0x84) readv(r0, &(0x7f0000000540)=[{&(0x7f00000001c0)=""/72, 0x48}], 0x1) 12:35:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x83, &(0x7f0000000240), 0x8) 12:35:04 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000040)={'sit0\x00', 0x0}) unshare(0x4c040000) pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$devlink(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r0, 0x0, 0x0) 12:35:04 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f00000023c0)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x40) 12:35:04 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000440), &(0x7f0000000480)=0x4) 12:35:04 executing program 1: bpf$MAP_UPDATE_ELEM(0xe, &(0x7f0000000100)={0xffffffffffffffff, 0x0, &(0x7f0000000140)=@tcp6}, 0x20) 12:35:04 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000040)={'sit0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0xff}, @mcast1}}) unshare(0x4c040000) pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$devlink(&(0x7f0000000440), r1) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="381400003b9c", @ANYRES16=r2, @ANYBLOB="000129bd7000fcdbdf2507000000060002000100000014001f000000000000000000000000000000000008000a0002000000"], 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0xc084) 12:35:04 executing program 0: pipe(&(0x7f0000002f40)={0xffffffffffffffff}) ioctl$PPPIOCATTACH(r0, 0x5452, &(0x7f0000000000)=0xffffffff) 12:35:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x33, 0x0, 0x0) 12:35:04 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x31, 0x0, 0x0) 12:35:04 executing program 0: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x114, 0x23, 0x0, 0x0) 12:35:04 executing program 4: bpf$MAP_UPDATE_ELEM(0xa, 0x0, 0x0) [ 316.612378][ T1225] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.618714][ T1225] ieee802154 phy1 wpan1: encryption failed: -22 12:35:05 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, 0x0, 0x0) 12:35:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000000007010300000000100000007de478920c0000070c00024000000000000100010c000340000000000000000309000100"], 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x4008004) 12:35:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x6b, &(0x7f0000000240), 0x8) 12:35:05 executing program 1: socket(0xf, 0x4, 0x8000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='syztnl2\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0010070000000006000000014433005000680800a42990787f000001ac1414bb018313837f000001ac1e000100000000e0000001830fcb0a010100ffffffffe000000183070be000000107114645e0dad78333cc6e6bd74431a85100"]}) pipe(&(0x7f0000002f40)={0xffffffffffffffff}) socket$inet6_udplite(0xa, 0x2, 0x88) pipe(&(0x7f0000000140)) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, 0x0) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, &(0x7f00000000c0)="c9bbb9cb51c0628bdd9d15c31806c6eb39cd627a21cc72ee5bb684572b84acefe7fda48d6ec8ac2782c3643f14c1097fbcb8d8315b9917fde00ef220deb70db697de276dc9fe0dd3fa94be6eb9063de5de9e07323a085c597f1e84c516e9b1652084eeefc90811aedd70ad7dc9b1cc", 0x6f) 12:35:05 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local}, 0x200001e0) 12:35:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x2, 0x0, 0x0) 12:35:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x32, 0x0, 0xfd) 12:35:05 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000017c0)=@base={0xb, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x48) 12:35:05 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$IMGETDEVINFO(r0, 0x801c581f, 0x0) 12:35:05 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) accept$unix(r0, 0x0, 0x0) 12:35:05 executing program 3: syz_emit_ethernet(0x5e, 0x0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000340)={@multicast, @local, @val, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback, @remote}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) [ 317.266563][ T4940] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 12:35:05 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x305}, 0x14}}, 0x0) 12:35:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x3f, 0x0, "24af55af1fdfc6bfcfe4a4fc1f1208c44138777bef2410849e2baf8c2206de29054aa4134e2c3bb7b721e1f32b07b819c265104988ab2f99985b289642bbe8a1c2fa7a300aadd166c1d3185fc132c647"}, 0xd8) 12:35:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000080)={0x7, {{0x2, 0x0, @multicast1}}}, 0x90) 12:35:05 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)=""/175, &(0x7f00000000c0)=0xaf) 12:35:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, 0xc) 12:35:05 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}, 0x1, 0x0, 0x0, 0x40001}, 0x8040) 12:35:06 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmmsg(r0, &(0x7f0000001c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 12:35:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000240)={0x0, @rand_addr, 0x4e22, 0x0, 'none\x00', 0x0, 0xffff, 0x6c}, 0x2c) 12:35:06 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x20, r1, 0xc19, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 12:35:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @remote, 0x3}}, 0x0, 0x0, 0x3f, 0x0, "24af55af1fdfc6bfcfe4a4fc1f1208c44138777bef2410849e2baf8c2206de29054aa4134e2c3bb7b721e1f32b07b819c265104988ab2f99985b289642bbe8a1c2fa7a300aadd166c1d3185fc132c647"}, 0xd8) [ 317.595684][ T4962] ieee802154 phy0 wpan0: encryption failed: -22 12:35:06 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x3, @empty}}, 0x1e) 12:35:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x1100, 0x0, 0x0, 0x0) [ 317.639911][ T4967] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:20002 12:35:06 executing program 0: r0 = socket(0x11, 0xa, 0x0) recvmmsg$unix(r0, &(0x7f0000000480)=[{{&(0x7f0000000040), 0x0, &(0x7f0000000180)=[{&(0x7f0000000500)=""/186}], 0x0, &(0x7f00000005c0)=[@cred, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred, @cred, @cred, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred, @cred, @cred, @cred, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff]}}]}}, {{&(0x7f0000000240)=@abs, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/20}, {&(0x7f0000000300)=""/46}, {&(0x7f0000000340)=""/244}]}}], 0x1, 0x0, 0x0) 12:35:06 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$IMGETDEVINFO(r0, 0x5450, 0x0) 12:35:06 executing program 4: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f00000025c0)={0x24, @long}, 0x14) 12:35:06 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x43) 12:35:06 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x305}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), r0) 12:35:06 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 12:35:06 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x3, @empty}}, 0x1e) 12:35:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0xa, 0x0, &(0x7f0000000040)) 12:35:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000780), 0xffffffffffffffff) 12:35:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000), 0x8) 12:35:06 executing program 5: r0 = socket(0x11, 0xa, 0x0) bind$llc(r0, 0x0, 0x0) 12:35:06 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x33fe0}}, 0x0) 12:35:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'netdevsim0\x00'}]}, 0x28}}, 0x0) 12:35:07 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001d40), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)=@e={0xff, 0x0, 0x0, 0x0, @generic}) 12:35:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x4, 0x0, &(0x7f0000000040)) 12:35:07 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, 0x0, 0x1d00) 12:35:07 executing program 5: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000640), 0x4, 0x0) 12:35:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000940)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x44}}, 0x0) 12:35:07 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x1002, 0x0) 12:35:07 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_START_REQ(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xfffffffffffffe48, &(0x7f00000001c0)={&(0x7f0000000140)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_COORD_SHORT_ADDR, @IEEE802154_ATTR_COORD_REALIGN={0xfffffffffffffe02}, @IEEE802154_ATTR_BCN_ORD={0x5}, @IEEE802154_ATTR_SF_ORD={0x5}, @IEEE802154_ATTR_COORD_REALIGN={0x5}, @IEEE802154_ATTR_COORD_PAN_ID={0x6}, @IEEE802154_ATTR_BCN_ORD, @IEEE802154_ATTR_PAGE={0x5}]}, 0x54}}, 0x0) 12:35:07 executing program 4: getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) 12:35:07 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, 0x20) 12:35:07 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001d40), 0x0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r0, 0x40045109, 0x0) 12:35:07 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001d40), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@e={0xff, 0xa, 0x4, 0x0, @SEQ_NOTEON=@special}) 12:35:07 executing program 0: ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) 12:35:07 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) read$sequencer(r0, &(0x7f0000000000)=""/88, 0x58) 12:35:07 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/power_supply', 0x40, 0x0) 12:35:07 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/ram0', 0x208481, 0x0) 12:35:07 executing program 2: syz_mount_image$v7(0x0, 0x0, 0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000000240)="11", 0x1}], 0x0, 0x0) 12:35:07 executing program 1: clock_getres(0x7, &(0x7f0000000000)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) 12:35:07 executing program 0: socket$packet(0x11, 0x2, 0x300) syz_open_dev$mouse(&(0x7f0000000080), 0xe180000000000000, 0x0) r0 = socket(0x11, 0x2, 0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) 12:35:07 executing program 3: socket(0x2, 0x0, 0x8d6) 12:35:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001d80)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0xd6c, 0x5, 0x0, 0x1, [{0x488, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x90, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x2e4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x90, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xd4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xb0f7}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xcc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}]}]}, {0x50, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}]}, {0x2c8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x248, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xb4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xb8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}]}, {0x124, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0xfc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xe0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x4}, {0x478, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xf4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x98, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x2b4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xb8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xe0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x110, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x20, 0x5, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x110, 0x5, 0x0, 0x1, [{0x10c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x108, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x104, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}]}]}]}, 0xec4}}, 0x0) 12:35:07 executing program 5: clock_gettime(0x7, 0x0) 12:35:07 executing program 1: syz_open_dev$mouse(&(0x7f0000000900), 0x0, 0x6ba001) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100), 0x24400, 0x0) 12:35:07 executing program 2: accept4$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:35:07 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001d40), 0x0, 0x0) ioctl$SNDCTL_SEQ_TESTMIDI(r0, 0x40045108, &(0x7f0000000000)=0x69b0d510) 12:35:07 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) 12:35:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f00000000c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "fd1856b1f1e736bf9625f23cc38abba7574ba6c029b781bf9a848767a08a0fddfe02c56ed9c0e78770074bf9004976ca2607bd0c9034f900f4ede2d7958d6e"}, 0x80) 12:35:07 executing program 5: socket(0x0, 0x0, 0x526) 12:35:07 executing program 0: syz_open_dev$mouse(&(0x7f0000002840), 0x0, 0x208201) 12:35:07 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) fanotify_mark(r0, 0x2, 0x30, 0xffffffffffffffff, 0x0) 12:35:07 executing program 4: r0 = fork() wait4(r0, 0x0, 0x8, &(0x7f0000000240)) 12:35:07 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, 0x0) 12:35:07 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001d40), 0x0, 0x0) ioctl$SNDCTL_SEQ_GETTIME(r0, 0x80045113, &(0x7f0000000140)) 12:35:07 executing program 1: syz_open_dev$mouse(&(0x7f0000000900), 0x0, 0x6ba001) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100), 0x24400, 0x0) 12:35:07 executing program 3: socket(0x25, 0x1, 0x7513) 12:35:07 executing program 0: socket(0xa, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 12:35:07 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001d40), 0x0, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0x80045105, 0x0) 12:35:07 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_pressure(r0, &(0x7f0000000040)={'some'}, 0x2f) 12:35:07 executing program 3: perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001300)='net/igmp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x1c}}, 0x0) r2 = syz_open_pts(r1, 0x2) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)={0x0, 0xfffffffd, 0x0, 0x0, 0x0, "7058f008caa36ecbc3de9c73107261173cda07"}) sendfile(r2, r0, 0x0, 0x6f0a77bd) 12:35:07 executing program 2: openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0), 0x20c0, 0x0) [ 319.425319][ C0] hrtimer: interrupt took 52470 ns 12:35:07 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) 12:35:08 executing program 1: syz_open_dev$mouse(&(0x7f0000000900), 0x0, 0x6ba001) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100), 0x24400, 0x0) 12:35:08 executing program 4: openat$vmci(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) 12:35:08 executing program 2: syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x341000) 12:35:08 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r0, &(0x7f00000025c0)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 12:35:08 executing program 3: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140), 0x183482, 0x0) 12:35:08 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001880)={0xffffffffffffffff}, 0x4) 12:35:08 executing program 1: syz_open_dev$mouse(&(0x7f0000000900), 0x0, 0x6ba001) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100), 0x24400, 0x0) 12:35:08 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x40}}) 12:35:08 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x0, 0x0, 0x0) [ 320.122460][ T5090] ax25_connect(): syz-executor.0 uses autobind, please contact jreuter@yaina.de 12:35:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000940)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x4}]}, 0x2c}}, 0x0) 12:35:08 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0x10) 12:35:08 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25OPTRT(r0, 0x89e7, &(0x7f0000000100)={@bcast, @null}) 12:35:08 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) read$sequencer(r0, 0x0, 0x0) 12:35:08 executing program 2: socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) 12:35:08 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001d40), 0x0, 0x0) ioctl$SNDCTL_SEQ_TESTMIDI(r0, 0x40045108, &(0x7f0000000000)) 12:35:08 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r0, &(0x7f00000025c0)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 12:35:08 executing program 5: getresuid(&(0x7f0000000440), &(0x7f0000000480), 0x0) 12:35:08 executing program 3: r0 = socket(0x11, 0x2, 0x0) connect$phonet_pipe(r0, &(0x7f0000000000), 0x10) 12:35:08 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000001d40)='/proc/diskstats\x00', 0x0, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)) 12:35:08 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) 12:35:08 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, 0x0) [ 320.436024][ T5120] ax25_connect(): syz-executor.4 uses autobind, please contact jreuter@yaina.de 12:35:08 executing program 5: syz_open_dev$mouse(0xfffffffffffffffc, 0x0, 0x0) 12:35:08 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000001e40), 0x240000, 0x0) 12:35:09 executing program 4: socket(0x1, 0x0, 0x3f800) 12:35:09 executing program 2: syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x4080) 12:35:09 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001d40), 0x0, 0x0) ioctl$SNDCTL_SEQ_RESET(r0, 0x5100) 12:35:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x0) 12:35:09 executing program 4: syz_open_dev$radio(0x0, 0x1, 0x2) 12:35:09 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001d40), 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0xc074510c, &(0x7f0000000080)={"27690b95614e90498b44532bc456362019033353cf48478d2d329b127f1e", 0x80000001}) 12:35:09 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) read$sequencer(r0, &(0x7f0000000300)=""/4096, 0x1000) 12:35:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000004c40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000004c00)={&(0x7f0000004bc0)=@gettclass={0x24}, 0x24}}, 0x0) 12:35:09 executing program 3: futex(0x0, 0x105, 0x0, 0x0, 0x0, 0x0) 12:35:09 executing program 4: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) [ 320.657703][ T5140] Zero length message leads to an empty skb 12:35:09 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f00000000c0)={0x0, 0x0}) 12:35:09 executing program 0: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0xe389ecc7d14505f6) 12:35:09 executing program 3: accept4$phonet_pipe(0xffffffffffffffff, 0x0, 0x0, 0x1800) 12:35:09 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 12:35:09 executing program 2: syz_mount_image$v7(0x0, 0x0, 0x0, 0x6, &(0x7f0000000480)=[{&(0x7f0000000080)="e7", 0x1, 0x8000}, {&(0x7f0000000140)="90", 0x1}, {&(0x7f0000000180)="e7", 0x1}, {&(0x7f0000000240)="1163", 0x2, 0x7fffffff}, {&(0x7f0000000340)="da", 0x1, 0x8000}, {&(0x7f0000000400)='m', 0x1}], 0x0, 0x0) 12:35:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000004c40)={0x0, 0x0, &(0x7f0000004c00)={0x0}}, 0x0) 12:35:09 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000001540)=[{0x0}, {&(0x7f0000000240)='o', 0x1}], 0x2}, 0x0) 12:35:09 executing program 3: syz_mount_image$v7(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), 0x0, 0x0) 12:35:09 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001d40)='/proc/diskstats\x00', 0x0, 0x0) read$midi(r0, 0x0, 0x0) 12:35:09 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x17, 0x0, 0x0) [ 320.859898][ T5162] loop2: detected capacity change from 0 to 264192 12:35:09 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) recvfrom$inet6(r0, 0x0, 0x0, 0x2101, 0x0, 0x0) 12:35:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$DEVLINK_CMD_RATE_DEL(r0, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x9080000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)={0x14}, 0x14}}, 0x0) 12:35:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_IOC_ASKUMOUNT(0xffffffffffffffff, 0x80049370, 0x0) r0 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000380), 0x0, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000002c00)) recvmmsg(0xffffffffffffffff, &(0x7f0000002b80)=[{{&(0x7f0000000500)=@xdp, 0x80, &(0x7f0000000040)=[{0x0}], 0x1, &(0x7f00000007c0)=""/204, 0xcc}, 0x9}, {{&(0x7f0000000900)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000980)=""/100, 0x64}], 0x1}, 0x2f15}], 0x2, 0x0, &(0x7f0000002c40)) r1 = add_key$user(&(0x7f0000000180), &(0x7f0000000300)={'syz', 0x1}, &(0x7f00000008c0)='X', 0x1, r0) r2 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 12:35:09 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, &(0x7f0000000040)=0x1b03, r0, &(0x7f0000000080)=0x401, 0xea1, 0x8) writev(r1, &(0x7f0000001380)=[{&(0x7f00000000c0)="e0446b62c99d1ff791d84ec15b50b070f745ba70e93a7362933ab5", 0x1b}, {&(0x7f0000000100)="c8b8662c6fc9c4c7666ecdc73f1c032d16e0c5d30d5aff00e0894dd06eda0e40520c2df4be56fc17918300c7fcff913d972c0f2432b1b41ac3dcf667fdcd7f3a38e2e272e52efeafdfc54960688f787bbe605a2a93aed9e14eb12426ba30c260db94ef2eb34515d2367930e64a050f40c2ff448fcc8a483f0cbb862c5bdef7b88ce392fd20e8a7cd95db13cf9c4f73a53b7221f96746694536a41cd26725d9c5f576a6fbf6b6767ce5c32f49d6bfd61608c54d8257557ab30b21d099ca857676f5cbc77b77fafe18890e9c06f1677b314e437a750bd4f116b001421d9f9766", 0xdf}, {&(0x7f0000000200)='5', 0x1}, {&(0x7f0000000240)="b8f8948d62c0d90da51cd2bffed2e08caa1b7ff5fa918d8423a1afe7cf016919f4855cd4f377c5134e3ec8ecdc2e1fc00aff6e9fc87182", 0x37}, {&(0x7f0000000280)="c94d0e13f724b7dde93d256f23f238cf6ef14cf0793fc6dda74bcfc2f9f019847d12457553537dc1bd7e760f63221cdbe4d293089b634cf8588bf6b77f662ff77f7e7a5a3f8310785c0b6ba8280a73885ea14c4064992658a403dc3009cc8063f5d8d285f828edd08995f2df70ce92b3d354cae626e29f3d784d2e9e808a5d7fd0a971fb71f1741eb7bb4580868f17d618d395cfa99b5d954d0954b7ad38607dcf385130459d82860734e5de85790f458f123146eb1dbee9c8648837ce449ed8c7fb89123bbfce2a9a95bd5ac1a1fc1c9cbe2aea2a1d1f18a4e037061e6a", 0xde}, {&(0x7f0000000380)="67bf4b925ef8e39aae20b1022c51df8da001eb70eba511bf721bd0110ba1a4ca51571e473fe375087e8bfceeaa563fbd961238619bc8b56c05fda24211e164eb4e36b85243dde5d439231e845541caf4745800e53d8df02351b92c29fb01e5934bfe02d1602ab367265335d4839446d8445287b53e83f102aadbd982364ac6958b950b9760b1b7dba4cbd92f9a09178f05fd0437ac43b0ad80fdefacef08ca96b6c6af1524917f03c1ad962ef9051be02ad305a94ad3c3d0dce2ffb048f0f36b07014815be6d940f7def9fbcbc79237d14c71dbb8ddd8f418e6040bd7d329b29210f522e93ea54c4dc34248742ead94be9f4f158a50405ceb66724809a67f19242ba20a1a09a04dcd3290ec6f4802a58d5e917a00c1104056a47ea3679a247ab541b78e56f042f1f5b790d388c3cf0e744c662f3395694764b9c2a93556a0140f3593a701a945c42cfc6d6b0e72eb323e9211644fc5e5ddbcfcbb0a3a7f6f0b1c475c11adac3e9c516c87e3f783acad270791dc3dc5f99523097d594d8615d93e6584aab6c1c6d2e2719ffcbbb06b9b8e27c0f4b5d3e5802ab67c5c9491e872ad57a5157b46d002f248f6012c9cbed9d29bf6212611dea0af9792dfd5df1849a5a851388bac330cf3c840a0924d14f94b74865e23b161198ebadf86b3d1f6efc4f9abf46a85e6724346dd00e503105f0f3083635ced063a1f37bb5afe4c1ba82bce565e2cdc4bcc11437eeb497717fc4271264bcfe36e70d318bd74627725062aa052fb522931938ea49cd6445bf3259dd9a0796a358cd93a8934851d66504eb70560221c263f02934a65dcc8f7106c06add83588f33383c7ad5e441d27bb61be334b3743ce0f90bfb80cdddf4878490b2afe6adc0eb825ce0e6da8ae11c051b2a8ec05da6516818de2c8580ea171ff4a51fbae6732188722bca5c11ad1ff108ee9ace522842139226caeb1a0b1313fb82d5608fe4a59151e850b95c13af5f389b2c90c23c1585105d2e4db091a3c9c9ede23a510babc5daab15074154eb66db2ac3e0c693f3f2b663c4dd937554af74fa53d16c89580ce721241ac0171ac7bcb6a21d5ac64dd3244f8aa9aeb500a2e556c18fb0b6909498a313e836a48adc87c670272229924565fdd04893c04aef652ac7c1bc92b2d5a7982b074b96e1e853682fc99a81f81da9c8cc1a8a3cafb0eee061afa726c732a7915926f8338104497b8b7e24f2940f0c66889cd9c2fcd38b05fad5c08541e66353e6b747803b32d8ac2b9456b1ef0bded6ed1f67c6d1044ae18c81f9b43ac8b3b409bfdbebec58124edf8fd47acf645738017b43406142db2a04dfcbb0851de35dd76d9311fbc4d77144ef3a52ce6aa71a67903197dd81cfb2b9ef6c22d667b5a833c32612ef37af21378da66d79daecf4aae1c2470ea348573a0e3d04ecf59d1e288e26b2fc7f84ee4caa85d9898830778136e38b04b8f17b19b57f78b158cd9e7c88079f399afc6a69494973e65fd01cad1d0d08f31f94d02c5262393b2a3013f63c85b32e473f00ea0e691bfad60915683a587c9cd1dc5c9e64986be49910247d7cff4cf6326cd346447c6ce28946de7f0dbe69b2462b5bdf477d5ad9a240973dcec34b125f7d9034aff8549f79d1ad204afd06b2940f73b3c138ae7f83b3711e3ff5cccbbd74a0e4ae435da564fc5912d54f4cf1adc3f0d1371f08b20cde2d1d434dbff67c2510dd791caca99019642bb4621a958c768757f2b026d52a4a8ef5f1714e9cf8ab5d721796be8aee46e12eb4ad3e31e4dccedb1d01c8f6eb06b750bc8ee1391791e3268c3680187e1c670a43993ac5f802594fdb8f2a6bdb718130de4a93ea3d531d0cdbf194fdc2b5fbeb2c1aab680287dea5ba55f538c00ae623ee72f86fce4a57b0f2e6552cf28ef5f089b2da62a34192d15697c227e2f72e2f2851734458887f7af92be53f09e89bce2b31ffeedc882d62f6fa0d017a2c59c7b6b24945390c9c8202710f9f3e9f11dfd18e0e3b78894551f142aa294612fcb56ce0deef06fd3f3d4e4330cc284b808ba97ba57dba9dd6508cd40b8f4cf656800b08d1503b284e6ff62ab318bf7366c9f6054a92818120e59eff5d920de4ff1b72349e4d6e38a21cada49f31b30138ad5cb84352e6da38df6ccbd1863da24fa1099f99964432bc5eb098d12c4d24083294fcef24144196c2f13dbb9efbdbf3d59d5495fe9c694749892e5d9412f6d91162752814b9ef0d0d79fdc8fcb26ae9bf113f09e21824bf6c4c28cecf25b5b5c8e536809bb7268465edf7d24bca10b683173baf5ae6918d3d5730214a575a796513b4562b35d4a134fa72dc3e0ca76523d5cb6b9aea46f277ac69e16dd297da77d4bfa568d90938eee53cad3ad052954e6585bd557a787353bb0c3c80335b7b360de87cb0cc629ca4d5b927cadc4dc9fc8af572d7e98de31acdf8b794d62b76643e74ba177c960896ec5003555956b1348c4118aa1012b6cfddf29ed763bb054a1878e6335ce1eb64545c2323e5242077a3298400c787bfe723c970368397b524f0569146593504f47db94bde0a7b424b8053f36c4a241f0fdf9de74cb75f07a737b8ea217524c139f9b00488dfa1ebcb82b11121c0176124a43788b64294999d6c4f71eebee6ffdd6d141ebad5dc057257c76f972c9b4c119b6e0f5068311af91c5101a75c40e069cc829bfcbcd88b57afa69e937e53e07d268e709ef30893923d80346d22c9ecaccda1a2a278b9bac9e9cc2e74b331ba2bd43b689fc8c5421f0040e760970c4acaeb7d331f78618ba488812dd5384bdd96cfbbf830b3781bf42e8ae34e5f17f0d915dafa31c12ff22d1687baf42318190a08fcf042f46a3683c39a7d90345664a711871be4e95f71712bf768ec319c1f39a785284c6e65b0c9f248a63e9d9dd74bbc2f59bc2dda17c02cc2a7cc6fa8a4fa1e30d10a5170443850cae675ee6a09bd0e3c30f530b77a79dcd605585918406fde99e2b78a174f4783c603f7fbf8f7ceef76bec6589135a23c06e6b5217b45b0753e416cdedd0f996f46ec84d8c35e3d4e570c0a2c5b07b84eb1509d11a48a6a982a17aef295eaedccd8bb58828c605a7bee8b2309dcc7a4d147634c92e13638d59b70c8572e81a0ff6967e69a3796a722a68732b07f495a5baf9acef2244aa1fa0cc88b79f2c79f58deac62aad980d708acf904d8189bf1c09924ce95518f9c43f648ccc89ba6c6ecbbf094fd5c07fe47b537c0948ab89b0881f0f708a7aa1fb34e084f4064967f59a8a7344fcd40f4f3ce50059937623bbe642090cc81b8a54373c42fe8a33e5635e7d92362773f914b22862a6003a5d17a6874f687a439e7afac1493b0350193f2c209623a457c95cb01bcc7dcaa8ef27008c6cb7fbbdf1a985fac425d0eb626f9ce4c3feb256fc269c01c4be720288fed62b336a8f7d23ddb36a4c46933033f7038d3c6c2d2de841b9cb3f64fdd606d9fdef97b6fe4b0059203a5ceb7a27a33f44235213391bea34cf35546a55ca0d8686f019481e649321631f7ef64ca7865ac5c57f70fd38e16239508846404497746f7712bb68b57a766794bed0d6baad872f407479881fe5c3de598c085836490921a30a4c5b787dc3aaf55ff86d7a9b9dbf0e287045272959de76e81b0cc081e00877ddf802c6410b0ebff037db52c90c5a1b37fa7bc5bcd7f3ea4855fdad054ddefdbfd3c7b82488e3b647b949786696cf7f8a84deb4b4b6ecb91fdf322a62c8b5aaf3afe5a7f231bf44d2b2d8d73813b1746646856069b49f21cda1c74cee2e8a09abce890208ef33aca6ebc2b597959d3d7a1a1b2b5e17a0c2bd47ce4addf1575912cde0241bc1dfd543d0d9e25e433a3d5f57367b39f7b50c9fd60ec45b739dbf8569d784134e28d5f3423b4f60f1f54f3da57e024988a223c244b6b82c717fdfa689b993d26413a43fb1a4ef2164f024ff4b717e5d295f29c54cad4107c1fd5419928ceb9d4f7aeaeefee072364fafa01cadb5c5fa983c2e1057fcf31046976bed4ac4ef46ca26573e773786c60fdacea28b900036dbca9f0d71b19a6ec29ea7048d137589ec4c70a6d2106a1bd10ce84d959437ac9fdc5fcf9054d338eea5cef0150f70bff99771ad16189a100d4328ffe083e4e72f26bfae6628fc831e65ba712e621fb4a0e0d21047d5aca03c9c1c4fd3327216bb07a642b7161fdd3e1ceca5f46da99658d8e9fdb0a7e779fa21ed8cc715b980dbdd9c431e79c9195ecfa6e55b053814bff2892260b16133f85861ae37c0d3babf4fed947554c43e472d38b9cd22a1e00ce2ee7a6574eaaf300ebc4bc3a791d59c3f43193d97bbc91f4487dbfd8671c77d63ac053f7440804bf55f7752be77106c74df4534c8edf8cd4fb8e83b1258f76db7ab146d0f835de61c06dcea83a651702abead7ecbdefb2576ed7a0b311a76ae60796fd42c6f119e1313108c9d09396845c8890f0869634d840724a91e020b57953c583d0af060f7ecce3f354c38da8e707f8cb9e69a8a18752120f2b6c4ffe5df16e779c8f208ed399db4ecf41ee7b88b39381df4eaea8f3a5bf0079b66fafa715f5f9c3f7ca69cbda77174b922608301f8c93fdb1ab02fa5158d626f17eb3010b04f1be5a1ecdac335ed7acb6efcb3d1c02af9bdaf9fcdf1f4203739d9b2ee5bf6d9573aec59db749742c4e870b990cf903638a042dc0699117a3be7c353b5617313f32fe5fef35ca3df1268b0798c89f3821403dfb42dfb7ab95ee6d1b539427821807439effe0c7d5e663d6bd1998189efcb153bf4ddb5b280868e661a65246a60426dfd43fb4a7638eb798e33d5c825c60d1524311ef22ca59d782a58b44324c769814ea902ed90b4ea7f08aa3775b59445202b46f853da1904149302f0e5aef6c430acaa54d727acc102fd90ba84ec88a90437c4a7844e2ad8627dfb2439320b487800bbf77787e1844f4806d75a40efb46f686b5c6badcc80f5691bf7f4bf1ed1c9fb280358a5060157563711efbf26781878b0529544644f8a700fdd95f21800a66ddc3bea41d762a95084ca84aebdef67082a76c82a9bb07e7ed9927acd50de102a4cfde415e89fe5789f3151b4818dbc4944ceaa31fee44a8d707c15bc64438537c81c8fa9b28a2291810526d6fd7644b2710d26c63a81081d68b4880bef64b5c46bf389f176382863f249a83da7f80e371c88732663cf6d410b9781dd554a4d9570266e698f64148896cd93885980578a0bf8cbd5cbd733666661d29a1293c88e01530f30b49cba66032daf832dc2933bd221425122eddb899bf133e4b0b51825c5d7ba94cab7e19bd640fcb24113a1db5e4ffeac20ff964a9f9c13a27dfaa4d060582aaad318b9cff79c778178f57c54039d2489a7bcd6473c1628d738ef6a1155f9f04a21585e72389b16de000ceb90fd0687da5962c9a45b0629e43aed6c1da4d81e399f44d2def1eb8b33fd3bf8c059e213718847a7d0a8afe190d0672fa914180487acba434731423c40a621e314f5ca10bfd0fc53e58fed0bf02e2852ae9de5a4798b2301c1ae3844be349fb781cb0515042d6dfb8c1953ccbc20c7edfd3a693c5238cc7fe6dd859b13e1691a01b37b9127b86635d9c1d945b518ddca377818662a3bf933050ff7fbc26537cfbd5bb7058fc742f2c4db37981fd59bcfd7272c977b4cac6c1f6f642709f1c5d94934b804603232e23a402965c42bc2525aee3bd0b396a00840721541a7e7ae15fbd8b42233aef7abbcb0dd3b7e45b99216b8eab4d14aaaba6701b0f2b1804d173eb8da381b2283d65", 0x1000}], 0x6) openat$cgroup_pressure(r1, &(0x7f0000001400)='memory.pressure\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r1, 0x4008941a, &(0x7f0000001440)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000001480)={0x10001, 0x4, 0xa, 0x401, 0x7, [{0x24d, 0x7}, {0x100000000, 0xfffffffffffffffc, 0x10001, '\x00', 0x401}, {0x10000, 0x9, 0xfff, '\x00', 0x2084}, {0x5, 0x863, 0x400, '\x00', 0x2000}, {0x81, 0x2, 0x1d, '\x00', 0x2a84}, {0x2bb12e42, 0x9, 0x3, '\x00', 0x80}, {0x5, 0xc18, 0x3, '\x00', 0x100}]}) sendfile(0xffffffffffffffff, r0, &(0x7f0000001640)=0xffff, 0x1) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000001680)={0x0, @ctrl}) r2 = syz_mount_image$befs(&(0x7f0000001740), &(0x7f0000001780)='./file0\x00', 0x7, 0x5, &(0x7f0000001ac0)=[{&(0x7f00000017c0), 0x0, 0x200000000}, {&(0x7f0000001800)="65916da050b7f97f7830a35d9ebf38dd135a972fe3ba544513cdd8cd5d8ba554aec2ea7eed9f8c6974bb2d555339faf74fcd893b6ef6ce2d1852513d6a330a3454be38f3abf0be8b56986153ad06c47e589ca8b429f23d8215a7ba6bc3f02f64005d087a3daf8ee6b8e0c2e20e91869c3ad05b4d41e56487aeeacc740d5e9d5e9b37bb048db2f9607f5d0fd459c0c8bc7ba80bafd41f512e56e412ec500cae9e9fa209d525d98ba9d1ecac486b9c44da5cdef2676ae27148c1b6d87ce5467bc29d32e38e6727035f500b01c90df7688842b3593ba9f4f97894fd1a7a51ad39145b54e7fd600675fd0881331a7c83", 0xee, 0x1200000}, {&(0x7f0000001900)="f630a39537a41c85a408f210572c6ccbdcd31a8c41572d976d990c0189b07ccffd50eb1c30011f71611b78f4fe4cb4dcbbc6ee45601644208fdf5bcaa5d35e39170fd131ce5cb0e6a3422ebaf8a418972aa08a5f8d66dccb372e33ac617a9c724c1954981ce9749337f2fecef5286d37524b11", 0x73, 0x5}, {&(0x7f0000001980)="cee809c2f94d873ac0", 0x9, 0x864c}, {&(0x7f00000019c0)="9b3e29d34d33c866bd38de8b04e392b512969730928acc1f0c7431f11aae3ae3f416c8996506f71ea547cd4e1c0ff860290b4182d4a0f53656a6f81bc69a8be7a895e3f88572e7d76d02f9bc0c83cac4bb29819c7ed1fb6d3dab1327192ec84ec1b93d6e499414ac69e97e8013e565387cfbbd32cf666eba974c58175dff7ba1ef272ef8f21882b6f28a8b3ae3e1b75d3200d96b2a5f0cf515a98ad0de7385e30bb338847fbb8367f14ca2a316429e318d973841fdadbdd2223ab0dd1301939a4eae7defba332a19113f1de88c866fe02551904c53353f1029ca31c9", 0xdc, 0x7}], 0x1000080, &(0x7f0000001b40)={[{'memory.pressure\x00'}], [{@euid_gt={'euid>', 0xee01}}, {@measure}, {@euid_gt={'euid>', 0xffffffffffffffff}}, {@fowner_eq={'fowner', 0x3d, 0xee00}}, {@subj_user={'subj_user', 0x3d, ',-)]'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'memory.pressure\x00'}}]}) r3 = open_tree(0xffffffffffffffff, &(0x7f0000001c00)='./file0\x00', 0x8801) r4 = dup3(r2, r3, 0x80000) r5 = signalfd(r4, &(0x7f0000002780)={[0x80000001]}, 0x8) r6 = syz_genetlink_get_family_id$smc(&(0x7f0000002800), r0) sendmsg$SMC_PNETID_DEL(r5, &(0x7f00000028c0)={&(0x7f00000027c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000002880)={&(0x7f0000002840)={0x20, r6, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x20}}, 0xdbe8b46caab30cce) r7 = openat$cgroup_procs(r4, &(0x7f0000002900)='cgroup.procs\x00', 0x2, 0x0) open_by_handle_at(r7, &(0x7f0000002940)=@FILEID_BTRFS_WITH_PARENT_ROOT={0x28, 0x4e, {0x100000000, 0x93, 0x23e, 0x8000, 0x3, 0x356}}, 0x8c0) sendmsg$DEVLINK_CMD_RATE_NEW(0xffffffffffffffff, &(0x7f0000002a40)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000002a00)={&(0x7f00000029c0)={0x38, 0x0, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@handle=@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x3}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x800) io_setup(0x6, &(0x7f0000002a80)=0x0) io_pgetevents(r8, 0x40, 0x1, &(0x7f0000002ac0)=[{}], 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000002b00), 0x0) [ 321.052170][ T5178] loop1: detected capacity change from 0 to 264192 [ 321.090964][ T5178] befs: Unrecognized mount option "memory.pressure" or missing value [ 321.119942][ T5178] befs: (loop1): cannot parse mount options 12:35:09 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) 12:35:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_IOC_ASKUMOUNT(0xffffffffffffffff, 0x80049370, 0x0) r0 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000380), 0x0, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000002c00)) recvmmsg(0xffffffffffffffff, &(0x7f0000002b80)=[{{&(0x7f0000000500)=@xdp, 0x80, &(0x7f0000000040)=[{0x0}], 0x1, &(0x7f00000007c0)=""/204, 0xcc}, 0x9}, {{&(0x7f0000000900)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000980)=""/100, 0x64}], 0x1}, 0x2f15}], 0x2, 0x0, &(0x7f0000002c40)) r1 = add_key$user(&(0x7f0000000180), &(0x7f0000000300)={'syz', 0x1}, &(0x7f00000008c0)='X', 0x1, r0) r2 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 12:35:10 executing program 3: socketpair(0x22, 0x2, 0x3, &(0x7f0000000100)) 12:35:10 executing program 5: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r1 = fork() ptrace(0x10, r1) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000b80)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16, @ANYBLOB="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", @ANYRESDEC=r1], 0x4c}}, 0x4040011) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000800)={'syztnl2\x00', &(0x7f0000000780)={'ip6tnl0\x00', 0x0, 0x4d65f8409fb9ff08, 0x9, 0x1, 0x8, 0x8, @mcast2, @loopback, 0x10, 0x700, 0xfffffff8, 0x1}}) sendmsg$inet(r0, &(0x7f00000008c0)={&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000080)="5a775bf11190aa4b2ae46bb302edc82cb818c51492bf3781fd909ce604da058b279c42cf4a20d7daf968ede077fa5f59299db3d75e1892af723d2fe63159d8d2708756306fd1b9aefbe51d96c344223da6c514bcf0c5125901b43cdc4cc5ac22356cc6d15bf35261", 0x68}, {&(0x7f0000000100)="29993bf980da7d7a501c0122979a0117ba12822ce58cecd1a018bb3fb6d6a28cab52a07ec2ce468b1d9012b7b58174178d1d71627352a54258f5bed0c17e1c7390aecc1c3d0f7b2e58ef58ff33aabc70accbc2bd3ee25f69e3fe7f911d1d1072709a6ef252adf351e3fb705699f7bd947b8e3c60f480db4da897ca9b48ca559ee7b31608cbe9836b00ddd32ea7e83098d56679efded4e75ac7c4100b2720ce54b9b3c29c98e9e032755fc4a1abf3d3b75c3d2135f513b97cf48728b9b7", 0xbd}, {&(0x7f00000001c0)="30f71b377784f91f597471e2e4296e297653d37b", 0x14}, {&(0x7f0000000200)="bac18b85ed43fa38fd73d00a686643dc77014c6b55d223e811667a528bd905e4230245b9976c5fb3ae50a6bb98604a2c72d3264c40e6a9cd2f534fa5486b5af38ea4e5fff9ba4ad828f47c7975896a69ff9e89245898e23722b3860b23ff5b3d9ddbc0dd59a9d244e50349d43d91b5e35c801974b54095c32b2f8a92ba073d0db4c333caa1346bddf5f6a0f393560f6a6c12279125f20adc67f13b388f17f0ef8371c421ac6352320c5b6b4f506e22ff407081efa08583974c2864a93fc2ceab94fbae4ae7406b8d4cb9d9af4cecbe30b54ed7164bf0372511d36ce85d2fd462a7ae7cbe327eef3698918cf0ef05d8c3c33c", 0xf2}, {&(0x7f0000000300)="b9342643625f1b048acbdb22816cad388f6ad9ed8aaa6f39d7c5c1ee7bd7715d53b5c41dd68c8772c2dd9fcd8892f7b77fb68e9b1453427e44f1caf8b5c17c3a95fcfc9ab22aab47c0fc8dfbbcf3fe26394f96aea64daeff71090ecaedbd77af6bf779bf594e544be510c0996f7042d2537dffcee5f7a849c9c56ff98da0d337", 0x80}, {&(0x7f0000000380)="2031c8f6f672fd7cb5b7736bd57ce2", 0xf}, {&(0x7f00000003c0)="6a83129485b75ed1c556613c3582970879ccd81f42e10b84cd6748fc959687b991bafa5d5d7b0c13847cd72ed769c02acccdc3a3136458352f51b11ea1f627faf481e74e3efd048353ad7e91fddb39177c97ee2e4c2713b4ce69336901a996ab415e3a0a222645a31ed358293b83b227ceece56fe0266c5a075f554a0ed20df77968e6ed0e37dc00549b5520c003ae5304994d0dbe2089b38ce3987e21097ed09928205ca30f142d4c33a2ab536eead935893791fd6ebf80dd7b341430112c92ce6222cc", 0xc4}, {&(0x7f00000004c0)="702ed5e34fa8790c017ac89efb64c3cf5672aabaa9a3f4ed8f63b7bb8fc187c2e6dbc515f63c8e66483783814eade8723e47383f970f0c5fc7ed6156419e6f4fdc03b4527f4a11a63c6ab3ef6d87135b43d0be10ac145e771482ef554389428095a926ff2a33b7490dc5b4ba559afa57ccf1de26a972bc6c09fe095e79876fe571aae49247e2cc26b28caf89245cf2c0384df5e2ea6ff2d2d90b0feefe99b83a3b45f45c3d45689ad2e3d1752afaa6970ac4cb37aa5b48de1d771e5a076f2196ed4aa7e4d8e15afa72a1b82bb599a2328a4b3cdbc0ae0cbd880350860c3e746f61c9d7d3d0a4", 0xe6}, {&(0x7f00000005c0)="b8f658f4be4abd91eb7eb191e2eb0077ca258e1055c0aa838d5d34683a74748caed2eceea7dd9d521d66654e299604b771b3a064bc533fa6c7d0fe6f6ec0ca7917d67a982e8f0f54de9245cc85d7a3ba8ab6c77319a69d34bb81ce3c93aabf8a72352252ce9a2c42db2aeea215f8b8f4ea6925f87b510019ba7f2a0726d3b7c569cdd4660323b2f0d77c7a7c2a019d41b50f7e7fc59488f89f293984b993ee35fff57b5cf53c2759dd7f61749ad09091359f430edbbac3858eaf31186c06fb4ca6e42f31dfa43d07a28ef0f1d3cc222c8ddd2ed3a606ba1c869cf90e131b72aaeb3ac26e6cc757c53ffc", 0xea}], 0x9, &(0x7f0000000840)=[@ip_ttl={{0x14, 0x0, 0x2, 0xffffff2b}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x6}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @dev={0xac, 0x14, 0x14, 0x1b}, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_retopts={{0x1c, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x82, [@remote, @dev={0xac, 0x14, 0x14, 0x26}]}]}}}], 0x70}, 0x40002) r3 = fork() ptrace(0x10, r3) r4 = fork() ptrace(0x10, r4) syz_open_procfs$namespace(r4, 0x0) 12:35:10 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x12, 0xda8, 0x0, 0x8}, 0x48) 12:35:10 executing program 1: mount$bpf(0x0, &(0x7f0000000000)='.\x00', 0x0, 0xf000, 0x0) 12:35:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)=@newlinkprop={0x64, 0x6c, 0x1, 0x70bd2d, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x450, 0x10800}, [@IFLA_IFALIASn={0x4}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x75c8}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x5acb}, @IFLA_EVENT={0x8, 0x2c, 0x8}, @IFLA_IFALIAS={0x14, 0x14, 'macvtap0\x00'}, @IFLA_AF_SPEC={0x4}, @IFLA_LINK_NETNSID={0x8}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x50d9}]}, 0x64}, 0x1, 0x0, 0x0, 0x40c0}, 0x10000000) r1 = fsmount(0xffffffffffffffff, 0x1, 0xe1) sendmsg$nl_route_sched(r1, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=@deltclass={0x78, 0x29, 0x200, 0x70bd2c, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x10, 0xfff2}, {0x10, 0x10}, {0xd, 0xfff3}}, [@TCA_RATE={0x6, 0x5, {0x20, 0x4}}, @TCA_RATE={0x6, 0x5, {0x0, 0x7e}}, @TCA_RATE={0x6, 0x5, {0x20, 0x3}}, @tclass_kind_options=@c_tbf={0x8}, @TCA_RATE={0x6, 0x5, {0x0, 0x5}}, @tclass_kind_options=@c_fq_codel={0xd}, @TCA_RATE={0x6, 0x5, {0xff, 0x7f}}, @tclass_kind_options=@c_drr={{0x8}, {0xc, 0x2, @TCA_DRR_QUANTUM={0x8, 0x1, 0x9}}}]}, 0x78}, 0x1, 0x0, 0x0, 0x80}, 0x66) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18020000000000000000000000000030850000002c00000095000000000000002b4003fe37a077ae55f52c0d80a2649baca85309be96d5a45bbbdb5fa529d139d075b3eee14473f51be98db7efbb059842ba4470e8e04acb807fbbabc68abdcce9f672b6bb61c302dfd5c11071adac29fd64d33a3502fbeb1ed99dd0e792f24c420bfcc2635421d339ad521d6953b1137850d9e9ebf65ee988ea2dbee528678eb47efb7b3f19046c6f1bd1bf56e5853ed96137f95b3a11954ed1c8a8676468cf2405e48723d4b1ff"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) sendmsg$nl_route(r1, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)=@ipv6_getnetconf={0x4c, 0x52, 0x20, 0x70bd27, 0x25dfdbfe, {}, [@NETCONFA_RP_FILTER={0x8, 0x3, 0x6}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x6}, @NETCONFA_RP_FILTER={0x8, 0x3, 0xd7e}, @NETCONFA_FORWARDING={0x8, 0x2, 0x1}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0xfffffc01}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x7}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x200}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4050}, 0x20000000) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xf00}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r2}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 12:35:10 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 12:35:10 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) 12:35:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000040)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, &(0x7f0000000280)=[{&(0x7f00000008c0)="4f9a51394b52b28e9c70108525e800736ad56812d103f7be9761164852f462150342017edc8a1f8ca2bc9ee6bddcb3fe3d1de7a25f689caf4c4e1bb0e5f866ec672486c5988e93428d07155776f5079e1d1087410f6e5f5534a75e337cb90ad9b2778c844d0d7472aefcc1dd362a33b4d84db7d1c0cd9b6de93645a4fc6ec81e84ca089b502714154d0553948cab6d202d9f67ed7f", 0x95}, {&(0x7f00000000c0)="e3a655660e9ccc8b79bd30887343dd355483543de1f0bccd9751182e27253d191b13a21de1971b277e8931e4a4e8477dfee1d8bc95ed9754914fa5712d37545bfaecae60f28762", 0x47}, {&(0x7f0000000140)="135cade150823c22f69cba5f13fe1591a116768aff4485e23b798f6a544d47830b56d15dc4c3bdffcac833cecbc2f0d4729035bade66e1beea54c22f88b4fe5ea00280d7dfa1849ae0caebdba706bb08d1db58f10a2fd5ad50cfb882116709", 0xfffffda3}], 0x3}, 0x40841) 12:35:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2122) sendmsg$inet(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="8e", 0x1}], 0x1}, 0x0) 12:35:10 executing program 2: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x40081) [ 322.057711][ T5197] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:35:10 executing program 5: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r1 = fork() ptrace(0x10, r1) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000b80)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16, @ANYBLOB="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", @ANYRESDEC=r1], 0x4c}}, 0x4040011) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000800)={'syztnl2\x00', &(0x7f0000000780)={'ip6tnl0\x00', 0x0, 0x4d65f8409fb9ff08, 0x9, 0x1, 0x8, 0x8, @mcast2, @loopback, 0x10, 0x700, 0xfffffff8, 0x1}}) sendmsg$inet(r0, &(0x7f00000008c0)={&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000080)="5a775bf11190aa4b2ae46bb302edc82cb818c51492bf3781fd909ce604da058b279c42cf4a20d7daf968ede077fa5f59299db3d75e1892af723d2fe63159d8d2708756306fd1b9aefbe51d96c344223da6c514bcf0c5125901b43cdc4cc5ac22356cc6d15bf35261", 0x68}, {&(0x7f0000000100)="29993bf980da7d7a501c0122979a0117ba12822ce58cecd1a018bb3fb6d6a28cab52a07ec2ce468b1d9012b7b58174178d1d71627352a54258f5bed0c17e1c7390aecc1c3d0f7b2e58ef58ff33aabc70accbc2bd3ee25f69e3fe7f911d1d1072709a6ef252adf351e3fb705699f7bd947b8e3c60f480db4da897ca9b48ca559ee7b31608cbe9836b00ddd32ea7e83098d56679efded4e75ac7c4100b2720ce54b9b3c29c98e9e032755fc4a1abf3d3b75c3d2135f513b97cf48728b9b7", 0xbd}, {&(0x7f00000001c0)="30f71b377784f91f597471e2e4296e297653d37b", 0x14}, {&(0x7f0000000200)="bac18b85ed43fa38fd73d00a686643dc77014c6b55d223e811667a528bd905e4230245b9976c5fb3ae50a6bb98604a2c72d3264c40e6a9cd2f534fa5486b5af38ea4e5fff9ba4ad828f47c7975896a69ff9e89245898e23722b3860b23ff5b3d9ddbc0dd59a9d244e50349d43d91b5e35c801974b54095c32b2f8a92ba073d0db4c333caa1346bddf5f6a0f393560f6a6c12279125f20adc67f13b388f17f0ef8371c421ac6352320c5b6b4f506e22ff407081efa08583974c2864a93fc2ceab94fbae4ae7406b8d4cb9d9af4cecbe30b54ed7164bf0372511d36ce85d2fd462a7ae7cbe327eef3698918cf0ef05d8c3c33c", 0xf2}, {&(0x7f0000000300)="b9342643625f1b048acbdb22816cad388f6ad9ed8aaa6f39d7c5c1ee7bd7715d53b5c41dd68c8772c2dd9fcd8892f7b77fb68e9b1453427e44f1caf8b5c17c3a95fcfc9ab22aab47c0fc8dfbbcf3fe26394f96aea64daeff71090ecaedbd77af6bf779bf594e544be510c0996f7042d2537dffcee5f7a849c9c56ff98da0d337", 0x80}, {&(0x7f0000000380)="2031c8f6f672fd7cb5b7736bd57ce2", 0xf}, {&(0x7f00000003c0)="6a83129485b75ed1c556613c3582970879ccd81f42e10b84cd6748fc959687b991bafa5d5d7b0c13847cd72ed769c02acccdc3a3136458352f51b11ea1f627faf481e74e3efd048353ad7e91fddb39177c97ee2e4c2713b4ce69336901a996ab415e3a0a222645a31ed358293b83b227ceece56fe0266c5a075f554a0ed20df77968e6ed0e37dc00549b5520c003ae5304994d0dbe2089b38ce3987e21097ed09928205ca30f142d4c33a2ab536eead935893791fd6ebf80dd7b341430112c92ce6222cc", 0xc4}, {&(0x7f00000004c0)="702ed5e34fa8790c017ac89efb64c3cf5672aabaa9a3f4ed8f63b7bb8fc187c2e6dbc515f63c8e66483783814eade8723e47383f970f0c5fc7ed6156419e6f4fdc03b4527f4a11a63c6ab3ef6d87135b43d0be10ac145e771482ef554389428095a926ff2a33b7490dc5b4ba559afa57ccf1de26a972bc6c09fe095e79876fe571aae49247e2cc26b28caf89245cf2c0384df5e2ea6ff2d2d90b0feefe99b83a3b45f45c3d45689ad2e3d1752afaa6970ac4cb37aa5b48de1d771e5a076f2196ed4aa7e4d8e15afa72a1b82bb599a2328a4b3cdbc0ae0cbd880350860c3e746f61c9d7d3d0a4", 0xe6}, {&(0x7f00000005c0)="b8f658f4be4abd91eb7eb191e2eb0077ca258e1055c0aa838d5d34683a74748caed2eceea7dd9d521d66654e299604b771b3a064bc533fa6c7d0fe6f6ec0ca7917d67a982e8f0f54de9245cc85d7a3ba8ab6c77319a69d34bb81ce3c93aabf8a72352252ce9a2c42db2aeea215f8b8f4ea6925f87b510019ba7f2a0726d3b7c569cdd4660323b2f0d77c7a7c2a019d41b50f7e7fc59488f89f293984b993ee35fff57b5cf53c2759dd7f61749ad09091359f430edbbac3858eaf31186c06fb4ca6e42f31dfa43d07a28ef0f1d3cc222c8ddd2ed3a606ba1c869cf90e131b72aaeb3ac26e6cc757c53ffc", 0xea}], 0x9, &(0x7f0000000840)=[@ip_ttl={{0x14, 0x0, 0x2, 0xffffff2b}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x6}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @dev={0xac, 0x14, 0x14, 0x1b}, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_retopts={{0x1c, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x82, [@remote, @dev={0xac, 0x14, 0x14, 0x26}]}]}}}], 0x70}, 0x40002) r3 = fork() ptrace(0x10, r3) r4 = fork() ptrace(0x10, r4) syz_open_procfs$namespace(r4, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) (async) fork() (async) ptrace(0x10, r1) (async) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000b80)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16, @ANYBLOB="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", @ANYRESDEC=r1], 0x4c}}, 0x4040011) (async) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000800)={'syztnl2\x00', &(0x7f0000000780)={'ip6tnl0\x00', 0x0, 0x4d65f8409fb9ff08, 0x9, 0x1, 0x8, 0x8, @mcast2, @loopback, 0x10, 0x700, 0xfffffff8, 0x1}}) (async) sendmsg$inet(r0, &(0x7f00000008c0)={&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000080)="5a775bf11190aa4b2ae46bb302edc82cb818c51492bf3781fd909ce604da058b279c42cf4a20d7daf968ede077fa5f59299db3d75e1892af723d2fe63159d8d2708756306fd1b9aefbe51d96c344223da6c514bcf0c5125901b43cdc4cc5ac22356cc6d15bf35261", 0x68}, {&(0x7f0000000100)="29993bf980da7d7a501c0122979a0117ba12822ce58cecd1a018bb3fb6d6a28cab52a07ec2ce468b1d9012b7b58174178d1d71627352a54258f5bed0c17e1c7390aecc1c3d0f7b2e58ef58ff33aabc70accbc2bd3ee25f69e3fe7f911d1d1072709a6ef252adf351e3fb705699f7bd947b8e3c60f480db4da897ca9b48ca559ee7b31608cbe9836b00ddd32ea7e83098d56679efded4e75ac7c4100b2720ce54b9b3c29c98e9e032755fc4a1abf3d3b75c3d2135f513b97cf48728b9b7", 0xbd}, {&(0x7f00000001c0)="30f71b377784f91f597471e2e4296e297653d37b", 0x14}, {&(0x7f0000000200)="bac18b85ed43fa38fd73d00a686643dc77014c6b55d223e811667a528bd905e4230245b9976c5fb3ae50a6bb98604a2c72d3264c40e6a9cd2f534fa5486b5af38ea4e5fff9ba4ad828f47c7975896a69ff9e89245898e23722b3860b23ff5b3d9ddbc0dd59a9d244e50349d43d91b5e35c801974b54095c32b2f8a92ba073d0db4c333caa1346bddf5f6a0f393560f6a6c12279125f20adc67f13b388f17f0ef8371c421ac6352320c5b6b4f506e22ff407081efa08583974c2864a93fc2ceab94fbae4ae7406b8d4cb9d9af4cecbe30b54ed7164bf0372511d36ce85d2fd462a7ae7cbe327eef3698918cf0ef05d8c3c33c", 0xf2}, {&(0x7f0000000300)="b9342643625f1b048acbdb22816cad388f6ad9ed8aaa6f39d7c5c1ee7bd7715d53b5c41dd68c8772c2dd9fcd8892f7b77fb68e9b1453427e44f1caf8b5c17c3a95fcfc9ab22aab47c0fc8dfbbcf3fe26394f96aea64daeff71090ecaedbd77af6bf779bf594e544be510c0996f7042d2537dffcee5f7a849c9c56ff98da0d337", 0x80}, {&(0x7f0000000380)="2031c8f6f672fd7cb5b7736bd57ce2", 0xf}, {&(0x7f00000003c0)="6a83129485b75ed1c556613c3582970879ccd81f42e10b84cd6748fc959687b991bafa5d5d7b0c13847cd72ed769c02acccdc3a3136458352f51b11ea1f627faf481e74e3efd048353ad7e91fddb39177c97ee2e4c2713b4ce69336901a996ab415e3a0a222645a31ed358293b83b227ceece56fe0266c5a075f554a0ed20df77968e6ed0e37dc00549b5520c003ae5304994d0dbe2089b38ce3987e21097ed09928205ca30f142d4c33a2ab536eead935893791fd6ebf80dd7b341430112c92ce6222cc", 0xc4}, {&(0x7f00000004c0)="702ed5e34fa8790c017ac89efb64c3cf5672aabaa9a3f4ed8f63b7bb8fc187c2e6dbc515f63c8e66483783814eade8723e47383f970f0c5fc7ed6156419e6f4fdc03b4527f4a11a63c6ab3ef6d87135b43d0be10ac145e771482ef554389428095a926ff2a33b7490dc5b4ba559afa57ccf1de26a972bc6c09fe095e79876fe571aae49247e2cc26b28caf89245cf2c0384df5e2ea6ff2d2d90b0feefe99b83a3b45f45c3d45689ad2e3d1752afaa6970ac4cb37aa5b48de1d771e5a076f2196ed4aa7e4d8e15afa72a1b82bb599a2328a4b3cdbc0ae0cbd880350860c3e746f61c9d7d3d0a4", 0xe6}, {&(0x7f00000005c0)="b8f658f4be4abd91eb7eb191e2eb0077ca258e1055c0aa838d5d34683a74748caed2eceea7dd9d521d66654e299604b771b3a064bc533fa6c7d0fe6f6ec0ca7917d67a982e8f0f54de9245cc85d7a3ba8ab6c77319a69d34bb81ce3c93aabf8a72352252ce9a2c42db2aeea215f8b8f4ea6925f87b510019ba7f2a0726d3b7c569cdd4660323b2f0d77c7a7c2a019d41b50f7e7fc59488f89f293984b993ee35fff57b5cf53c2759dd7f61749ad09091359f430edbbac3858eaf31186c06fb4ca6e42f31dfa43d07a28ef0f1d3cc222c8ddd2ed3a606ba1c869cf90e131b72aaeb3ac26e6cc757c53ffc", 0xea}], 0x9, &(0x7f0000000840)=[@ip_ttl={{0x14, 0x0, 0x2, 0xffffff2b}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x6}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @dev={0xac, 0x14, 0x14, 0x1b}, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_retopts={{0x1c, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x82, [@remote, @dev={0xac, 0x14, 0x14, 0x26}]}]}}}], 0x70}, 0x40002) (async) fork() (async) ptrace(0x10, r3) (async) fork() (async) ptrace(0x10, r4) (async) syz_open_procfs$namespace(r4, 0x0) (async) 12:35:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001d80)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0xd6c, 0x5, 0x0, 0x1, [{0x488, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x90, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x2e4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x90, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xd4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xcc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}]}]}, {0x50, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}]}, {0x2c8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x248, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xb4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xb8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}]}]}, {0x124, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0xfc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xe0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x4}, {0x478, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xf4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x98, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x2b4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xb8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xe0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x110, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x20, 0x5, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x110, 0x5, 0x0, 0x1, [{0x10c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x108, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x104, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}]}]}]}, 0xec4}}, 0x0) 12:35:10 executing program 2: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000780)=ANY=[@ANYBLOB="1201000007ee0508ac05dfad033d01020b010902240001000000000904020102fffd010009050326000000000009058106"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000008c0)={0x84, &(0x7f0000000000)=ANY=[@ANYBLOB="000006"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0xb6, 0xf5, 0x63, 0x20, 0x12d1, 0xe2f6, 0xbc8b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xff, 0x1, 0x31, 0x0, [], [{{0x9, 0x5, 0x8, 0x13, 0x8}}]}}]}}]}}, 0x0) syz_usb_ep_write(r1, 0x8, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000180)={0x24, &(0x7f0000000040)={0x40, 0xf, 0x6c, {0x6c, 0x7, "6d0cc248d5d416c98909ea799f0f24a3ec028ea87e17dbcb47c474e556c04c1151f39a78a6047c03d4574d2fa4bcfa6cf0db5ac3d07965b05f1c7ced26d03fedf37f4b742513daab2768608d1cae52ad060a3f49e1043ebadf805b440bb0c6e1e2a9cd9ebb00a8d2e2f5"}}, &(0x7f00000000c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x421}}, &(0x7f0000000100)={0x0, 0x22, 0x18, {[@global=@item_012={0x2, 0x1, 0x9, 'CY'}, @local=@item_4={0x3, 0x2, 0x0, "10ec1911"}, @main=@item_012={0x0, 0x0, 0xa}, @local=@item_012={0x1, 0x2, 0x5, "10"}, @main=@item_4={0x3, 0x0, 0x8, "68a90d03"}, @main=@item_012={0x2, 0x0, 0x3, "9162"}, @main=@item_4={0x3, 0x0, 0x9, "b0b27c48"}]}}, &(0x7f0000000140)={0x0, 0x21, 0x9, {0x9, 0x21, 0x400, 0x1, 0x1, {0x22, 0xe12}}}}, &(0x7f0000000340)={0x2c, &(0x7f00000001c0)={0x40, 0xd, 0x22, "fb10fc09ef4f63cb6be654276cf40917a5bcb2dfbf97b7744422fa71660ed818eb13"}, &(0x7f0000000200)={0x0, 0xa, 0x1, 0x3}, &(0x7f0000000240)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000280)={0x20, 0x1, 0x49, "1dd692e0267e2f45f60ce8646a5055bdd4fce2f8144b6ca249bbe35a6859c7d32701ba76b2bbf85bd6bddede9684af49a0ba65d99b083f56d315a772a905696dafcd0f07315b3ff4ed"}, &(0x7f0000000300)={0x20, 0x3, 0x1, 0xff}}) syz_usb_control_io$hid(r0, 0x0, 0x0) 12:35:10 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000f80)=ANY=[@ANYBLOB="b702000003440200bfa30000000000001702000000feffff7a0af0ff05ffffff79a4f0ff00000000b7060000ffffffff3d640200000000005502faff037202000404000001007d60b6030000001000f06a0a00fe390000008500000028000000a7060000000000009500000000000000a81bbfa3982de7b0cc6c9784c0acb1efc5733ed236e4add6de01800000aaa6912a8b2ce571c4580000f7000000e3a94b574d2eb38a548355f0b886bd8862f95eb46672dab80706dc6370282f001362df1d4fdd860db5808922433e3e0f242a46b3009a54f4077db0ffbd9d5fdb68832e986440ff0a7edfa0cb231ccd00000000000000000000007777e270604930738008000000ed91f33fb382d91ae8e18c9b6c9f0322ec4f1c7cc5869ff455896712198c4e2ddf8b86e714229527ca40b24cfd6a02fa0892739507982d90e116bba29bb744ba70a4cd8f3ad2db451de058226c4e31a27bf456c04c58bdd0b424ac416e66af9ebcfea905d37cf226312cb81ec843bcea06e7fa5e5b3596301460142f83b4658000000000000000fd0600000000000000d2110cf2e1f4682c24a31444855e0807f0b1766ec7ecbd061772daa52a38539295d3fea7a7e669441e1f080000000000000043897f8d9c3c287acba716973eadf1bf9cd0a38edc345415c42d3d2dd356e205585e30a64830a5796cd7ce18b68bc37e061d33357d6a39d33c702576c82a8881663e3776c7a37c5c962e12102f2315bf60c0a3bf07d55b3888418de2b2ad23d25395dd4ccddf247dd2c712e2e2eaf7d4326968122cc5dcaa7ba330963b7093a58a02dba114f75e1ffd5c2912b506bfb93122fc776aadec51a367658100000000000000b148a9000000000000000000000000000000e02739ccd50523d36032d38f5cbeaf95c7d797d6e094c4a3aee025bf43cebde7e7cdbae9b1698e19eb0e6d5244c1ff01e97628a88a4b37032f1ef8b8046a3237ad1fe10f7035489179fc8f6c673e514f2b3e1028cd404a1d8fe6569da0385e65e4d523166c4213abb8dae5b1409317f29572e788af92aedb0287f2818206ce270d76191b43ab4cbdd4dbcccdc644fe65e7bd90a5fc16387bcb5e1e028d7d2a33c78cb8fe48ddcf6adfc9417bd42909ee4307c4197b15797af17845fbc02846d2f8543f65594cb535a9538eb067b21111dbaa58b19a52f3f12880128d08eb477ad349c2214bc7f8378b7e5b5415f3dae167ef056655c6b66beaf92e416313dfe58e88fbfa825114227c2f6cfd1448ca37902a5678af7277e6cde25737b058ba3ca60696bc1d4df56b6f3c1b5904def348912e1fefe8164c3341b91913718b93085d2a9a260663c11f5484cad2de673f9a1fcac868fff1b998a66cb20122f76531881165f4d46e1a23ce0dc462ff47e1fb4a8e2a1f6e3b8134031eb29e068c831dc2d825b82749063a85bf6c1bcf4c00008e49000000000000000000009e66460322524081f961f3a6bec7b84976ae5fc7a8d29dc65277d3a47422bcf49b6ac1c6d0d57dd3e55dc62e58b25a34d1a482652315813e92188263a93f13dde4dd81dfe32af06f6f3fcd73789cc69925a3211955290f85e42dabf19d4072a34d50a8e3bb1282ecc6a675fc3f21f717edd7361ad3801f6642046376000000000000005581a3b65fc3874b000000000000295e03b2bac1e1362562fdf7521783ca9fb1e66ac0a2e9deb41ee5f9eb573278f8f4f6115afa42170fb2be7b3318e5dc44c60000004a4ee916a57bb4023a4e94ce847bf61eb36773ac1a2415f63602457494cfdc019aa0074a2c668c1c56d0c13ad5cc781223e902a5baf892347734c10a5f07654661c17c77eb33637be6c4a4199fae8e780efbc74d9e361d80cbed4af4de0000000000000000000000698613ed1cfe609bb488b654dd7e895a4d94a50da72b56612f20bb4a48b2ef33606ba707b9e7d1993f2db7fc829aacb201abca85ba29696abfbd3792471f2dfbb11aeb0f4941ae11b450a4c005ad1de3a3642a6cdc9b4ff4ac83e890b9713d1e0e15e3e62323ff8d8178da2603554a81604730bed32a21e1808b3412625256575028fb6db1d8162920cd256e8078b407b47242e324c79f6d8229935a91cd1d7577d0f844bfdd4743dba35814598693c7931aeda784bed594f20ee1fbb2bf1343c35c7046d6ba24398f9aaa3e92c8984914f6f0a876cc9bb578e0ae1e01e006f2f886a53fa2d839a78af4a3f2ada7668927141fc21b"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) (async) 12:35:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000600)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f0000000040)=0xfffffffffffffeee) [ 322.175995][ T5197] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 12:35:10 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) [ 322.254342][ T5197] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 322.410075][ T5197] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. 12:35:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)=@newlinkprop={0x64, 0x6c, 0x1, 0x70bd2d, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x450, 0x10800}, [@IFLA_IFALIASn={0x4}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x75c8}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x5acb}, @IFLA_EVENT={0x8, 0x2c, 0x8}, @IFLA_IFALIAS={0x14, 0x14, 'macvtap0\x00'}, @IFLA_AF_SPEC={0x4}, @IFLA_LINK_NETNSID={0x8}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x50d9}]}, 0x64}, 0x1, 0x0, 0x0, 0x40c0}, 0x10000000) (async) r1 = fsmount(0xffffffffffffffff, 0x1, 0xe1) sendmsg$nl_route_sched(r1, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=@deltclass={0x78, 0x29, 0x200, 0x70bd2c, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x10, 0xfff2}, {0x10, 0x10}, {0xd, 0xfff3}}, [@TCA_RATE={0x6, 0x5, {0x20, 0x4}}, @TCA_RATE={0x6, 0x5, {0x0, 0x7e}}, @TCA_RATE={0x6, 0x5, {0x20, 0x3}}, @tclass_kind_options=@c_tbf={0x8}, @TCA_RATE={0x6, 0x5, {0x0, 0x5}}, @tclass_kind_options=@c_fq_codel={0xd}, @TCA_RATE={0x6, 0x5, {0xff, 0x7f}}, @tclass_kind_options=@c_drr={{0x8}, {0xc, 0x2, @TCA_DRR_QUANTUM={0x8, 0x1, 0x9}}}]}, 0x78}, 0x1, 0x0, 0x0, 0x80}, 0x66) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18020000000000000000000000000030850000002c00000095000000000000002b4003fe37a077ae55f52c0d80a2649baca85309be96d5a45bbbdb5fa529d139d075b3eee14473f51be98db7efbb059842ba4470e8e04acb807fbbabc68abdcce9f672b6bb61c302dfd5c11071adac29fd64d33a3502fbeb1ed99dd0e792f24c420bfcc2635421d339ad521d6953b1137850d9e9ebf65ee988ea2dbee528678eb47efb7b3f19046c6f1bd1bf56e5853ed96137f95b3a11954ed1c8a8676468cf2405e48723d4b1ff"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) (async) sendmsg$nl_route(r1, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)=@ipv6_getnetconf={0x4c, 0x52, 0x20, 0x70bd27, 0x25dfdbfe, {}, [@NETCONFA_RP_FILTER={0x8, 0x3, 0x6}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x6}, @NETCONFA_RP_FILTER={0x8, 0x3, 0xd7e}, @NETCONFA_FORWARDING={0x8, 0x2, 0x1}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0xfffffc01}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x7}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x200}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4050}, 0x20000000) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xf00}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r2}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 12:35:10 executing program 3: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f00000007c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x14, r0, 0x501}, 0x14}}, 0x0) 12:35:10 executing program 5: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r1 = fork() ptrace(0x10, r1) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000b80)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16, @ANYBLOB="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", @ANYRESDEC=r1], 0x4c}}, 0x4040011) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000800)={'syztnl2\x00', &(0x7f0000000780)={'ip6tnl0\x00', 0x0, 0x4d65f8409fb9ff08, 0x9, 0x1, 0x8, 0x8, @mcast2, @loopback, 0x10, 0x700, 0xfffffff8, 0x1}}) sendmsg$inet(r0, &(0x7f00000008c0)={&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000080)="5a775bf11190aa4b2ae46bb302edc82cb818c51492bf3781fd909ce604da058b279c42cf4a20d7daf968ede077fa5f59299db3d75e1892af723d2fe63159d8d2708756306fd1b9aefbe51d96c344223da6c514bcf0c5125901b43cdc4cc5ac22356cc6d15bf35261", 0x68}, {&(0x7f0000000100)="29993bf980da7d7a501c0122979a0117ba12822ce58cecd1a018bb3fb6d6a28cab52a07ec2ce468b1d9012b7b58174178d1d71627352a54258f5bed0c17e1c7390aecc1c3d0f7b2e58ef58ff33aabc70accbc2bd3ee25f69e3fe7f911d1d1072709a6ef252adf351e3fb705699f7bd947b8e3c60f480db4da897ca9b48ca559ee7b31608cbe9836b00ddd32ea7e83098d56679efded4e75ac7c4100b2720ce54b9b3c29c98e9e032755fc4a1abf3d3b75c3d2135f513b97cf48728b9b7", 0xbd}, {&(0x7f00000001c0)="30f71b377784f91f597471e2e4296e297653d37b", 0x14}, {&(0x7f0000000200)="bac18b85ed43fa38fd73d00a686643dc77014c6b55d223e811667a528bd905e4230245b9976c5fb3ae50a6bb98604a2c72d3264c40e6a9cd2f534fa5486b5af38ea4e5fff9ba4ad828f47c7975896a69ff9e89245898e23722b3860b23ff5b3d9ddbc0dd59a9d244e50349d43d91b5e35c801974b54095c32b2f8a92ba073d0db4c333caa1346bddf5f6a0f393560f6a6c12279125f20adc67f13b388f17f0ef8371c421ac6352320c5b6b4f506e22ff407081efa08583974c2864a93fc2ceab94fbae4ae7406b8d4cb9d9af4cecbe30b54ed7164bf0372511d36ce85d2fd462a7ae7cbe327eef3698918cf0ef05d8c3c33c", 0xf2}, {&(0x7f0000000300)="b9342643625f1b048acbdb22816cad388f6ad9ed8aaa6f39d7c5c1ee7bd7715d53b5c41dd68c8772c2dd9fcd8892f7b77fb68e9b1453427e44f1caf8b5c17c3a95fcfc9ab22aab47c0fc8dfbbcf3fe26394f96aea64daeff71090ecaedbd77af6bf779bf594e544be510c0996f7042d2537dffcee5f7a849c9c56ff98da0d337", 0x80}, {&(0x7f0000000380)="2031c8f6f672fd7cb5b7736bd57ce2", 0xf}, {&(0x7f00000003c0)="6a83129485b75ed1c556613c3582970879ccd81f42e10b84cd6748fc959687b991bafa5d5d7b0c13847cd72ed769c02acccdc3a3136458352f51b11ea1f627faf481e74e3efd048353ad7e91fddb39177c97ee2e4c2713b4ce69336901a996ab415e3a0a222645a31ed358293b83b227ceece56fe0266c5a075f554a0ed20df77968e6ed0e37dc00549b5520c003ae5304994d0dbe2089b38ce3987e21097ed09928205ca30f142d4c33a2ab536eead935893791fd6ebf80dd7b341430112c92ce6222cc", 0xc4}, {&(0x7f00000004c0)="702ed5e34fa8790c017ac89efb64c3cf5672aabaa9a3f4ed8f63b7bb8fc187c2e6dbc515f63c8e66483783814eade8723e47383f970f0c5fc7ed6156419e6f4fdc03b4527f4a11a63c6ab3ef6d87135b43d0be10ac145e771482ef554389428095a926ff2a33b7490dc5b4ba559afa57ccf1de26a972bc6c09fe095e79876fe571aae49247e2cc26b28caf89245cf2c0384df5e2ea6ff2d2d90b0feefe99b83a3b45f45c3d45689ad2e3d1752afaa6970ac4cb37aa5b48de1d771e5a076f2196ed4aa7e4d8e15afa72a1b82bb599a2328a4b3cdbc0ae0cbd880350860c3e746f61c9d7d3d0a4", 0xe6}, {&(0x7f00000005c0)="b8f658f4be4abd91eb7eb191e2eb0077ca258e1055c0aa838d5d34683a74748caed2eceea7dd9d521d66654e299604b771b3a064bc533fa6c7d0fe6f6ec0ca7917d67a982e8f0f54de9245cc85d7a3ba8ab6c77319a69d34bb81ce3c93aabf8a72352252ce9a2c42db2aeea215f8b8f4ea6925f87b510019ba7f2a0726d3b7c569cdd4660323b2f0d77c7a7c2a019d41b50f7e7fc59488f89f293984b993ee35fff57b5cf53c2759dd7f61749ad09091359f430edbbac3858eaf31186c06fb4ca6e42f31dfa43d07a28ef0f1d3cc222c8ddd2ed3a606ba1c869cf90e131b72aaeb3ac26e6cc757c53ffc", 0xea}], 0x9, &(0x7f0000000840)=[@ip_ttl={{0x14, 0x0, 0x2, 0xffffff2b}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x6}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @dev={0xac, 0x14, 0x14, 0x1b}, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_retopts={{0x1c, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x82, [@remote, @dev={0xac, 0x14, 0x14, 0x26}]}]}}}], 0x70}, 0x40002) r3 = fork() ptrace(0x10, r3) r4 = fork() ptrace(0x10, r4) syz_open_procfs$namespace(r4, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) (async) fork() (async) ptrace(0x10, r1) (async) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000b80)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16, @ANYBLOB="21000000000000000000490000000e0001006e6574648eb6ed72b60d91657673696d000000c83c8dec9501dc6eb50a5818be7a970f0002006e657464657673696d3000000d00870071260c4c726f7073000000000531dfc04991185adc9655361acb44192b0d2fffac86410cfa45240dca2237fe94449e5c4576e41b7d3bfb27b8745f39e62ea1b924a91ddae8e14733c9cefdd2abfaac456ccb8086fbb44ab449de513901aad144a952f5bbe29e7cad635c72d6747b1bb33dcc50c230480fef178b6d8d6e322739853e140cc1f0bf1dfb21b20eb2a89dee0436f3b28aedbeb60391ccaf6659c6bb8a9e36ba0da6204a5a0000008000000000320f61ed58d7cbffd3f4a7d0a25d31f35356d74a5bfa2bf06866d5a9db39112084fed2d29e858c5bb4d9e558d073c24deb60d983a9b90b0827c1c78c7af1f7bd8b26fd1be821fcb9f78eaf4bd48c8baa77d2046c8d51ff1c53f350a3cc11b8a805b4f887f455fbd114a53f35f6646b1d881c2250b9136ea682192eaa844b10612bdc274f1162a81ee326475e8ff75fc6f95d57f672d43431fe00b9b5246630a6a98605aa16810b46df79", @ANYRESDEC=r1], 0x4c}}, 0x4040011) (async) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000800)={'syztnl2\x00', &(0x7f0000000780)={'ip6tnl0\x00', 0x0, 0x4d65f8409fb9ff08, 0x9, 0x1, 0x8, 0x8, @mcast2, @loopback, 0x10, 0x700, 0xfffffff8, 0x1}}) (async) sendmsg$inet(r0, &(0x7f00000008c0)={&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000080)="5a775bf11190aa4b2ae46bb302edc82cb818c51492bf3781fd909ce604da058b279c42cf4a20d7daf968ede077fa5f59299db3d75e1892af723d2fe63159d8d2708756306fd1b9aefbe51d96c344223da6c514bcf0c5125901b43cdc4cc5ac22356cc6d15bf35261", 0x68}, {&(0x7f0000000100)="29993bf980da7d7a501c0122979a0117ba12822ce58cecd1a018bb3fb6d6a28cab52a07ec2ce468b1d9012b7b58174178d1d71627352a54258f5bed0c17e1c7390aecc1c3d0f7b2e58ef58ff33aabc70accbc2bd3ee25f69e3fe7f911d1d1072709a6ef252adf351e3fb705699f7bd947b8e3c60f480db4da897ca9b48ca559ee7b31608cbe9836b00ddd32ea7e83098d56679efded4e75ac7c4100b2720ce54b9b3c29c98e9e032755fc4a1abf3d3b75c3d2135f513b97cf48728b9b7", 0xbd}, {&(0x7f00000001c0)="30f71b377784f91f597471e2e4296e297653d37b", 0x14}, {&(0x7f0000000200)="bac18b85ed43fa38fd73d00a686643dc77014c6b55d223e811667a528bd905e4230245b9976c5fb3ae50a6bb98604a2c72d3264c40e6a9cd2f534fa5486b5af38ea4e5fff9ba4ad828f47c7975896a69ff9e89245898e23722b3860b23ff5b3d9ddbc0dd59a9d244e50349d43d91b5e35c801974b54095c32b2f8a92ba073d0db4c333caa1346bddf5f6a0f393560f6a6c12279125f20adc67f13b388f17f0ef8371c421ac6352320c5b6b4f506e22ff407081efa08583974c2864a93fc2ceab94fbae4ae7406b8d4cb9d9af4cecbe30b54ed7164bf0372511d36ce85d2fd462a7ae7cbe327eef3698918cf0ef05d8c3c33c", 0xf2}, {&(0x7f0000000300)="b9342643625f1b048acbdb22816cad388f6ad9ed8aaa6f39d7c5c1ee7bd7715d53b5c41dd68c8772c2dd9fcd8892f7b77fb68e9b1453427e44f1caf8b5c17c3a95fcfc9ab22aab47c0fc8dfbbcf3fe26394f96aea64daeff71090ecaedbd77af6bf779bf594e544be510c0996f7042d2537dffcee5f7a849c9c56ff98da0d337", 0x80}, {&(0x7f0000000380)="2031c8f6f672fd7cb5b7736bd57ce2", 0xf}, {&(0x7f00000003c0)="6a83129485b75ed1c556613c3582970879ccd81f42e10b84cd6748fc959687b991bafa5d5d7b0c13847cd72ed769c02acccdc3a3136458352f51b11ea1f627faf481e74e3efd048353ad7e91fddb39177c97ee2e4c2713b4ce69336901a996ab415e3a0a222645a31ed358293b83b227ceece56fe0266c5a075f554a0ed20df77968e6ed0e37dc00549b5520c003ae5304994d0dbe2089b38ce3987e21097ed09928205ca30f142d4c33a2ab536eead935893791fd6ebf80dd7b341430112c92ce6222cc", 0xc4}, {&(0x7f00000004c0)="702ed5e34fa8790c017ac89efb64c3cf5672aabaa9a3f4ed8f63b7bb8fc187c2e6dbc515f63c8e66483783814eade8723e47383f970f0c5fc7ed6156419e6f4fdc03b4527f4a11a63c6ab3ef6d87135b43d0be10ac145e771482ef554389428095a926ff2a33b7490dc5b4ba559afa57ccf1de26a972bc6c09fe095e79876fe571aae49247e2cc26b28caf89245cf2c0384df5e2ea6ff2d2d90b0feefe99b83a3b45f45c3d45689ad2e3d1752afaa6970ac4cb37aa5b48de1d771e5a076f2196ed4aa7e4d8e15afa72a1b82bb599a2328a4b3cdbc0ae0cbd880350860c3e746f61c9d7d3d0a4", 0xe6}, {&(0x7f00000005c0)="b8f658f4be4abd91eb7eb191e2eb0077ca258e1055c0aa838d5d34683a74748caed2eceea7dd9d521d66654e299604b771b3a064bc533fa6c7d0fe6f6ec0ca7917d67a982e8f0f54de9245cc85d7a3ba8ab6c77319a69d34bb81ce3c93aabf8a72352252ce9a2c42db2aeea215f8b8f4ea6925f87b510019ba7f2a0726d3b7c569cdd4660323b2f0d77c7a7c2a019d41b50f7e7fc59488f89f293984b993ee35fff57b5cf53c2759dd7f61749ad09091359f430edbbac3858eaf31186c06fb4ca6e42f31dfa43d07a28ef0f1d3cc222c8ddd2ed3a606ba1c869cf90e131b72aaeb3ac26e6cc757c53ffc", 0xea}], 0x9, &(0x7f0000000840)=[@ip_ttl={{0x14, 0x0, 0x2, 0xffffff2b}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x6}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @dev={0xac, 0x14, 0x14, 0x1b}, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_retopts={{0x1c, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x82, [@remote, @dev={0xac, 0x14, 0x14, 0x26}]}]}}}], 0x70}, 0x40002) (async) fork() (async) ptrace(0x10, r3) (async) fork() (async) ptrace(0x10, r4) (async) syz_open_procfs$namespace(r4, 0x0) (async) 12:35:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010027bd7000fcdbdf2503", @ANYRES32], 0x30}}, 0x0) 12:35:10 executing program 0: r0 = socket(0x18, 0x0, 0x2) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 322.509754][ T5249] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 12:35:11 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f0000000040)) 12:35:11 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=@newtaction={0x14, 0x1a, 0xffff}, 0x14}}, 0x0) [ 322.571123][ T20] usb 3-1: new high-speed USB device number 2 using dummy_hcd 12:35:11 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r0, 0x121, 0x0, 0x0, {{}, {@void, @val={0x8}, @void}}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x24}}, 0x0) [ 322.699209][ T5253] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 322.776131][ T5253] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 322.794729][ T5253] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 322.851750][ T20] usb 3-1: Using ep0 maxpacket: 8 [ 322.863420][ T5253] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 322.991861][ T20] usb 3-1: config 0 has an invalid interface number: 2 but max is 0 [ 323.000503][ T20] usb 3-1: config 0 has no interface number 0 [ 323.007222][ T20] usb 3-1: config 0 interface 2 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 323.018783][ T20] usb 3-1: config 0 interface 2 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 323.034723][ T20] usb 3-1: config 0 interface 2 altsetting 1 endpoint 0x81 has invalid wMaxPacketSize 0 [ 323.045847][ T20] usb 3-1: config 0 interface 2 altsetting 1 bulk endpoint 0x81 has invalid maxpacket 0 [ 323.056180][ T20] usb 3-1: config 0 interface 2 has no altsetting 0 [ 323.251060][ T20] usb 3-1: New USB device found, idVendor=05ac, idProduct=addf, bcdDevice=3d.03 [ 323.260258][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=11 [ 323.268521][ T20] usb 3-1: Product: syz [ 323.272819][ T20] usb 3-1: Manufacturer: syz [ 323.277445][ T20] usb 3-1: SerialNumber: syz [ 323.289527][ T20] usb 3-1: config 0 descriptor?? [ 323.559109][ T20] ipheth 3-1:0.2: Apple iPhone USB Ethernet device attached [ 323.757673][ T5224] UDC core: couldn't find an available UDC or it's busy: -16 [ 323.768812][ T5224] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 323.951353][ T3181] ipheth 3-1:0.2: ipheth_rx_submit: usb_submit_urb: -90 [ 324.162682][ T3690] usb 3-1: USB disconnect, device number 2 [ 324.232189][ T3690] ipheth 3-1:0.2: Apple iPhone USB Ethernet now disconnected 12:35:13 executing program 2: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000780)=ANY=[@ANYBLOB="1201000007ee0508ac05dfad033d01020b010902240001000000000904020102fffd010009050326000000000009058106"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000008c0)={0x84, &(0x7f0000000000)=ANY=[@ANYBLOB="000006"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0xb6, 0xf5, 0x63, 0x20, 0x12d1, 0xe2f6, 0xbc8b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xff, 0x1, 0x31, 0x0, [], [{{0x9, 0x5, 0x8, 0x13, 0x8}}]}}]}}]}}, 0x0) syz_usb_ep_write(r1, 0x8, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000180)={0x24, &(0x7f0000000040)={0x40, 0xf, 0x6c, {0x6c, 0x7, "6d0cc248d5d416c98909ea799f0f24a3ec028ea87e17dbcb47c474e556c04c1151f39a78a6047c03d4574d2fa4bcfa6cf0db5ac3d07965b05f1c7ced26d03fedf37f4b742513daab2768608d1cae52ad060a3f49e1043ebadf805b440bb0c6e1e2a9cd9ebb00a8d2e2f5"}}, &(0x7f00000000c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x421}}, &(0x7f0000000100)={0x0, 0x22, 0x18, {[@global=@item_012={0x2, 0x1, 0x9, 'CY'}, @local=@item_4={0x3, 0x2, 0x0, "10ec1911"}, @main=@item_012={0x0, 0x0, 0xa}, @local=@item_012={0x1, 0x2, 0x5, "10"}, @main=@item_4={0x3, 0x0, 0x8, "68a90d03"}, @main=@item_012={0x2, 0x0, 0x3, "9162"}, @main=@item_4={0x3, 0x0, 0x9, "b0b27c48"}]}}, &(0x7f0000000140)={0x0, 0x21, 0x9, {0x9, 0x21, 0x400, 0x1, 0x1, {0x22, 0xe12}}}}, &(0x7f0000000340)={0x2c, &(0x7f00000001c0)={0x40, 0xd, 0x22, "fb10fc09ef4f63cb6be654276cf40917a5bcb2dfbf97b7744422fa71660ed818eb13"}, &(0x7f0000000200)={0x0, 0xa, 0x1, 0x3}, &(0x7f0000000240)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000280)={0x20, 0x1, 0x49, "1dd692e0267e2f45f60ce8646a5055bdd4fce2f8144b6ca249bbe35a6859c7d32701ba76b2bbf85bd6bddede9684af49a0ba65d99b083f56d315a772a905696dafcd0f07315b3ff4ed"}, &(0x7f0000000300)={0x20, 0x3, 0x1, 0xff}}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_connect(0x0, 0x36, &(0x7f0000000780)=ANY=[@ANYBLOB="1201000007ee0508ac05dfad033d01020b010902240001000000000904020102fffd010009050326000000000009058106"], 0x0) (async) syz_usb_control_io(r0, 0x0, &(0x7f00000008c0)={0x84, &(0x7f0000000000)=ANY=[@ANYBLOB="000006"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0xb6, 0xf5, 0x63, 0x20, 0x12d1, 0xe2f6, 0xbc8b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xff, 0x1, 0x31, 0x0, [], [{{0x9, 0x5, 0x8, 0x13, 0x8}}]}}]}}]}}, 0x0) (async) syz_usb_ep_write(r1, 0x8, 0x0, 0x0) (async) syz_usb_control_io$hid(r1, &(0x7f0000000180)={0x24, &(0x7f0000000040)={0x40, 0xf, 0x6c, {0x6c, 0x7, "6d0cc248d5d416c98909ea799f0f24a3ec028ea87e17dbcb47c474e556c04c1151f39a78a6047c03d4574d2fa4bcfa6cf0db5ac3d07965b05f1c7ced26d03fedf37f4b742513daab2768608d1cae52ad060a3f49e1043ebadf805b440bb0c6e1e2a9cd9ebb00a8d2e2f5"}}, &(0x7f00000000c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x421}}, &(0x7f0000000100)={0x0, 0x22, 0x18, {[@global=@item_012={0x2, 0x1, 0x9, 'CY'}, @local=@item_4={0x3, 0x2, 0x0, "10ec1911"}, @main=@item_012={0x0, 0x0, 0xa}, @local=@item_012={0x1, 0x2, 0x5, "10"}, @main=@item_4={0x3, 0x0, 0x8, "68a90d03"}, @main=@item_012={0x2, 0x0, 0x3, "9162"}, @main=@item_4={0x3, 0x0, 0x9, "b0b27c48"}]}}, &(0x7f0000000140)={0x0, 0x21, 0x9, {0x9, 0x21, 0x400, 0x1, 0x1, {0x22, 0xe12}}}}, &(0x7f0000000340)={0x2c, &(0x7f00000001c0)={0x40, 0xd, 0x22, "fb10fc09ef4f63cb6be654276cf40917a5bcb2dfbf97b7744422fa71660ed818eb13"}, &(0x7f0000000200)={0x0, 0xa, 0x1, 0x3}, &(0x7f0000000240)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000280)={0x20, 0x1, 0x49, "1dd692e0267e2f45f60ce8646a5055bdd4fce2f8144b6ca249bbe35a6859c7d32701ba76b2bbf85bd6bddede9684af49a0ba65d99b083f56d315a772a905696dafcd0f07315b3ff4ed"}, &(0x7f0000000300)={0x20, 0x3, 0x1, 0xff}}) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) 12:35:13 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 12:35:13 executing program 3: socket(0x3, 0x0, 0x7e450ff1) 12:35:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000600)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f0000000680)=0x80) connect$802154_dgram(r1, 0x0, 0x0) 12:35:13 executing program 0: mount$binderfs(0x0, &(0x7f0000000040)='./binderfs\x00', &(0x7f0000000080), 0x204040, 0x0) 12:35:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)=@newlinkprop={0x64, 0x6c, 0x1, 0x70bd2d, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x450, 0x10800}, [@IFLA_IFALIASn={0x4}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x75c8}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x5acb}, @IFLA_EVENT={0x8, 0x2c, 0x8}, @IFLA_IFALIAS={0x14, 0x14, 'macvtap0\x00'}, @IFLA_AF_SPEC={0x4}, @IFLA_LINK_NETNSID={0x8}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x50d9}]}, 0x64}, 0x1, 0x0, 0x0, 0x40c0}, 0x10000000) (async) r1 = fsmount(0xffffffffffffffff, 0x1, 0xe1) sendmsg$nl_route_sched(r1, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=@deltclass={0x78, 0x29, 0x200, 0x70bd2c, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x10, 0xfff2}, {0x10, 0x10}, {0xd, 0xfff3}}, [@TCA_RATE={0x6, 0x5, {0x20, 0x4}}, @TCA_RATE={0x6, 0x5, {0x0, 0x7e}}, @TCA_RATE={0x6, 0x5, {0x20, 0x3}}, @tclass_kind_options=@c_tbf={0x8}, @TCA_RATE={0x6, 0x5, {0x0, 0x5}}, @tclass_kind_options=@c_fq_codel={0xd}, @TCA_RATE={0x6, 0x5, {0xff, 0x7f}}, @tclass_kind_options=@c_drr={{0x8}, {0xc, 0x2, @TCA_DRR_QUANTUM={0x8, 0x1, 0x9}}}]}, 0x78}, 0x1, 0x0, 0x0, 0x80}, 0x66) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18020000000000000000000000000030850000002c00000095000000000000002b4003fe37a077ae55f52c0d80a2649baca85309be96d5a45bbbdb5fa529d139d075b3eee14473f51be98db7efbb059842ba4470e8e04acb807fbbabc68abdcce9f672b6bb61c302dfd5c11071adac29fd64d33a3502fbeb1ed99dd0e792f24c420bfcc2635421d339ad521d6953b1137850d9e9ebf65ee988ea2dbee528678eb47efb7b3f19046c6f1bd1bf56e5853ed96137f95b3a11954ed1c8a8676468cf2405e48723d4b1ff"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) sendmsg$nl_route(r1, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)=@ipv6_getnetconf={0x4c, 0x52, 0x20, 0x70bd27, 0x25dfdbfe, {}, [@NETCONFA_RP_FILTER={0x8, 0x3, 0x6}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x6}, @NETCONFA_RP_FILTER={0x8, 0x3, 0xd7e}, @NETCONFA_FORWARDING={0x8, 0x2, 0x1}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0xfffffc01}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x7}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x200}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4050}, 0x20000000) (async) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) (async) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xf00}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r2}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 12:35:13 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000540), 0x401, 0x0) write$usbip_server(r0, 0x0, 0x0) 12:35:13 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x20000007e, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000001c0)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:35:13 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) pipe2(&(0x7f0000000000), 0x0) [ 324.687107][ T5321] ======================================================= [ 324.687107][ T5321] WARNING: The mand mount option has been deprecated and [ 324.687107][ T5321] and is ignored by this kernel. Remove the mand [ 324.687107][ T5321] option from the mount to silence this warning. [ 324.687107][ T5321] ======================================================= 12:35:13 executing program 3: mount_setattr(0xffffffffffffffff, 0x0, 0x8900, &(0x7f0000000000)={0x0, 0x100018}, 0x20) [ 324.796428][ T5332] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:35:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000006780)={0x0, 0x0, &(0x7f0000006740)={&(0x7f0000004c80)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_IE={0x66, 0x2a, [@prep={0x83, 0x1f, @not_ext={{}, 0x0, 0x0, @device_b, 0x0, "", 0x7, 0x0, @device_b}}, @preq={0x82, 0x3b, @not_ext={{}, 0x0, 0x0, 0x0, @device_b, 0x0, "", 0x0, 0x0, 0x3, [{}, {{}, @broadcast}, {}]}}, @supported_rates={0x1, 0x2, [{0x16}, {0x30}]}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x1}, @NL80211_ATTR_FILS_ERP_REALM={0xdb, 0xfa, "262fda14ddb50a9083f522531845f26af84b395346928ccf735353c4b4fde33d08ba0a4b2bbf826a349a1a213630c6635d22c7678e82374902d96cc8dd0e07e7c9b14ecdf701237789ddfa6eadd3f55c389c2283b61351d7758b3c28e5131d893e5666215a9afee92ae5509d513e534fc180fdc8e28887d6f73b35530e3cdb3c62c4981c1dfd4c0e67908614f4d28bc9163a6be5d987b99c9ce5dac52b49426a86306a196b95c0943d58d1efc1bf2307880abf539b4e692b6d67099aac3c10a24a275e940aee2bc98c6aa58047d24839d562192a130efb"}], @NL80211_ATTR_IE={0xfe, 0x2a, [@ibss={0x6, 0x2, 0xffff}, @prep={0x83, 0x1f, @not_ext={{}, 0x8, 0x1, @device_a, 0x5, "", 0xff, 0xfffff801, @device_a, 0x8}}, @random_vendor={0xdd, 0x54, "7863fa72135338c6d4c9db704462428586a1c267101d368fd3ffce5d25c9f96e88e90e164ba74b76312dad9240b40f7b091a2dea9bb739e2eb2853850e8428321dcae79cfd219b272d8f914c29d57bc8446bb854"}, @rann={0x7e, 0x15, {{}, 0x0, 0x0, @device_b, 0x0, 0x5}}, @dsss={0x3, 0x1}, @gcr_ga={0xbd, 0x6, @device_b}, @preq={0x82, 0x41, @ext={{}, 0x0, 0x0, 0x0, @device_a, 0x0, @device_a, 0x0, 0x0, 0x3, [{{}, @device_b}, {}, {{}, @broadcast}]}}, @mic={0x8c, 0x18, {0x0, "4d8f654a42b4", @long="149a706a4379d70d5a9a2e0b94691f92"}}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_REALM={0x79, 0xfa, "f5f760a74f02ad932b287ab2fb28f914ae64f3d278d030d47574e5d92bff8f9edbe309e426492630fa950f39505f0afbc62f49f59bbb38764127568cbfc22cfbb005e29922cf1ff8cee08a5d224d9960887d3178b08ea6e07f802dd8033c954374b7d355b9524b79a99a02b6c5ddafe70c2bbc227d"}, @NL80211_ATTR_FILS_ERP_REALM={0x53, 0xfa, "54e521f1063c510402ab9511c1b98f57164b3dcd3ebf0ab5f0819386340242f079bc74ee2f5066818e79954f25c76b13d3255a1769ff9aa9215b120ea8c7ccb7f8eaf79f2b958e4e1ebeb354d684c1"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x10, 0xf9, "d533defbd2547de2eaa6923b"}, @NL80211_ATTR_FILS_ERP_RRK={0x44, 0xfc, "6e101f7e270a66bc8bfb5b63afe8da96b1e0e1a707d63eaede907e27185f103f4ee834f5442b981c654b2fa109055cd185c9ec16dd3e215c8cca9e981e33d37c"}, @NL80211_ATTR_FILS_ERP_USERNAME={0xe, 0xf9, "a527218672c4fcf2371a"}], @fils_params=[@NL80211_ATTR_FILS_ERP_USERNAME={0xa, 0xf9, "323a194dc98f"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_REALM={0xe1, 0xfa, "8412a47f70a3f26e3f832933874c8e9e7a881468698e4323aa880c74a16566966e61c782c3c8ed517d1692d2357f423101bfef9fe5834d8470ef0d4e8198887ada7d74da7c790edc7d4a82ddba20da5d42ab4dc37afa361d28a14888c27e6e17e016dd673f8747f93278c294029d947dbf741ab48e1051ff891df932ceb80e5ceac1d298edd06170f09480d7dbe14bcb8a3c4ac179e31d50b45f1099720473d08520e4a896ea1c0c18da82d3768312f9746c7b6c98826c640d629e166a59173e6d8dcae52c4f5e55dda27478bda04672c8141a85be1a4a2cd57ccb1813"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_REALM={0x39, 0xfa, "20e32e406b0e275cc54ed5ddfdf2a3dfa31e900f471e6eaf9f3e87b2b2b68af1ea302131558b183eccf9229e1a6754328d2759c45f"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}], @NL80211_ATTR_IE={0x2a, 0x2a, [@mesh_config={0x71, 0x7, {0x0, 0x0, 0x0, 0xffffffffffffffff}}, @mic={0x8c, 0x18, {0x0, "c06259bf7869", @long="1a85ee51251a2b3a418fb666155fa6e5"}}, @erp={0x2a, 0x1, {0x0, 0x0, 0x1}}]}, @NL80211_ATTR_IE={0x1a5, 0x2a, [@ext_channel_switch={0x3c, 0x4}, @tim={0x5, 0xc5, {0x0, 0x0, 0x0, "0501caacf8a836fd20e2a06aed23a84e09c4784892d4256d9b699768a9c0dc68b9873728500bd49ce95e9dfbd97fdf139d9be608bdc5f14cefcf639c8d84bc8e70caf8032ed05d305264f4cbd7a417fee52cfaef8df2b61f782e1c0b1b7f2be505ec51c1fad6146e767f0dda73e8e16539bb27ec70bda6b1e7bf26a627cf291e8eb2f70fe5ba13b1b067a539bf13550ba43c19f485f83f693d52bdf85648dbdf9f115a4b9dd14bf1198b945c3575a8fabee1b765c2aea6222adc83405747ca3b3aec"}}, @preq={0x82, 0x3b, @not_ext={{}, 0x8f, 0x0, 0x0, @broadcast, 0x0, "", 0x0, 0x0, 0x3, [{{}, @device_b}, {{}, @broadcast}, {{}, @device_b}]}}, @supported_rates, @tim={0x5, 0x3a, {0x0, 0x0, 0x0, "c75b67e609f1921e2d8734511a6d3debfb389043292d81b9735de99a36ffbbcb3afded36554854a7b01d001b2687a0f4e467f2d02e8a2a"}}, @preq={0x82, 0x57, @ext={{}, 0x0, 0x0, 0x0, @device_a, 0x0, @broadcast, 0x0, 0x0, 0x5, [{{}, @device_b}, {{}, @device_b}, {{}, @device_b}, {{}, @device_b}, {{}, @device_b}]}}]}, @NL80211_ATTR_IE={0x1f1, 0x2a, [@chsw_timing={0x68, 0x4}, @mesh_id={0x72, 0x6}, @tim={0x5, 0xad, {0x0, 0x0, 0x0, "7c23381f9f4e1c079d8aba3dd2c09e6aac648a03f78608170aab804423964e0cc0d8eb8fcb206f409720f7332dfa516a5ecd9ba27d66d17b8b7eeba67c6f5c6d5634d16697f632b10d2fe7455027fa238a528263cb500e9dc7b483625c1c1f27bc9c714a9b8040b43297f634ff577c5e2be6551b7dd20270ae0cf77ffa2ddcfafb85c416675fc256b51c62ee338a256b171afd7c4cbff7de61ac869bcffb96235304a52d964f83c231f5"}}, @cf={0x4, 0x6}, @sec_chan_ofs={0x3e, 0x1}, @mesh_chsw={0x76, 0x6}, @chsw_timing={0x68, 0x4}, @fast_bss_trans={0x37, 0xc1, {0x0, 0x5, "bf7ef10fad5f55b763c13c6822e19e8a", "6c1c716ba63d07564cba6de8c8ccb8445d60b219784a545c4d9a7997c226b692", "bbf3b7700c129f09acb183f67bfce11f1430e3f287cff07aee838d493a189d0c", [{0x0, 0x15, "cdbd25b3174cec916b6e2b612823e271b8efa41d47"}, {0x0, 0x11, "557dee180457538d135ee1bacc484f6c94"}, {0x0, 0x6, "e30bf592b5fa"}, {0x4, 0x12, "6a07d31c7e14bb2b19507f0cceabd7ea107b"}, {0x0, 0x27, "1150c063c697291c791da5c3a2c06509c5b2cc7fe5891e8b26ea617c0978608524b5ac9ccea499"}]}}, @prep={0x83, 0x25, @ext={{}, 0x0, 0x0, @broadcast, 0x0, @device_b}}, @preq={0x82, 0x2b, @ext={{}, 0x0, 0x0, 0x0, @device_a, 0x0, @broadcast, 0x0, 0x0, 0x1, [{{}, @device_b}]}}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_RRK={0x5fd, 0xfc, "b3f3bbadd8e4a3370c8449e15dd3b69a089809f8e59ffbe380db64532e213f9083c8f374b37ce983cc1f1555d9a7d077c2cdaa7fd9edf942a0d6f335f506f4001725df39cfb17201126840dc065f0af19e61c199ee186ca50edeb66cd2e2d71eb974b1c4fe1da7f8e7d18401a24bae22f17044e7b698c5eea67aa404fbde1f92677974bec4fee0b7fb852270259271d722dcd9d10f8a022ebf1fd8b0b980af3ed2608ebe4c95783f416695e86032a22abda9c2e140e52f2f75c5a44ffdab7d91aee8f316453b4470c9a63100cd753fbca0c2e5568d1e1e291a8f7152727039f34bee50fca86c2a9a0fed9381ea125fa5a3b0763b07415a296bbe6cc0db00f3b51501b6bba6b1156b9212bc0c310f8f90e2bb4a086746cd6c03c4c9a74210ed2fe45df557935f36be0a376e93664adc3348f4d40613bc299a07c39a1236f8bc005bb5557a7054db7cd0e9100bd20174cf7a25704b5815ec4ccfcf8df3f3524c9b5c0d8d22c211fbde5efd82d3b4dc5e880782a7ea8aeb9bba4e64c09c05fa9e3b355052feb3ffe731830dd4077b9424c9e5235d7fb456b4daa1a2ba1ce31fff218b8de3acee8e9ebd5ad86f57bc882b8628e3db4a09285d2207a69796fb02e35e3c0d6925a7d70f4ba8936b67f1bd10875661b573fbcf5ad097b308ad0a45d6c5e0566e812532b8d2eab04b74b4f14bbb205db449a5ec176cdcf3a8988dc64c47358ee1507c961adc5bbf299ea771dd0cb9b4f8f84f73e7032ad5476837792bb706a458de6f7164907ccd9075d7313a733497ffa7b156d1e7d4f0c6a0af1f4475cb4b53c472cc696814b8f13cb035abfc7aad3925f0510f945e70ffaf2fbca628c236d2482ffb4cf8d118b1ebc7aaed5434660672c1bdf57bbac251b1f4f36de150faf65a67736e68d964ba9a44d5716108e0cf2cecad4288087643c90d6f943befc55d2d312657c642e17fc07cee109d834d26d2c55b34ad9b1045413a94a7e5fbdaa8d967b02144f48ba73ae1aa24d5cf80f520bd6cc5b5c54c976646114f7800ca1f7971db865556b9242d407b1df9a1ba277e0b276177f1c36005f563301d1caf1b00df1d2b59d271dc09cb2ff10af0f7702136abc58fa1ff0f274a24038cf5acca3e3393e3b0aa5bd614de7735cb79ebfbe6fc8e9b7e1fed1f03e5112586618494a813dcf1e0d46771b0b20fc4e72641875b05ccf6d4278179cd3da3ebc1fe3168e0d706bca1a71a7c30bebf4d89e30d3f3a8efc6750bd9ac0f3fbb4dad2b129bd99d2f87cffb22856b8fcd127b5d625000a17900e762b7476f19201d6cd165e5a4080c82a1272198215cb823e0f615f10b5421e722796d0d57313c8896dab106fe8e4c03992ab1ee4f91e981cae67a2c533c4036b70a9b428ad347fe55a25227fa81fa59e49c3995412fa6adb359b5e4ad3cf26b627f810d6084c3f9da8868566150ca9e4bb50611a1d8d20ea5901f7f924293c4032ff6a07d70baf8e2d175a1d17f845f76e220c6701e45aab59edab1fc60d8e647a64b209e05ab53c1621e76c2018b460862f6a62d4f431cc46e316ce39942b48cdd47c00ff77ff56fa76079204f220a85194501f203e1ab0a475f729b754bf09e777ee83b4aaea76532e3cecaeacf38de41d4e10982536280e6ab1d06ff0a3df50f079c805d74147f30129ea73d780f9232e1db126273efe517a50834b918f5d888271c8b1d272aa014633a840b08e17444048bc9c1d011cbed3b18331a6da3cf354fcd0d9ed8b796da95dfd2ca7336b45d4644e6c83a6e1ee3bf54e6b55612ea6c0066362828fa6cafaf98b7cfa27edf90977d152f65cdd20f5ad582c71405780cc95a354b13406e533a9d161d54b8134bda7a4e88130845dae0d7bda84befbbdbbba72ad1234d3ac240d2491a294e3ba3488df4a5c77afded049657847792c5249906f5837254ee9f6fe16ad57bf841b3eb085cb2e680946f2e629c9b0b8b04a51a477694541a6a55040365d4b376fb3424e03612cdfb6ef3f2922e93c4772acd23d51f6a94abc8a93fe59e44be184b3b7612a7b149c286d358985f03fcd5520a4a7eaeec91200fc82e3305b514d3104a3ffa287711ffc8e0f856e373d18dfd5df003bb751f7d3cee7914b552922daee1caab5ccab14405092a96815bdb5aa97ba"}]]}, 0xec4}}, 0x0) 12:35:13 executing program 5: sysfs$1(0x1, &(0x7f0000000100)='ns/net\x00') [ 324.849575][ T5332] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 324.878398][ T5332] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 325.040727][ T917] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 325.292915][ T917] usb 3-1: Using ep0 maxpacket: 8 [ 325.412761][ T917] usb 3-1: config 0 has an invalid interface number: 2 but max is 0 [ 325.421169][ T917] usb 3-1: config 0 has no interface number 0 [ 325.427634][ T917] usb 3-1: config 0 interface 2 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 325.437548][ T917] usb 3-1: config 0 interface 2 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 325.447457][ T917] usb 3-1: config 0 interface 2 altsetting 1 endpoint 0x81 has invalid wMaxPacketSize 0 [ 325.457861][ T917] usb 3-1: config 0 interface 2 altsetting 1 bulk endpoint 0x81 has invalid maxpacket 0 [ 325.467836][ T917] usb 3-1: config 0 interface 2 has no altsetting 0 [ 325.631195][ T917] usb 3-1: New USB device found, idVendor=05ac, idProduct=addf, bcdDevice=3d.03 [ 325.640316][ T917] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=11 [ 325.648523][ T917] usb 3-1: Product: syz [ 325.652759][ T917] usb 3-1: Manufacturer: syz [ 325.657516][ T917] usb 3-1: SerialNumber: syz [ 325.665654][ T917] usb 3-1: config 0 descriptor?? [ 325.934891][ T917] ipheth 3-1:0.2: Apple iPhone USB Ethernet device attached [ 326.131541][ T5329] UDC core: couldn't find an available UDC or it's busy: -16 [ 326.139150][ T5329] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 326.341045][ T3181] ipheth 3-1:0.2: ipheth_rx_submit: usb_submit_urb: -90 12:35:15 executing program 2: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000780)=ANY=[@ANYBLOB="1201000007ee0508ac05dfad033d01020b010902240001000000000904020102fffd010009050326000000000009058106"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000008c0)={0x84, &(0x7f0000000000)=ANY=[@ANYBLOB="000006"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0xb6, 0xf5, 0x63, 0x20, 0x12d1, 0xe2f6, 0xbc8b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xff, 0x1, 0x31, 0x0, [], [{{0x9, 0x5, 0x8, 0x13, 0x8}}]}}]}}]}}, 0x0) syz_usb_ep_write(r1, 0x8, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000180)={0x24, &(0x7f0000000040)={0x40, 0xf, 0x6c, {0x6c, 0x7, "6d0cc248d5d416c98909ea799f0f24a3ec028ea87e17dbcb47c474e556c04c1151f39a78a6047c03d4574d2fa4bcfa6cf0db5ac3d07965b05f1c7ced26d03fedf37f4b742513daab2768608d1cae52ad060a3f49e1043ebadf805b440bb0c6e1e2a9cd9ebb00a8d2e2f5"}}, &(0x7f00000000c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x421}}, &(0x7f0000000100)={0x0, 0x22, 0x18, {[@global=@item_012={0x2, 0x1, 0x9, 'CY'}, @local=@item_4={0x3, 0x2, 0x0, "10ec1911"}, @main=@item_012={0x0, 0x0, 0xa}, @local=@item_012={0x1, 0x2, 0x5, "10"}, @main=@item_4={0x3, 0x0, 0x8, "68a90d03"}, @main=@item_012={0x2, 0x0, 0x3, "9162"}, @main=@item_4={0x3, 0x0, 0x9, "b0b27c48"}]}}, &(0x7f0000000140)={0x0, 0x21, 0x9, {0x9, 0x21, 0x400, 0x1, 0x1, {0x22, 0xe12}}}}, &(0x7f0000000340)={0x2c, &(0x7f00000001c0)={0x40, 0xd, 0x22, "fb10fc09ef4f63cb6be654276cf40917a5bcb2dfbf97b7744422fa71660ed818eb13"}, &(0x7f0000000200)={0x0, 0xa, 0x1, 0x3}, &(0x7f0000000240)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000280)={0x20, 0x1, 0x49, "1dd692e0267e2f45f60ce8646a5055bdd4fce2f8144b6ca249bbe35a6859c7d32701ba76b2bbf85bd6bddede9684af49a0ba65d99b083f56d315a772a905696dafcd0f07315b3ff4ed"}, &(0x7f0000000300)={0x20, 0x3, 0x1, 0xff}}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_connect(0x0, 0x36, &(0x7f0000000780)=ANY=[@ANYBLOB="1201000007ee0508ac05dfad033d01020b010902240001000000000904020102fffd010009050326000000000009058106"], 0x0) (async) syz_usb_control_io(r0, 0x0, &(0x7f00000008c0)={0x84, &(0x7f0000000000)=ANY=[@ANYBLOB="000006"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0xb6, 0xf5, 0x63, 0x20, 0x12d1, 0xe2f6, 0xbc8b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xff, 0x1, 0x31, 0x0, [], [{{0x9, 0x5, 0x8, 0x13, 0x8}}]}}]}}]}}, 0x0) (async) syz_usb_ep_write(r1, 0x8, 0x0, 0x0) (async) syz_usb_control_io$hid(r1, &(0x7f0000000180)={0x24, &(0x7f0000000040)={0x40, 0xf, 0x6c, {0x6c, 0x7, "6d0cc248d5d416c98909ea799f0f24a3ec028ea87e17dbcb47c474e556c04c1151f39a78a6047c03d4574d2fa4bcfa6cf0db5ac3d07965b05f1c7ced26d03fedf37f4b742513daab2768608d1cae52ad060a3f49e1043ebadf805b440bb0c6e1e2a9cd9ebb00a8d2e2f5"}}, &(0x7f00000000c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x421}}, &(0x7f0000000100)={0x0, 0x22, 0x18, {[@global=@item_012={0x2, 0x1, 0x9, 'CY'}, @local=@item_4={0x3, 0x2, 0x0, "10ec1911"}, @main=@item_012={0x0, 0x0, 0xa}, @local=@item_012={0x1, 0x2, 0x5, "10"}, @main=@item_4={0x3, 0x0, 0x8, "68a90d03"}, @main=@item_012={0x2, 0x0, 0x3, "9162"}, @main=@item_4={0x3, 0x0, 0x9, "b0b27c48"}]}}, &(0x7f0000000140)={0x0, 0x21, 0x9, {0x9, 0x21, 0x400, 0x1, 0x1, {0x22, 0xe12}}}}, &(0x7f0000000340)={0x2c, &(0x7f00000001c0)={0x40, 0xd, 0x22, "fb10fc09ef4f63cb6be654276cf40917a5bcb2dfbf97b7744422fa71660ed818eb13"}, &(0x7f0000000200)={0x0, 0xa, 0x1, 0x3}, &(0x7f0000000240)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000280)={0x20, 0x1, 0x49, "1dd692e0267e2f45f60ce8646a5055bdd4fce2f8144b6ca249bbe35a6859c7d32701ba76b2bbf85bd6bddede9684af49a0ba65d99b083f56d315a772a905696dafcd0f07315b3ff4ed"}, &(0x7f0000000300)={0x20, 0x3, 0x1, 0xff}}) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) 12:35:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000006780)={&(0x7f0000004c00)={0x10, 0x0, 0x0, 0xe200000}, 0xc, &(0x7f0000006740)={&(0x7f0000004c80)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_IE={0x65, 0x2a, [@prep={0x83, 0x1f, @not_ext={{}, 0x0, 0x0, @device_b, 0x0, "", 0x0, 0x0, @device_b}}, @preq={0x82, 0x3b, @not_ext={{}, 0x0, 0x0, 0x0, @device_b, 0x0, "", 0x0, 0x0, 0x3, [{}, {{}, @broadcast}, {}]}}, @supported_rates={0x1, 0x1, [{}]}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_REALM={0xd9, 0xfa, "262fda14ddb50a9083f522531845f26af84b395346928ccf735353c4b4fde33d08ba0a4b2bbf826a349a1a213630c6635d22c7678e82374902d96cc8dd0e07e7c9b14ecdf701237789ddfa6eadd3f55c389c2283b61351d7758b3c28e5131d893e5666215a9afee92ae5509d513e534fc180fdc8e28887d6f73b35530e3cdb3c62c4981c1dfd4c0e67908614f4d28bc9163a6be5d987b99c9ce5dac52b49426a86306a196b95c0943d58d1efc1bf2307880abf539b4e692b6d67099aac3c10a24a275e940aee2bc98c6aa58047d24839d562192a13"}], @NL80211_ATTR_IE={0xfd, 0x2a, [@ibss={0x6, 0x2}, @prep={0x83, 0x1f, @not_ext}, @random_vendor={0xdd, 0x53, "7863fa72135338c6d4c9db704462428586a1c267101d368fd3ffce5d25c9f96e88e90e164ba74b76312dad9240b40f7b091a2dea9bb739e2eb2853850e8428321dcae79cfd219b272d8f914c29d57bc8446bb8"}, @rann={0x7e, 0x15, {{}, 0x0, 0x0, @device_b}}, @dsss={0x3, 0x1}, @gcr_ga={0xbd, 0x6, @device_b}, @preq={0x82, 0x41, @ext={{}, 0x0, 0x0, 0x0, @device_a, 0x0, @device_a, 0x0, 0x0, 0x3, [{{}, @device_b}, {}, {{}, @broadcast}]}}, @mic={0x8c, 0x18, {0x0, "4d8f654a42b4", @long="149a706a4379d70d5a9a2e0b94691f92"}}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_REALM={0x79, 0xfa, "f5f760a74f02ad932b287ab2fb28f914ae64f3d278d030d47574e5d92bff8f9edbe309e426492630fa950f39505f0afbc62f49f59bbb38764127568cbfc22cfbb005e29922cf1ff8cee08a5d224d9960887d3178b08ea6e07f802dd8033c954374b7d355b9524b79a99a02b6c5ddafe70c2bbc227d"}, @NL80211_ATTR_FILS_ERP_REALM={0x51, 0xfa, "54e521f1063c510402ab9511c1b98f57164b3dcd3ebf0ab5f0819386340242f079bc74ee2f5066818e79954f25c76b13d3255a1769ff9aa9215b120ea8c7ccb7f8eaf79f2b958e4e1ebeb354d6"}, @NL80211_ATTR_FILS_ERP_USERNAME={0xd, 0xf9, "d533defbd2547de2ea"}, @NL80211_ATTR_FILS_ERP_RRK={0x41, 0xfc, "6e101f7e270a66bc8bfb5b63afe8da96b1e0e1a707d63eaede907e27185f103f4ee834f5442b981c654b2fa109055cd185c9ec16dd3e215c8cca9e981e"}, @NL80211_ATTR_FILS_ERP_USERNAME={0xd, 0xf9, "a527218672c4fcf237"}], @fils_params=[@NL80211_ATTR_FILS_ERP_USERNAME={0x9, 0xf9, "323a194dc9"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_REALM={0xe1, 0xfa, "8412a47f70a3f26e3f832933874c8e9e7a881468698e4323aa880c74a16566966e61c782c3c8ed517d1692d2357f423101bfef9fe5834d8470ef0d4e8198887ada7d74da7c790edc7d4a82ddba20da5d42ab4dc37afa361d28a14888c27e6e17e016dd673f8747f93278c294029d947dbf741ab48e1051ff891df932ceb80e5ceac1d298edd06170f09480d7dbe14bcb8a3c4ac179e31d50b45f1099720473d08520e4a896ea1c0c18da82d3768312f9746c7b6c98826c640d629e166a59173e6d8dcae52c4f5e55dda27478bda04672c8141a85be1a4a2cd57ccb1813"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_REALM={0x39, 0xfa, "20e32e406b0e275cc54ed5ddfdf2a3dfa31e900f471e6eaf9f3e87b2b2b68af1ea302131558b183eccf9229e1a6754328d2759c45f"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}], @NL80211_ATTR_IE={0x2a, 0x2a, [@mesh_config={0x71, 0x7}, @mic={0x8c, 0x18, {0x0, "c06259bf7869", @long="1a85ee51251a2b3a418fb666155fa6e5"}}, @erp={0x2a, 0x1}]}, @NL80211_ATTR_IE={0x1a5, 0x2a, [@ext_channel_switch={0x3c, 0x4}, @tim={0x5, 0xc5, {0x0, 0x0, 0x0, "0501caacf8a836fd20e2a06aed23a84e09c4784892d4256d9b699768a9c0dc68b9873728500bd49ce95e9dfbd97fdf139d9be608bdc5f14cefcf639c8d84bc8e70caf8032ed05d305264f4cbd7a417fee52cfaef8df2b61f782e1c0b1b7f2be505ec51c1fad6146e767f0dda73e8e16539bb27ec70bda6b1e7bf26a627cf291e8eb2f70fe5ba13b1b067a539bf13550ba43c19f485f83f693d52bdf85648dbdf9f115a4b9dd14bf1198b945c3575a8fabee1b765c2aea6222adc83405747ca3b3aec"}}, @preq={0x82, 0x3b, @not_ext={{}, 0x0, 0x0, 0x0, @broadcast, 0x0, "", 0x0, 0x0, 0x3, [{{}, @device_b}, {{}, @broadcast}, {{}, @device_b}]}}, @supported_rates, @tim={0x5, 0x3a, {0x0, 0x0, 0x0, "c75b67e609f1921e2d8734511a6d3debfb389043292d81b9735de99a36ffbbcb3afded36554854a7b01d001b2687a0f4e467f2d02e8a2a"}}, @preq={0x82, 0x57, @ext={{}, 0x0, 0x0, 0x0, @device_a, 0x0, @broadcast, 0x0, 0x0, 0x5, [{{}, @device_b}, {{}, @device_b}, {{}, @device_b}, {{}, @device_b}, {{}, @device_b}]}}]}, @NL80211_ATTR_IE={0x1f1, 0x2a, [@chsw_timing={0x68, 0x4}, @mesh_id={0x72, 0x6}, @tim={0x5, 0xad, {0x0, 0x0, 0x0, "7c23381f9f4e1c079d8aba3dd2c09e6aac648a03f78608170aab804423964e0cc0d8eb8fcb206f409720f7332dfa516a5ecd9ba27d66d17b8b7eeba67c6f5c6d5634d16697f632b10d2fe7455027fa238a528263cb500e9dc7b483625c1c1f27bc9c714a9b8040b43297f634ff577c5e2be6551b7dd20270ae0cf77ffa2ddcfafb85c416675fc256b51c62ee338a256b171afd7c4cbff7de61ac869bcffb96235304a52d964f83c231f5"}}, @cf={0x4, 0x6}, @sec_chan_ofs={0x3e, 0x1}, @mesh_chsw={0x76, 0x6}, @chsw_timing={0x68, 0x4}, @fast_bss_trans={0x37, 0xc1, {0x0, 0x5, "bf7ef10fad5f55b763c13c6822e19e8a", "6c1c716ba63d07564cba6de8c8ccb8445d60b219784a545c4d9a7997c226b692", "bbf3b7700c129f09acb183f67bfce11f1430e3f287cff07aee838d493a189d0c", [{0x0, 0x15, "cdbd25b3174cec916b6e2b612823e271b8efa41d47"}, {0x0, 0x11, "557dee180457538d135ee1bacc484f6c94"}, {0x0, 0x6, "e30bf592b5fa"}, {0x0, 0x12, "6a07d31c7e14bb2b19507f0cceabd7ea107b"}, {0x0, 0x27, "1150c063c697291c791da5c3a2c06509c5b2cc7fe5891e8b26ea617c0978608524b5ac9ccea499"}]}}, @prep={0x83, 0x25, @ext={{}, 0x0, 0x0, @broadcast, 0x0, @device_b}}, @preq={0x82, 0x2b, @ext={{}, 0x0, 0x0, 0x0, @device_a, 0x0, @broadcast, 0x0, 0x0, 0x1, [{{}, @device_b}]}}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_RRK={0x5fd, 0xfc, "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"}]]}, 0xec4}}, 0x0) 12:35:15 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) pipe2(&(0x7f0000000000), 0x0) 12:35:15 executing program 0: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100), 0x20) 12:35:15 executing program 5: mount$binderfs(0x0, &(0x7f0000000040)='./binderfs\x00', 0x0, 0x0, 0x0) 12:35:15 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 326.499806][ T5366] UDC core: couldn't find an available UDC or it's busy: -16 [ 326.502358][ T5368] UDC core: couldn't find an available UDC or it's busy: -16 [ 326.508635][ T5366] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 326.523181][ T5368] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 326.541358][ T917] usb 3-1: USB disconnect, device number 3 12:35:15 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) socket$can_raw(0x1d, 0x3, 0x1) 12:35:15 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000280)={0x0, 0xc, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "13fec59e"}}) 12:35:15 executing program 4: r0 = socket(0x18, 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000000), r0) 12:35:15 executing program 0: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x40880, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2fd, 0x0, 0x0, 0x0, 0xffffffffffffff65) 12:35:15 executing program 5: fspick(0xffffffffffffff9c, 0x0, 0x37a8fb367682ce7d) [ 326.702238][ T917] ipheth 3-1:0.2: Apple iPhone USB Ethernet now disconnected 12:35:15 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x49c, 0x0, 0x20}, 0x48) [ 327.130746][ T917] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 327.380792][ T917] usb 3-1: Using ep0 maxpacket: 8 [ 327.540912][ T917] usb 3-1: config 0 has an invalid interface number: 2 but max is 0 [ 327.549512][ T917] usb 3-1: config 0 has no interface number 0 [ 327.557211][ T917] usb 3-1: config 0 interface 2 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 327.567042][ T917] usb 3-1: config 0 interface 2 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 327.576993][ T917] usb 3-1: config 0 interface 2 altsetting 1 endpoint 0x81 has invalid wMaxPacketSize 0 [ 327.586895][ T917] usb 3-1: config 0 interface 2 altsetting 1 bulk endpoint 0x81 has invalid maxpacket 0 [ 327.597765][ T917] usb 3-1: config 0 interface 2 has no altsetting 0 [ 327.791519][ T917] usb 3-1: New USB device found, idVendor=05ac, idProduct=addf, bcdDevice=3d.03 [ 327.800604][ T917] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=11 [ 327.808967][ T917] usb 3-1: Product: syz [ 327.813546][ T917] usb 3-1: Manufacturer: syz [ 327.818155][ T917] usb 3-1: SerialNumber: syz [ 327.825265][ T917] usb 3-1: config 0 descriptor?? [ 328.106107][ T917] ipheth 3-1:0.2: Apple iPhone USB Ethernet device attached [ 328.303516][ T5387] UDC core: couldn't find an available UDC or it's busy: -16 [ 328.315629][ T5387] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 328.500917][ T3181] ipheth 3-1:0.2: ipheth_rx_submit: usb_submit_urb: -90 12:35:17 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x4c, 0x0, &(0x7f0000000240)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 12:35:17 executing program 4: syz_io_uring_setup(0x2093, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x3ce}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000080), 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000100)={0x1, 0x6}, 0x2) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x8010, 0xffffffffffffffff, 0x8000000) 12:35:17 executing program 3: socketpair(0x6, 0x0, 0x0, &(0x7f0000000040)) 12:35:17 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {0x0, 0x3938700}}, &(0x7f00000000c0)) 12:35:17 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x8, 0x2, &(0x7f0000000300)=@raw=[@map_fd], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 12:35:17 executing program 1: pipe2(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000140)='\x00', 0x0, r0) 12:35:17 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 328.677194][ T5439] UDC core: couldn't find an available UDC or it's busy: -16 [ 328.679151][ T5441] UDC core: couldn't find an available UDC or it's busy: -16 [ 328.685594][ T5439] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 328.692879][ T5441] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 328.713744][ T917] usb 3-1: USB disconnect, device number 4 12:35:17 executing program 1: syz_io_uring_setup(0x41bf, &(0x7f0000000380)={0x0, 0x0, 0x20}, &(0x7f0000fed000/0x10000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000400), &(0x7f0000000440)) 12:35:17 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 12:35:17 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000600), r0) 12:35:17 executing program 4: pipe2(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap$fb(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) [ 328.801230][ T917] ipheth 3-1:0.2: Apple iPhone USB Ethernet now disconnected 12:35:17 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 12:35:17 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 12:35:17 executing program 1: fsopen(&(0x7f0000000000)='tmpfs\x00', 0x0) 12:35:17 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x1, 0x20, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 12:35:17 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-aesni-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000400)=[{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000001c0)="9fc997983cbf7060f069f29e10de5c5f026e7956dc0a4e7bb9879711312b3cd00ba172cac451ddf8d4870dd9550934d5e3017154c330c99326f1ce73cc087932bf51a439462f4b4de3fda9e586a87f6a50634bf150eac32045a307a81cccf2c8bed8cea534b8462b06569b328519ac1ee121ee4cc0a697", 0x77}], 0x1, &(0x7f00000003c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000061c0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001600)=""/118, 0x76}], 0x1}}], 0x1, 0x0, 0x0) 12:35:17 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) sendmsg$qrtr(r0, &(0x7f0000002800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[{0x38, 0x0, 0x0, "8041379370803fb08e2e6042882f647c9b3840eb7cad4679108a3b667d7d813d339690a03b919a1f"}], 0x38, 0x80}, 0x38) 12:35:17 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x7, 0x0, 0x0, 0x800}, 0x48) 12:35:17 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x401}, 0x0, &(0x7f0000000100)={0x0, r0+10000000}, 0x0) 12:35:17 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000080)) 12:35:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000010c0)={'ip_vti0\x00', 0x0}) 12:35:17 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x2, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:35:17 executing program 5: pipe2(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, 0x0, 0x0, 0x0) 12:35:17 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0), 0x48) mmap$fb(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x300000d, 0x20832, 0xffffffffffffffff, 0x0) 12:35:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x2) 12:35:17 executing program 3: fsopen(0xffffffffffffffff, 0x0) 12:35:17 executing program 2: pipe2(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept$ax25(r0, 0x0, 0x0) 12:35:17 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x1) 12:35:17 executing program 5: bpf$MAP_CREATE(0x16, &(0x7f00000000c0), 0x48) 12:35:17 executing program 1: fspick(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0) 12:35:17 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f0000000000)={0x3, @default}) 12:35:17 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x5}, 0x48) 12:35:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000003c0)={'ip_vti0\x00', &(0x7f00000002c0)={'tunl0\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast2}}}}) 12:35:17 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000240)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffdb}, @func]}, &(0x7f00000002c0)='syzkaller\x00', 0x7, 0xb2, &(0x7f0000000300)=""/178, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:35:17 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100)={0x0, r0+10000000}, 0x0) 12:35:17 executing program 2: pipe2(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000b00)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x38) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 12:35:18 executing program 0: pipe2(&(0x7f0000000800), 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 12:35:18 executing program 3: socketpair(0x2, 0x0, 0xfffffd58, &(0x7f0000000000)) 12:35:18 executing program 1: fsopen(&(0x7f0000000000)='erofs\x00', 0x0) 12:35:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000001e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4a5ca11511740453, 0x0) 12:35:18 executing program 2: socketpair(0x15, 0x5, 0x2, &(0x7f0000000200)) 12:35:18 executing program 3: r0 = io_uring_setup(0x4eed, &(0x7f0000001480)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 12:35:18 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018"]) 12:35:18 executing program 5: r0 = syz_io_uring_setup(0x1342, &(0x7f0000001580), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000001600), &(0x7f0000001640)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 12:35:18 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:35:18 executing program 0: pipe(&(0x7f00000012c0)={0xffffffffffffffff}) getpeername$inet(r0, 0x0, 0x0) 12:35:18 executing program 4: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1010, 0xffffffffffffff9c, 0x0) 12:35:18 executing program 2: syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) socket(0x2, 0x0, 0x3) 12:35:18 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockname$unix(r0, &(0x7f0000000400), &(0x7f0000000480)=0x6e) 12:35:18 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) connect(r0, &(0x7f0000000000), 0xe) 12:35:18 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001100)=[{0x0}, {0x0}], 0x2, &(0x7f0000001140)=""/17, 0x11}, 0x0) 12:35:18 executing program 5: socketpair(0x18, 0x3, 0x3, 0x0) 12:35:18 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockname$unix(r0, &(0x7f0000000400), 0x0) 12:35:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 12:35:18 executing program 0: fork() socket$unix(0x1, 0x5, 0x0) 12:35:18 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001080)=ANY=[], 0x88}, 0x0) 12:35:18 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa, 0x0}, 0x40c) 12:35:18 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6715ea04"}, 0x0, 0x0, @userptr}) 12:35:18 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:35:19 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 12:35:19 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) 12:35:19 executing program 4: syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000940)) 12:35:19 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f00000004c0)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x0, "8bebeb894f74c3"}) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x9, 0x0, 0x7f, 0x9c, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_bp={&(0x7f00000000c0), 0x10}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0xbdb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r0, 0x0, 0x2) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x8, 0xf7, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, @perf_config_ext={0x7fffffff, 0x9}, 0x200, 0x0, 0x1, 0x0, 0x8, 0x8, 0x2, 0x0, 0x80}, 0x0, 0x3, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8400fffffffa) 12:35:19 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000800)='ns/pid\x00') 12:35:19 executing program 1: r0 = socket(0x1c, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x2000, &(0x7f0000000080), 0x4) [ 331.027256][ T5600] loop3: detected capacity change from 0 to 16 12:35:19 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaa531fe8f47a0008060001080006040000aaffffac1400aaf0657946cac800d62654"], 0x0) 12:35:19 executing program 4: syz_emit_ethernet(0x203, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd62f2a7d801cd4000ff"], 0x0) 12:35:19 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) sendmsg$inet_sctp(r3, &(0x7f0000000140)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@dstaddrv6={0x1c, 0x84, 0xa, @empty}], 0x1c}, 0x0) 12:35:19 executing program 2: ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x2004556d, 0x0) semget$private(0x0, 0x0, 0x0) sync() 12:35:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_int(r0, 0xffff, 0x1004, 0x0, &(0x7f0000000080)) [ 331.202396][ T25] audit: type=1804 audit(1640608519.651:2): pid=5600 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir327677600/syzkaller.HT4KGm/138/file0/bus" dev="loop3" ino=1048594 res=1 errno=0 12:35:19 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt(r0, 0x8, 0x0, 0x0, 0x0) 12:35:19 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x0) 12:35:20 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 12:35:20 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000001780)={0x1c, 0x1c, 0x1}, 0x1c) 12:35:20 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x23, 0x0, &(0x7f0000000100)) 12:35:20 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) 12:35:20 executing program 2: syz_emit_ethernet(0x82, &(0x7f00000002c0)={@local, @broadcast, @val, {@ipv4}}, 0x0) 12:35:20 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$unix(r0, &(0x7f0000000040)={&(0x7f0000000080)=@file={0xa}, 0xa, 0x0}, 0x0) 12:35:20 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x4, 0x0, 0x0) 12:35:20 executing program 3: r0 = socket(0x1c, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f0000000040)) 12:35:20 executing program 1: syz_emit_ethernet(0x1046, &(0x7f0000000040)=ANY=[], 0x0) 12:35:20 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x1c, 0x1c}, 0x1c) 12:35:20 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x18, 0x0, 0x0) 12:35:20 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000040), 0x4) 12:35:20 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f0000000140)="82", 0x1, 0x84, &(0x7f0000000180)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 12:35:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[{0xc}], 0xc}, 0x85) 12:35:20 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x3f, &(0x7f0000000040), 0x4) 12:35:20 executing program 4: open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) chown(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x2000) 12:35:20 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)=@in={0x10, 0x2}, 0x10) 12:35:20 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 12:35:20 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000002340)={@local, @broadcast, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @local={0xac, 0x14, 0x0}, @local, @local={0xac, 0x14, 0x0}}}}}, 0x0) 12:35:20 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x25, 0x0, 0x0) [ 332.323832][ T5682] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 12:35:20 executing program 4: r0 = socket(0x1c, 0x3, 0x0) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 12:35:20 executing program 2: syz_mount_image$ext4(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 12:35:20 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x47, &(0x7f0000000100), 0x4) 12:35:20 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@local, @empty, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @local, @loopback, @empty, @loopback}}}}, 0x0) 12:35:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[{0xc}], 0xc}, 0x0) 12:35:20 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f00000001c0), 0x8) 12:35:21 executing program 2: r0 = socket$inet_icmp(0x1c, 0x2, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000080)) 12:35:21 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0xffff, 0x1014, &(0x7f0000000140)=0x7ff, 0x4) 12:35:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:35:21 executing program 1: syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@broadcast, @local, @val, {@ipv6}}, 0x0) 12:35:21 executing program 4: syz_emit_ethernet(0x7a, &(0x7f00000002c0)={@local, @broadcast, @val, {@ipv4}}, 0x0) 12:35:21 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000180)="f467c83e6cf8e9c5dc8b559298f612b88aa2b46a92d63f2f8b175236a9763173", 0x20, 0x0, &(0x7f00000001c0)={0x1c, 0x1c, 0x1}, 0x1c) 12:35:21 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0xffff, 0x1014, &(0x7f0000000140), 0x4) 12:35:21 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x80, 0x0, &(0x7f0000000040)) 12:35:21 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x5) 12:35:21 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000000)=0x45d13874, 0x4) 12:35:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000240)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)=ANY=[@ANYRES32=0x0], &(0x7f0000000000)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000001c0)=ANY=[@ANYRES32=r4], 0x8) 12:35:21 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x39, &(0x7f0000000040), 0x4) 12:35:21 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000380)={@multicast2}, 0xc) 12:35:21 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0xffff, 0x1004, 0x0, 0x0) 12:35:21 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @broadcast, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @empty, @remote={0xac, 0x14, 0x0}, @remote, @remote={0xac, 0x14, 0x0}}}}}, 0x0) 12:35:21 executing program 5: shmget(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 12:35:21 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x14, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0x8) 12:35:21 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 12:35:21 executing program 1: syz_emit_ethernet(0x52, &(0x7f0000000180)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 12:35:21 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @random="d7f56742ceeb", @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @remote, @local={0xac, 0x14, 0x0}, @local}}}}, 0x0) 12:35:21 executing program 1: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:35:21 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[@cred, @rights], 0x70}, 0x80) 12:35:21 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind(r0, &(0x7f0000000080)=@un=@abs={0x8, 0x1}, 0x8) 12:35:21 executing program 5: r0 = shmget(0x2, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x1800) 12:35:21 executing program 0: setsockopt$inet6_int(0xffffffffffffff9c, 0x29, 0x0, 0x0, 0xfffffffffffffd64) 12:35:21 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) 12:35:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x8, 0x0, 0x0) 12:35:21 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0xffff, 0x20000, 0x0, 0x0) 12:35:21 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f00000028c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket(0x2, 0x3, 0x0) r2 = dup(r1) dup2(r2, r0) 12:35:21 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@un=@abs={0x8}, 0x8, &(0x7f0000000080)=[{&(0x7f0000000040)="068a8333892e17e7d38d86be176b15821b7556dba50c34913e589cc989129f7f2ce86b2e412120571894ef", 0x2b}], 0x48, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x124}, 0x20085) 12:35:21 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000000)=@un=@file={0xa}, 0xa, &(0x7f0000000600)=[{&(0x7f0000000100)="de0a9ec48fbe4d4bd47841be49c2beeb42a093acd8547ef18f329cdabd405062f983abf8cac1d8a33a488c87b74021b9891fcde45cee7e3b426c86005e44014beb4d3ecc74b2b673fbedb94de339ce8e04d5661a07126e40a6207ff925bd5fb9ecfb8adbe082014372ee69cd1dd33efc09410b39ae674be13184ce4f05d4f0b9f1cb1c4debbdc75815c0554f1091585a2627f39017877cb3aa75451aa8d7e598572d46b164dd4cd52c5b57288c9a7cb7608319e8b5d601553cf2053b0369bebaaaba7734392b5534e4971f61df9366f900b24286ce88379a8d1a65548838e24839eb26b90e380e2d452f9728", 0xec}, {&(0x7f0000000040)="29ec0ce5807e78904671913dc7737732c50a8659297850f9f9049a6269d5e618666d1fd3e12ecd1dbb89a4829fc22fe6bac08f646d61d5656ad381f8c039e759f233baffde0e5d0c0b491cc321465f17ffb3ff37c034a93bbe5f03ed1570b423d5626d67f8ce02be1c1dfa315a68e00909c63de4e63d57", 0x77}, {&(0x7f0000000200)="fbc3253a8929ef2c009a9d5c5ec2c8463b009454af167acde21a6b3e6fd9e12659d922f3954129c485a297708ff14330bc71f77f59905e1b28e543fe76075b194273dd97138f9f453d214078387ebb6acd4d861937441ab5c471f9a6142086a93bd9288a65a523efb52cd7c021bc9830deb6fc251f089d7baa50c0473f326d931f74561f1d636f97fe5163a50a4f523d09bff691ff02947519cbcbeff4fac2ed76fa3d8ba90599d4a25248f6b11189be1696be758db878c616ee8ff12ba2", 0xbe}, {&(0x7f00000002c0)="11faeaed5a550b21d6", 0x9}, {&(0x7f0000000300)="6c436ff7db9a751b498bce116110db709f4cb4e7a369c6f2294a577c2d1f8a963700b4d86aaf8344a002df0032f6b61c4e92955eb87b1c26cc4baa59e9bd3abb4960b35bd581658bec2273d8f8645e3402fd10d3c3b8d57668a0999bc7765abdab1c4eac5a3766f4e12d770352164a2602ed30ea0a55304ee794348142ec566db6ae7c983c989af6cd7b9acf1802c3797bf0aad39a6b5958344d5bc0fe2060f2f5510a788bdffc7a1e96ee0b0218958879d158852ec78d7d792fc46e3b6848c4f3dde3d8391d2e05b5bb9dddb0b541f1e07bae95324c910db663178e0280a1f04937b4f3b1fda74964af544bd68c744ce5f621dd", 0xf4}, {&(0x7f0000000400)="dc87b82bf40c97d98660fd471a1e2359089dbc1828c52ff5847d9933cd36934131dae4a43921b272061ff6b6ec443597b391df886cb711ddf1af16e1f8b833d891a6a56f848f3a9b1641409a9caa0e21b3", 0x51}, {&(0x7f0000000480)="0fc64b929f251de1ab1b0f68be7d1fdd72b707c26b3f4b19d4f40a18ec751b9fd05cfb20967c0a1f3bc2cbeb89c9439adffb211908431fe7614572353a58add11867804427ee75a940bd7722c4e6f97b356c75618641c22cab68ee1a6fd20230762c3c8f39d41babe49a7e743ea3e31c90a373a787ccaa8dca7cae201ddc9457aab23adf4f200c2056b6d031bda4faf9bf1e28edbfad4a49fc1b4c83d5286c278987a994c277f3728e1b3b634c6d5464802397ad30e416d5d7d99d95597902637cc9e5fc4a95594f6ada7db7973ccd92929580eff38c5ebb32fdb1", 0xdb}, {&(0x7f0000000580)="b94f627f80d3822fa587d82f3ac0e6918cd523fa9c56810d4e5231d4b7ce4f1471241042d28c66aef6e14812e8670459ecaeb17bf240ffe29514bd45902ab1494b303e83937761b7f432bd3dbafd4136cd98cdf0e692589630e28aea45108c8ca944cdd5b23d679bd87d9fdd629901860206bbd6a13b8d88a1d17fc122020ee7", 0x80}], 0x8, &(0x7f0000000640)=[{0x70, 0x0, 0x0, "3d6483106b9ef7ed86f93a5523c8051b0072566b1be76fa7ed99aa75fc94981fadfc07b211169a9609a796fe9ca55cef51c7fe383fca12c1e1a269b0571ee36774a4b823842d26a9e79c8a14816bfd6d18b582e35c606799b92026013c9b049e671b0f"}, {0x84, 0x0, 0x0, "32888709826c52d9ab4248d671cf6f3bf4ee7e8ebfad1c984851e321711db9e49838d5d6842596e6d8abaf6ee93c772e2bcaa7259355073f7ac1cd5afb5296a47a3fe245b69d989a1e89961f2c61b1559b33b3fc7d6ee7e0ffc21e0b002e7295e6e1d31eb2b575077f3e72606b2293314624ca81e1bb9aad"}, {0x94, 0x0, 0x0, "657b8e6111cd07694161aa694dec8e29e17f2ec4cc897b5c37eaaf9d268afb7b2ada9eaf3bfaf30d1c7545755e8bd1078a3c9906fae290c0f6ddc95c5eda0b54e855b484297d1ada30950ca8dc62d41116adf8b47437872367e42bdd0286d282e476ba54fa5962392170a6c065057ce2575965ffed03db4041ecd18f0718b2be85f8a3e1e822d9"}, {0x1b, 0x0, 0x0, "e4e9102c72b3743922f179fb67fc435c9ecd524d0605683d7f0c576bbb44a6caa591abe50f55bc99dcf36b2a2db3098613b8c06d8798e5a9b6fe2836437e43f28e2fd3fa6d151c940544424b2a79dbc8e17970e5621adc98d0f62cbfbe9ff9ba00340b211b0264818bbe683c138cc0476823f6bf27927db8"}], 0x20c}, 0x108) 12:35:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000440)={0x1, [0x0]}, &(0x7f0000000400)=0x8) 12:35:21 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001440)={&(0x7f0000000080)=ANY=[@ANYBLOB="0a012e"], 0xa, 0x0}, 0x0) 12:35:21 executing program 5: open$dir(&(0x7f0000000140)='./file0/file0\x00', 0x200, 0x0) 12:35:21 executing program 2: getresgid(&(0x7f0000000fc0), 0x0, &(0x7f0000001040)) 12:35:21 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0x7, 0x4) 12:35:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000180), 0xb) 12:35:21 executing program 3: open(0x0, 0xcb02a519c24a39da, 0x0) 12:35:21 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x23, &(0x7f0000001080)=""/189, &(0x7f0000001140)=0xbd) 12:35:22 executing program 0: open(0x0, 0xf8006, 0x0) 12:35:22 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @empty, @val, {@ipv4}}, 0x0) 12:35:22 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @empty, @val, {@ipv4}}, 0x0) 12:35:22 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @broadcast, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @local={0xac, 0x14, 0x0}, @random="bb32459fda73", @remote={0xac, 0x14, 0x0}}}}}, 0x0) 12:35:22 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 12:35:22 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x4, 0x0, &(0x7f0000000040)) 12:35:22 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x28, &(0x7f0000000040), 0x4) 12:35:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140)=ANY=[], &(0x7f0000000000)=0x8) 12:35:22 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x14, 0x0, 0x0) 12:35:22 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x27, 0x0, 0x0) 12:35:22 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) recvfrom$inet6(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 12:35:22 executing program 5: syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) 12:35:22 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001440)={&(0x7f0000000080)=ANY=[@ANYBLOB="0a012e2f66696c"], 0xa, 0x0}, 0x0) 12:35:22 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040), 0x4) 12:35:22 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x105, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 12:35:22 executing program 0: setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x33, 0x0, 0x48) 12:35:22 executing program 3: msgget(0x3, 0x66a) 12:35:22 executing program 5: open(&(0x7f0000000100)='.\x00', 0x0, 0x0) 12:35:22 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 12:35:22 executing program 0: open(0x0, 0x240, 0x0) 12:35:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000080)=@in, &(0x7f00000000c0)=0x10) 12:35:22 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x4000, 0x0, 0x0) 12:35:22 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, &(0x7f00000002c0)={0x0, 0x100, '\x00', [@jumbo, @enc_lim, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0x7ec, "b66ecc25b2a2099b78fdde4b94bafcda86b9f7ebc2c3c1cc1100cd18786fc79b2c1d8dbec0cf2b58f3cd424dc282ca6ab40e76ad750456a71308a2166dd3e835aadf5e21b426e24328b3e085d6de8bfdccd74d4c50de2785e81c511e8fdf13d3d8a3f78fa543dca739bc1d2dde899027c545238fa1ab2fa6f5abdd0221446bb0d6dbecbd1c16af282919afa069d7401402b02b6fb6fe36fe4f5eb14d453fe8be40edcee9c4c99eba6855d60502709ff3a0b4eb343ced2d5e44ef1cececef30e02d2840a1a9a2a365ab6d3fcb0893d106dd235e0e397f0b8593f3c9fffbd019a5f3d540391f1797b166d62b9eef3803b9637e2daf851d05acdec0ec2d8f4b1d1de705838ea73e67823e2af719f13a24499cc940877dc627612825266c403af94de4c411634abce4c523f75c6d1224e09e3d276378cc641e577e9e71a3fcde33ae640a66599441fa796cf81913697962065bbd97f38227b4f0cbee28c91ea3d979dfe4d5564b0b6b9f5b3ccfb8987c5adf20496a1eb19c6dbece65d800e46e9dbc63728b755d0e8dccc25b638bb656fa1905a753774c24fdeb9f533335f1cf7c23d427d30cba2cf054d2b182999fe66ead31b3dba6e20964fdbaf58c70c7b4cdeb14cc1d1034b449fac86661ecbb4bdc356ddf7544cde409e1366ad5e88bffac2f47c6266024461824625cbdddc182c0f7f4d86a7c91b230daab96f3587c1c0e6faa21df5374cc9a65ac7bfcd7bf2db2444490c892f6adac0a443c63f5e3123c628d8d7637d52f56651531ee257a609552928fac2fc842fadd754ee5fb323e96ea15c9952637717e0095ec82f27fa1dc30186075e5ab220c110d2e082b71be09197527e24a958bc22deeaa3abc841b7e6033d7cf971a0cd87da0285448275f1787fcad072bedddf4608c10b29b82aed852cbd920007ab4b5a0d56572d05f9f8ca4f864c8089e2f67269f80d809137dcd49fa227323eae2b2d87024cf1279b2b94650294280eabfb19ebad8226af958dc9230385cbfbb645a3ea5a569833127fbb310599d915b7d0d32fbe50a3fbfcc14aedf7335dc5f5a45678213a9031daa4000e4c3c12e45306c992f819cf6c91b10af2396561b40a12adf55c968e9c6f00de06d843272359a13577883076b89b5191985ec9bafb7e0b5ea58de30eaf593068927d3c8cc4760f460b4a0ecd43336f8f96842781b443d1e5dc08219113d9cbfc4359bef1c2313a44a3c0448f9669507a5e2b5ae5f11bdecea5314167bf77d686225443b1a54fed2fb74fd96666c08fe55ae6025d48f0c3473fffdb4af79b55d3d5c3233b442742d2298ee79dc4ac2a5e76190574a2f53203315c74af7adedf7ad2dd079be2f56820e143fdc678fd492d990bb47f41c577e7f0393d806d997144005bcadb9cd49311c9a09311fda2b40015a64d1eab55868ad862f1bfc0e3cf0e8d5b380f0094fae181805ad48e98b5772b3c06aa437a92d278ebbf163ab9707247c41a68bcf8a9cf346b7b52334a3257bbfe2c9ff563f7c49c14d6b936a35e461e0ac4dc0f6cf05174615bcf16cb58bfa61924f5a7e773a9ff6a7f969f142a6a21b4796ede7dea3cbd8bd5ad93ff0e10354fe2ee5cad01de9879ffa2c0ca3f7943358ed838f6822021b423a90db8cd0fbf2d173035d4edc484959f8c9a502f3141e44865c460e0cca5f81ef345056e6769dd117dfd74e853b50a01aea9a53db1b0f44daedd6f1800edd4f83ce132c4e2a84fd6893cb07d42336698804c7a65b8f8698e634d111b80a90b52e5bb5b2e9e01a26bd286e83e906820dd990be66cf3965236c6f1a1d7e082e5e392f79db85eb0b49d66bd2bc281f3de71826fba3d1a79bf5405464e847e7ffb126ebbb872a385dd80062ef2ac84298af3ae64b305636d55d73247d6472772ecc8c2b607ee4c4d41588ac1a3b36882af018d99badb66fbe22c0948aeb116a20939ec38501f2ca397163d68e12bef89440a620c94dd04e8786706480dd27956d8f0a84e125bc7d81cf08a46445527ae14c2c2f24e115f8cebb9dbb6351ae90e8362e2cff9dfc5b57975fca9a656bcc4d79932cd10f1a1b118ced3bf27b98c1409899807fa1f8bed0bea4ecaac2dcd323f4ca7b4c7b8f736ebf18bc929e024820ccd0f40dc6fc09efac6c76400585b8074565a71012ef45124ddbff9c9ca682f5fbe92453644e31cabc6d9cc33b5193cf7856e61c7088b3bb840706c154ca3d5e1a4fa7fa8d7c6263e2e95dace2684b7ad8b80082d0c730f40a92cdab2047634bcacf14128c31b09aa648297ce611f8a64ac89b675067ba77550592fbc9534f8ed8390264f31f693028c7f83eb712a02611f6495a8c266e0bdffc33612a0505b04a64dbc3efc890305086c6a3fc26e9e3d92374b9c6869d29ce8ffe74695c99909e3d98e5afdc778a1e151c329ef1a438e29f206ea64018a3ed8446a93d31438aa753d21cb2126e194072b80b0f6520613bc4a52376362b17be423454ccc5f8165e84a6071c768144e2c3750a6fe64ca2189675f600da1a4d7609b3854dcfe539f779b5fdf7888d162a2db24d22d7f7220fe583772e7f5d76a5a9438d434a2fe3534669136a9a0cb12317d30d957700a6e71e164e561d03fa4917bb6e65edf900a9336db26bb0e156b23300519527c970255b8e7be1c596d307166247fbee3f56df794177ed3b72034ec0d84e23e89036a6ff34a5369abb5f707d2be1869f12514dfdb2d085c483470b42ec5d296c9eb5ea31af0b1a259deda475042a167355b5700483f39e8b5bb2b17aa93aaaf18789a977d9459b1f9a9a4ab29f0744081138d6a624216170798906c412596836c58430c71d20ec009af589a5f29533a4d2b06bbfa6"}]}, 0x808) 12:35:22 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x2e, 0x0, &(0x7f00000000c0)) 12:35:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, 0x0, 0x0) 12:35:22 executing program 2: clock_gettime(0xf, &(0x7f0000000100)) 12:35:22 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x20) 12:35:22 executing program 1: syz_emit_ethernet(0x32, 0x0, 0x0) munlockall() 12:35:22 executing program 4: r0 = socket(0x1c, 0x3, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000080)={0x0, 0x741da2fc}, 0x8) 12:35:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000a00)=[{&(0x7f00000007c0)="b4fdb39911d5c3ce4058789a241aa42751fc67ec41753256805fb02a68bb6e5514483c6513457c70fb95be699647de465347c5e502160b51e54fbc9e3b62548d247f919e1ed144e7451966beb5d3f302b4fe39659e30d5d813e3583d", 0x5c}, {&(0x7f0000000880)="85", 0x1}], 0x2) 12:35:22 executing program 3: open(0x0, 0x4a004f, 0x0) 12:35:22 executing program 5: r0 = socket(0x1c, 0x3, 0x0) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[{0xc}, {0xc, 0x29}], 0x18}, 0x84) 12:35:22 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x39, 0x0, &(0x7f0000000080)) 12:35:22 executing program 2: syz_emit_ethernet(0xfff, &(0x7f00000000c0)={@local, @broadcast, @val, {@ipv6}}, 0x0) 12:35:22 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x8000, &(0x7f0000000000), &(0x7f0000000040)=0x4) 12:35:22 executing program 0: syz_emit_ethernet(0x85a, &(0x7f0000000180)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 12:35:22 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, 0x0, 0x0) 12:35:22 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x20300, &(0x7f0000000340)=@in={0x10, 0x2}, 0x10) 12:35:22 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@un=@abs={0x8}, 0x8, 0x0, 0x0, 0x0, 0x124}, 0x0) 12:35:22 executing program 1: syz_emit_ethernet(0x203, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd"], 0x0) 12:35:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind(r0, &(0x7f0000000080)=@un=@file={0xa}, 0xa) 12:35:23 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x22, &(0x7f0000000300), &(0x7f0000000340)=0xc) 12:35:23 executing program 2: syz_emit_ethernet(0x203, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd62"], 0x0) 12:35:23 executing program 3: syz_emit_ethernet(0x2e, &(0x7f00000002c0)={@local, @broadcast, @val, {@ipv4}}, 0x0) 12:35:23 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000000), 0x4) 12:35:23 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x20, 0x0, &(0x7f0000000040)) 12:35:23 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x47, 0x0, 0x0) 12:35:23 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000040), 0x4) 12:35:23 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000800)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="200000000000000005000000dd34d2cad22d0fba9efa48e5eef244899df98e00bc"], 0xdc}, 0x0) 12:35:23 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=""/130, 0x82}, 0x0) 12:35:23 executing program 1: syz_emit_ethernet(0xa7, &(0x7f00000001c0)={@broadcast, @local, @val, {@ipv6}}, 0x0) 12:35:23 executing program 4: mknodat(0xffffffffffffffff, 0x0, 0x1000, 0x7) 12:35:23 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, &(0x7f00000002c0)={0x0, 0xff, '\x00', [@jumbo, @enc_lim, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0x7e6, "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"}]}, 0x808) 12:35:23 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[@cred], 0x60}, 0x0) 12:35:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000780), &(0x7f0000000900)=0x10) 12:35:23 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x2e, 0x0, 0x0) 12:35:23 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x16, 0x0, 0x0) 12:35:23 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) shutdown(r0, 0x0) 12:35:23 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000400), &(0x7f00000002c0)=0x8c) 12:35:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_int(r0, 0xffff, 0x4, 0x0, 0x0) 12:35:23 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000002340)={@local, @broadcast, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @local={0xac, 0x14, 0x0}, @local, @local={0xac, 0x14, 0x0}}}}}, 0x0) 12:35:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000140), 0xb) 12:35:24 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000040)=@in={0x10, 0x2}, 0x640f8fd84bcd5555) 12:35:24 executing program 3: nanosleep(&(0x7f0000000100)={0x0, 0x7fc}, 0x0) 12:35:24 executing program 4: syz_emit_ethernet(0xfff, &(0x7f00000000c0)={@local, @broadcast, @val, {@ipv6}}, 0x0) 12:35:24 executing program 5: syz_emit_ethernet(0x6a, &(0x7f00000002c0)={@local, @broadcast, @val, {@ipv4}}, 0x0) 12:35:24 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, &(0x7f00000002c0)={0x0, 0xff, '\x00', [@jumbo, @enc_lim, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0x7e5, "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"}]}, 0x808) 12:35:24 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) recvfrom$inet6(r0, &(0x7f0000000080)=""/254, 0xfe, 0x0, 0x0, 0x0) 12:35:24 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c) 12:35:24 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x1}, 0x1c) 12:35:24 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, 0x0, 0x0) 12:35:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x1ff, 0x120, 0x5}, 0x8) 12:35:24 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) fcntl$getflags(r0, 0x3) 12:35:24 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) sendmsg$inet_sctp(r3, &(0x7f0000000240)={&(0x7f0000000300)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) 12:35:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x5}, 0x8) 12:35:24 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) sendmsg$inet_sctp(r3, &(0x7f0000000240)={&(0x7f0000000300)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) 12:35:24 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x14, &(0x7f0000000000), 0x4) 12:35:24 executing program 3: r0 = getpgrp(0x0) r1 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) r2 = getpgrp(0x0) fcntl$setown(r1, 0x6, r2) fcntl$setown(r1, 0x6, r0) 12:35:24 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) read(r0, &(0x7f0000000040)=""/31, 0x1f) 12:35:24 executing program 1: syz_emit_ethernet(0x2a, &(0x7f00000002c0)={@local, @broadcast, @val, {@ipv4}}, 0x0) 12:35:24 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='o', 0x1, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 12:35:24 executing program 0: msgget(0x1, 0x624) 12:35:24 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, &(0x7f0000000100)="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", 0x5a1, 0x0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 12:35:24 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) sendto(r3, 0x0, 0x0, 0x20081, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 12:35:24 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='(#'], 0x54}, 0x0) 12:35:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 12:35:24 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) sendto(r3, &(0x7f0000000340)="a8", 0x1, 0x20081, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 12:35:24 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x400, &(0x7f0000000040), 0x4) 12:35:24 executing program 1: setreuid(0xee00, 0xee00) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 12:35:24 executing program 0: rt_sigqueueinfo(0x0, 0x1f, &(0x7f0000000000)={0x0, 0x0, 0x3}) 12:35:25 executing program 5: syslog(0x2, &(0x7f0000000000)=""/52, 0x34) 12:35:25 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="66696c74657200fc00000004000000000000000000000000000000000000000004"], 0x68) 12:35:25 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000340)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 12:35:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000008700)={0x0, 0x0, &(0x7f00000086c0)={&(0x7f0000008640)=@bridge_getlink={0x20, 0x12, 0x1}, 0x20}}, 0x0) 12:35:25 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x5452, &(0x7f0000000040)=""/23) 12:35:25 executing program 4: clock_adjtime(0x0, &(0x7f0000000240)={0x26e3, 0x0, 0x100000000000000}) 12:35:25 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000040)=ANY=[], 0x1d) 12:35:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001100), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}]}, 0x1c}}, 0x0) 12:35:25 executing program 1: syz_open_dev$usbfs(&(0x7f0000000400), 0x3, 0x1) 12:35:25 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_cache\x00') read$char_usb(r0, 0x0, 0x0) 12:35:25 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x280, 0x8000, 0x3a8}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000000c0)={0x20, 0x8, 0x1000}) 12:35:25 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='mountinfo\x00') 12:35:26 executing program 5: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)) 12:35:26 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000140)={0x0, {0x2, 0x0, @dev}, {0x4, 0x0, @dev}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x84}) 12:35:26 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x200, 0x9, 0x4}) 12:35:26 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000008840)=[{{&(0x7f0000000300)={0x2, 0x4e24, @empty}, 0x10, &(0x7f0000000680)=[{0x0}, {&(0x7f0000000440)='k', 0x1}], 0x2}}], 0x1, 0x4088080) 12:35:26 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$UHID_SET_REPORT_REPLY(r0, 0x0, 0x0) 12:35:26 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @multicast}, 0x62, {0x2, 0x0, @local}, 'sit0\x00'}) 12:35:26 executing program 4: socket$inet(0x2, 0x2, 0x88) 12:35:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000008840)=[{{&(0x7f0000000300)={0x2, 0x4e24, @empty}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000340)='+', 0x1}], 0x1}}, {{&(0x7f0000000700)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x2, 0x0) 12:35:26 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) [ 337.850989][ T6124] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 12:35:26 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x2002, 0x0, 0x0) 12:35:26 executing program 5: r0 = socket(0xa, 0x3, 0x5) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x7) 12:35:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, &(0x7f0000000640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x10005, 0x0) 12:35:26 executing program 4: syz_open_dev$evdev(&(0x7f0000000100), 0x7f, 0x1280) 12:35:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xfe, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0xbc, 0x2, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}]}, 0xf0}}, 0x0) 12:35:26 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8953, &(0x7f0000000140)={0x2, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 12:35:26 executing program 0: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x38) 12:35:26 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x7}}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x84}) 12:35:26 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @empty=0x700}, {0x0, @multicast}, 0x0, {0x2, 0x0, @local}, 'sit0\x00'}) 12:35:26 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') read$char_usb(r0, 0x0, 0x0) 12:35:26 executing program 2: openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 12:35:26 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='netdevsim0\x00'}) 12:35:26 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @dev}, {}, 0x18, {0x2, 0x0, @multicast1}, 'ip6tnl0\x00'}) 12:35:26 executing program 5: r0 = gettid() rt_sigqueueinfo(r0, 0x21, &(0x7f0000000100)={0x0, 0x0, 0x6}) 12:35:26 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @multicast}, 0x0, {0x2, 0x0, @dev}, 'sit0\x00'}) 12:35:26 executing program 4: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)=@qipcrtr={0x2a, 0x2, 0x8000}, 0x80) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000040)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}, @IFLA_MASTER={0x8, 0x4}]}, 0x40}}, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000300)) 12:35:26 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000180)) 12:35:26 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @dev}, {}, 0x18, {0x2, 0x0, @multicast1}, 'ip6tnl0\x00'}) 12:35:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="97ab161107bc0ce38e5001"], 0x3c}}, 0x0) 12:35:26 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x306, @multicast}, 0x0, {0x2, 0x0, @local}, 'sit0\x00'}) 12:35:26 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2180, 0x0) 12:35:26 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, 0x400}) 12:35:26 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @dev}, {}, 0x18, {0x2, 0x0, @multicast1}, 'ip6tnl0\x00'}) 12:35:26 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr/exec\x00') write$P9_RSETATTR(r0, 0x0, 0x0) [ 338.318956][ T6168] IPv6: ADDRCONF(NETDEV_CHANGE): ppp0: link becomes ready [ 338.344240][ T6176] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 12:35:26 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) sendmmsg$inet(r0, &(0x7f0000006c40)=[{{&(0x7f0000000080)={0x2, 0x0, @private}, 0x10, 0x0}}], 0x1, 0x0) 12:35:26 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @dev}, {}, 0x18, {0x2, 0x0, @multicast1}, 'ip6tnl0\x00'}) 12:35:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x10}, @void}}}, 0x1c}}, 0x0) 12:35:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 12:35:26 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, 0x0, 0x0) 12:35:27 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x16, 0x6, 0x0, 0x3}, 0x48) 12:35:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000008840)=[{{&(0x7f0000000300)={0x2, 0x4e24, @empty}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000440)='k', 0x1}], 0x1}}, {{&(0x7f0000000700)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x2, 0x0) 12:35:27 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x0, @empty}, 0x60}) [ 338.532118][ T6190] netlink: 'syz-executor.0': attribute type 16 has an invalid length. 12:35:27 executing program 3: syslog(0x4, &(0x7f0000000000)=""/213, 0xd5) 12:35:27 executing program 0: pipe2(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}, 0x88000) getsockname$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x6, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r2 = getpid() r3 = getpid() r4 = getpid() ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) r5 = getpid() rt_tgsigqueueinfo(r2, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$pokeuser(0x6, r3, 0x388, 0x9df3) ptrace$pokeuser(0x6, r4, 0x388, 0xfffffffffffffffe) 12:35:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000240)={0x10}, 0x10}], 0x1, &(0x7f0000001800)=ANY=[], 0x38}, 0x0) 12:35:27 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @loopback}}) 12:35:27 executing program 1: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000080)=""/202) 12:35:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8949, &(0x7f0000000080)={'erspan0\x00', @ifru_addrs=@hci}) 12:35:27 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x89a1, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @multicast}, 0x0, {0x2, 0x0, @local}, 'sit0\x00'}) 12:35:27 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 12:35:27 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000c06000/0x1000)=nil, &(0x7f00007ac000/0x3000)=nil, 0x1000}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)={{&(0x7f00007eb000/0x4000)=nil, 0x4000}}) 12:35:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000a00)={0xfffffffffffffffc, 0x0, 0x0}, 0x0) 12:35:27 executing program 1: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1b) 12:35:27 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00'}) [ 339.332783][ T6226] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability 12:35:27 executing program 3: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x910f0a85a4955de7) 12:35:27 executing program 0: syz_open_dev$evdev(&(0x7f0000000380), 0x0, 0xd5cd55a562a76e95) 12:35:27 executing program 1: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x16) 12:35:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000002840)={0x10, 0x3e, 0x1}, 0x10}], 0x1}, 0x0) 12:35:27 executing program 5: r0 = gettid() rt_sigqueueinfo(r0, 0x21, &(0x7f0000000100)={0x0, 0x0, 0x20}) 12:35:27 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x5452, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @multicast}, 0x0, {0x2, 0x0, @local}, 'sit0\x00'}) 12:35:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000007000000080003000611"], 0x3c}}, 0x0) 12:35:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000008700)={0x0, 0x0, &(0x7f00000086c0)={&(0x7f0000008640)=@bridge_getlink={0x48, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'bridge0\x00'}, @IFLA_TARGET_NETNSID={0x8}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x48}}, 0x0) 12:35:27 executing program 3: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x101800) 12:35:27 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x89a0, &(0x7f0000000000)={{0x1aa, 0x0, @empty}, {0x0, @multicast}, 0x0, {0x2, 0x0, @local}, 'sit0\x00'}) 12:35:28 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, &(0x7f0000000180)) 12:35:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000003a40)={0x0, 0x0, &(0x7f0000003100)={0xfffffffffffffffc}}, 0x0) 12:35:28 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x84}) [ 339.540021][ T6243] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 12:35:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="97abcf7e3ed44012000005"], 0x3c}}, 0x0) 12:35:28 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @loopback}}) 12:35:28 executing program 4: pipe2$9p(&(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREAD(r0, &(0x7f00000013c0)=ANY=[], 0x100b) 12:35:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1b}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 12:35:28 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2}) 12:35:28 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000001400)={'syz_tun\x00', @ifru_names}) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) [ 339.655248][ T6253] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 12:35:28 executing program 2: r0 = semget$private(0x0, 0x4, 0x0) semctl$SEM_STAT_ANY(r0, 0x0, 0x14, &(0x7f00000002c0)=""/237) 12:35:28 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x420}, 0x420}}, 0x0) 12:35:28 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1f, 0x1, 0x3f, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000140)={r1}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000100)={r1}) 12:35:28 executing program 3: getresuid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000004dc0)) 12:35:28 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000040)=""/14) [ 339.763065][ T6268] syz_tun: mtu less than device minimum 12:35:28 executing program 3: bpf$MAP_CREATE(0x7, &(0x7f0000000140), 0x48) 12:35:28 executing program 5: r0 = socket(0xa, 0x3, 0x5) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x300}, 0x0) 12:35:28 executing program 2: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x8) 12:35:28 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000002c0)='.log\x00', 0x1210c1, 0x0) syz_open_pts(r0, 0x0) 12:35:28 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = inotify_init() dup2(r1, r0) 12:35:28 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f00000002c0)='.log\x00', 0x1210c1, 0x40) 12:35:28 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000000080), 0x20000, 0x0) 12:35:28 executing program 4: r0 = shmget(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f00000000c0)=""/103) 12:35:28 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x19, 0x0, 0x0) 12:35:28 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000009ac0)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x120, 0x0) 12:35:28 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x5421, &(0x7f0000002d80)) clock_gettime(0x0, &(0x7f00000002c0)) 12:35:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8921, &(0x7f00000003c0)={'batadv_slave_0\x00'}) 12:35:28 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2, &(0x7f00000002c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a0, 0x0, 0x310, 0x190, 0x310, 0xf0, 0x400, 0x400, 0x400, 0x400, 0x400, 0x6, 0x0, {[{{@ip={@local, @remote, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_batadv\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@private, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_bridge\x00', 'geneve0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'wg1\x00', 'gre0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'netdevsim0\x00', 'tunl0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) 12:35:28 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 12:35:28 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 12:35:28 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000006000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:35:28 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:35:28 executing program 0: clock_gettime(0x0, &(0x7f0000002040)) 12:35:28 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x12, &(0x7f00000002c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a0, 0x0, 0x310, 0x190, 0x310, 0xf0, 0x400, 0x400, 0x400, 0x400, 0x400, 0x6, 0x0, {[{{@ip={@local, @remote, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_batadv\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@private, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_bridge\x00', 'geneve0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'wg1\x00', 'gre0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'netdevsim0\x00', 'tunl0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) 12:35:28 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x22, 0x0, 0x0) 12:35:28 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xc, &(0x7f00000002c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a0, 0x0, 0x310, 0x190, 0x310, 0xf0, 0x400, 0x400, 0x400, 0x400, 0x400, 0x6, 0x0, {[{{@ip={@local, @remote, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_batadv\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@private, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_bridge\x00', 'geneve0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'wg1\x00', 'gre0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'netdevsim0\x00', 'tunl0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) 12:35:29 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 12:35:29 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x2102, 0x0, 0x0) 12:35:29 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) recvmmsg$unix(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:35:29 executing program 4: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_timestamps\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 12:35:29 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x18, 0x0, 0x0) 12:35:29 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2b, 0x0, 0x0) 12:35:29 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x16, &(0x7f00000002c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a0, 0x0, 0x310, 0x190, 0x310, 0xf0, 0x400, 0x400, 0x400, 0x400, 0x400, 0x6, 0x0, {[{{@ip={@local, @remote, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_batadv\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@private, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_bridge\x00', 'geneve0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'wg1\x00', 'gre0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'netdevsim0\x00', 'tunl0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) 12:35:29 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x18, &(0x7f00000002c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a0, 0x0, 0x310, 0x190, 0x310, 0xf0, 0x400, 0x400, 0x400, 0x400, 0x400, 0x6, 0x0, {[{{@ip={@local, @remote, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_batadv\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@private, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_bridge\x00', 'geneve0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'wg1\x00', 'gre0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'netdevsim0\x00', 'tunl0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) 12:35:29 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000740)=@security={'security\x00', 0xe, 0x4, 0x3e0, 0xffffffff, 0x150, 0x150, 0x150, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x108, 0x150, 0x0, {}, [@common=@inet=@esp={{0x30}}, @common=@frag={{0x30}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@dev, 'veth1_to_team\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) 12:35:29 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x7, &(0x7f00000002c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a0, 0x0, 0x310, 0x190, 0x310, 0xf0, 0x400, 0x400, 0x400, 0x400, 0x400, 0x6, 0x0, {[{{@ip={@local, @remote, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_batadv\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@private, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_bridge\x00', 'geneve0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'wg1\x00', 'gre0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'netdevsim0\x00', 'tunl0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) 12:35:29 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) sched_setattr(0x0, 0x0, 0x0) r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120000000000000200000000000000000ed000000000000ed66001c0000000000001c00080000000008007809140b2a3a080200000100000101", 0xa9, 0xe000}], 0x0, &(0x7f00000001c0)={[{@check_relaxed}]}) faccessat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x80000001) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x8, 0x2, 0x6, 0x7, 0x0, 0x2, 0x10000, 0xa, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xff, 0x0, @perf_bp={&(0x7f0000000040), 0x3}, 0x10040, 0x1000, 0x7fffffff, 0x4, 0xffffffffffffffe1, 0xfffffffe, 0x8001, 0x0, 0x7fff, 0x0, 0x9}, 0xffffffffffffffff, 0x0, r2, 0xa) 12:35:29 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x31, 0x0, 0x0) [ 341.027011][ T6339] x_tables: duplicate underflow at hook 2 12:35:29 executing program 4: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_timestamps\x00', 0x1, 0x0) r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x10000014}) [ 341.089818][ T6340] loop3: detected capacity change from 0 to 224 [ 341.156070][ T25] audit: type=1800 audit(1640608529.621:3): pid=6346 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1185 res=0 errno=0 12:35:30 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x11, &(0x7f00000002c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a0, 0x0, 0x310, 0x190, 0x310, 0xf0, 0x400, 0x400, 0x400, 0x400, 0x400, 0x6, 0x0, {[{{@ip={@local, @remote, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_batadv\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@private, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_bridge\x00', 'geneve0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'wg1\x00', 'gre0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'netdevsim0\x00', 'tunl0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) 12:35:30 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000280)=0xffffffff80000001, 0x8) 12:35:30 executing program 2: socket(0x3, 0x0, 0xffff) 12:35:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8910, &(0x7f00000003c0)={'batadv_slave_0\x00'}) 12:35:30 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) sched_setattr(0x0, 0x0, 0x0) r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120000000000000200000000000000000ed000000000000ed66001c0000000000001c00080000000008007809140b2a3a080200000100000101", 0xa9, 0xe000}], 0x0, &(0x7f00000001c0)={[{@check_relaxed}]}) faccessat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x80000001) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x8, 0x2, 0x6, 0x7, 0x0, 0x2, 0x10000, 0xa, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xff, 0x0, @perf_bp={&(0x7f0000000040), 0x3}, 0x10040, 0x1000, 0x7fffffff, 0x4, 0xffffffffffffffe1, 0xfffffffe, 0x8001, 0x0, 0x7fff, 0x0, 0x9}, 0xffffffffffffffff, 0x0, r2, 0xa) 12:35:30 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x11, 0x0, 0x0) 12:35:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8943, &(0x7f00000003c0)={'batadv_slave_0\x00'}) 12:35:30 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmmsg(r0, &(0x7f00000046c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:35:30 executing program 2: syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x101080) 12:35:30 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x5421, &(0x7f0000000100)) 12:35:30 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) recvmmsg(r0, &(0x7f0000003300)=[{{0x0, 0x0, &(0x7f0000001480)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x40000042, 0x0) 12:35:30 executing program 5: syz_usb_connect$uac1(0x0, 0x9a, &(0x7f00000007c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x88, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0xc}, @processing_unit={0x8, 0x24, 0x7, 0x0, 0x0, 0x0, '/'}, @selector_unit={0x6, 0x24, 0x5, 0x0, 0x0, "d1"}, @output_terminal={0x9}, @mixer_unit={0x6, 0x24, 0x4, 0x0, 0x0, "9d"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 341.826957][ T6356] loop3: detected capacity change from 0 to 224 12:35:30 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000001380), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, 0x0) 12:35:30 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2c, 0x78, 0x34, 0x40, 0x769, 0x11f3, 0x5c25, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xad, 0x22, 0x1d, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x400}}, {{0x9, 0x5, 0x0, 0x1, 0x8}}]}}]}}]}}, 0x0) [ 341.901460][ T25] audit: type=1800 audit(1640608530.371:4): pid=6373 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1181 res=0 errno=0 12:35:30 executing program 2: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000280)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x12, &(0x7f0000000300)=@conn_svc_rsp={0x0, 0x0, 0xa, "9aef7344", {0x3, 0x0, 0x0, 0x0, 0x3}}) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000028c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 12:35:30 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x15, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 12:35:30 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) sched_setattr(0x0, 0x0, 0x0) r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120000000000000200000000000000000ed000000000000ed66001c0000000000001c00080000000008007809140b2a3a080200000100000101", 0xa9, 0xe000}], 0x0, &(0x7f00000001c0)={[{@check_relaxed}]}) faccessat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x80000001) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x8, 0x2, 0x6, 0x7, 0x0, 0x2, 0x10000, 0xa, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xff, 0x0, @perf_bp={&(0x7f0000000040), 0x3}, 0x10040, 0x1000, 0x7fffffff, 0x4, 0xffffffffffffffe1, 0xfffffffe, 0x8001, 0x0, 0x7fff, 0x0, 0x9}, 0xffffffffffffffff, 0x0, r2, 0xa) 12:35:30 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, 0x0) 12:35:30 executing program 1: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x10280) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) syz_open_dev$evdev(&(0x7f0000001140), 0x0, 0x125040) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) [ 342.277980][ T20] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 342.280858][ T3701] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 342.380762][ T3688] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 342.381848][ T6390] loop3: detected capacity change from 0 to 224 [ 342.467601][ T25] audit: type=1800 audit(1640608530.931:5): pid=6390 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1178 res=0 errno=0 [ 342.541777][ T20] usb 6-1: Using ep0 maxpacket: 32 12:35:31 executing program 4: syz_open_dev$hidraw(&(0x7f00000020c0), 0x215f, 0x20100) 12:35:31 executing program 1: syz_open_dev$evdev(&(0x7f00000035c0), 0x0, 0x200100) 12:35:31 executing program 4: ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, 0x0) syz_open_dev$hidraw(&(0x7f00000020c0), 0x0, 0x0) syz_open_dev$evdev(&(0x7f00000033c0), 0x31e, 0x40) syz_open_dev$evdev(&(0x7f0000003500), 0x7ff, 0x101000) 12:35:31 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000001680), 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000000)=""/4096) [ 342.651005][ T3701] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 342.674234][ T3701] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 342.691267][ T20] usb 6-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 342.724516][ T20] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 342.772226][ T20] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 342.802840][ T20] usb 6-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 342.815981][ T20] usb 6-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 342.851331][ T3701] usb 1-1: New USB device found, idVendor=0769, idProduct=11f3, bcdDevice=5c.25 [ 342.879669][ T3701] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 342.897774][ T3701] usb 1-1: Product: syz [ 342.909612][ T3701] usb 1-1: Manufacturer: syz [ 342.914837][ T3701] usb 1-1: SerialNumber: syz [ 342.932330][ T3701] usb 1-1: config 0 descriptor?? [ 342.991279][ T3688] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 343.000441][ T3688] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 343.009196][ T3688] usb 3-1: Product: syz [ 343.013992][ T20] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 343.023548][ T3688] usb 3-1: Manufacturer: syz [ 343.028409][ T20] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 343.037583][ T3688] usb 3-1: SerialNumber: syz [ 343.044736][ T20] usb 6-1: Product: syz [ 343.048987][ T20] usb 6-1: Manufacturer: syz [ 343.054286][ T20] usb 6-1: SerialNumber: syz [ 343.125720][ T3688] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 343.180096][ T3701] usb 1-1: USB disconnect, device number 2 [ 343.426667][ T20] usb 6-1: USB disconnect, device number 2 12:35:32 executing program 5: r0 = syz_usb_connect$uac1(0x0, 0xa3, &(0x7f00000007c0)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x91, 0x3, 0x1, 0xff, 0x90, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0xc, 0x24, 0x2, 0x0, 0x203}, @processing_unit={0x8, 0x24, 0x7, 0x2, 0x1, 0x0, '/'}, @selector_unit={0x6, 0x24, 0x5, 0x0, 0x9, "d1"}, @output_terminal={0x9, 0x24, 0x3, 0x0, 0x0, 0x0, 0x3}, @mixer_unit={0x7, 0x24, 0x4, 0x0, 0x5, "9d77"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x3, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0xc0, 0x1, 0xd9}]}, {{0x9, 0x5, 0x82, 0x9, 0x400, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0x7}}}}}}}]}}, &(0x7f0000000300)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x250, 0x0, 0x0, 0x0, 0x8}, 0x27, &(0x7f0000000140)={0x5, 0xf, 0x27, 0x3, [@generic={0x3}, @wireless={0xb, 0x10, 0x1, 0x0, 0x0, 0x0, 0x1}, @ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}]}}) syz_usb_control_io$uac1(r0, &(0x7f00000004c0)={0x14, 0x0, &(0x7f0000000440)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x436}}}, 0x0) 12:35:32 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000033c0), 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000003640)) 12:35:32 executing program 4: r0 = syz_open_dev$hidraw(&(0x7f0000000080), 0x0, 0x0) write$hidraw(r0, 0x0, 0x0) [ 343.810887][ T3688] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 344.150966][ T3690] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 344.224971][ T6382] UDC core: couldn't find an available UDC or it's busy: -16 [ 344.232783][ T6382] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 344.243050][ T3692] usb 3-1: USB disconnect, device number 5 [ 344.420964][ T3690] usb 6-1: Using ep0 maxpacket: 32 [ 344.660904][ T3690] usb 6-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 344.669972][ T3690] usb 6-1: config 1 has an invalid descriptor of length 119, skipping remainder of the config [ 344.680558][ T3690] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 12:35:33 executing program 2: syz_open_dev$evdev(&(0x7f0000003500), 0x0, 0x0) 12:35:33 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) sched_setattr(0x0, 0x0, 0x0) r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120000000000000200000000000000000ed000000000000ed66001c0000000000001c00080000000008007809140b2a3a080200000100000101", 0xa9, 0xe000}], 0x0, &(0x7f00000001c0)={[{@check_relaxed}]}) faccessat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x80000001) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x8, 0x2, 0x6, 0x7, 0x0, 0x2, 0x10000, 0xa, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xff, 0x0, @perf_bp={&(0x7f0000000040), 0x3}, 0x10040, 0x1000, 0x7fffffff, 0x4, 0xffffffffffffffe1, 0xfffffffe, 0x8001, 0x0, 0x7fff, 0x0, 0x9}, 0xffffffffffffffff, 0x0, r2, 0xa) 12:35:33 executing program 4: syz_usb_connect$uac1(0x0, 0x71, &(0x7f00000007c0)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x1c, &(0x7f0000000140)={0x5, 0xf, 0x1c, 0x2, [@generic={0x3}, @ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}]}}) 12:35:33 executing program 0: syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x4c, &(0x7f0000000000)={[{0x46, 0x4e00, "136fa2bb32f3a41e1b14f7716c6311d605567e9276c1f89fb147ba9038bfe0bab052ccccd7a42e0742f7262059443f99ca0a97321793e659e285d075fe210c02af44d81f8aa1"}]}) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x0, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x12, &(0x7f0000000300)=@conn_svc_rsp={0x0, 0x0, 0xa, "9aef7344", {0x3, 0x102, 0x0, 0x0, 0x3, 0x0, 0x2}}) syz_usb_disconnect(0xffffffffffffffff) 12:35:33 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000033c0), 0x31e, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) 12:35:33 executing program 2: fchmodat(0xffffffffffffffff, &(0x7f0000000580)='./file0\x00', 0x0) 12:35:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x98) 12:35:33 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000a00)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000140)="b9", 0x1}], 0x1, &(0x7f0000000840)=[{0x10}, {0x10}], 0x20}, 0x0) [ 344.861089][ T3688] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 344.868273][ T3690] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 344.892778][ T3688] ath9k_htc: Failed to initialize the device 12:35:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000000), 0x10) [ 344.904943][ T3690] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 344.923720][ T6417] loop3: detected capacity change from 0 to 224 [ 344.939692][ T3692] usb 3-1: ath9k_htc: USB layer deinitialized [ 344.942282][ T3690] usb 6-1: Product: syz [ 344.953597][ T3690] usb 6-1: Manufacturer: syz [ 344.961679][ T3690] usb 6-1: SerialNumber: syz [ 344.991255][ T25] audit: type=1800 audit(1640608533.461:6): pid=6421 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1168 res=0 errno=0 [ 345.050759][ T3701] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 345.290973][ T3701] usb 5-1: Using ep0 maxpacket: 32 [ 345.490847][ T3701] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 345.500000][ T3701] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 345.515417][ T3701] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 345.551351][ T3690] usb 6-1: 0:2 : does not exist [ 345.570462][ T3690] usb 6-1: USB disconnect, device number 3 [ 345.680949][ T3701] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 345.690231][ T3701] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 345.702767][ T3701] usb 5-1: Product: syz [ 345.706934][ T3701] usb 5-1: Manufacturer: syz [ 345.713045][ T3701] usb 5-1: SerialNumber: syz 12:35:34 executing program 5: open(0x0, 0x40000, 0x0) 12:35:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x901, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 12:35:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000240)={0x0, 0x2, "9ca1"}, &(0x7f0000000300)=0xa) 12:35:34 executing program 2: r0 = socket(0x1c, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000200)='cubic\x00', 0x3) 12:35:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000180)=0x4) [ 346.040931][ T3701] usb 5-1: 0:2 : does not exist [ 346.075682][ T3701] usb 5-1: USB disconnect, device number 2 12:35:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000000)={r4}, 0x8) 12:35:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x0, 0x8001}, 0x8) 12:35:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000100)={0x0, 0x0, 0x1}, &(0x7f0000000200)=0x18) 12:35:34 executing program 1: select(0x40, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)={0x5}, &(0x7f00000001c0)) 12:35:34 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000340)={0x1c, 0x1c, 0x2}, 0x1c) 12:35:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000240), 0x88) 12:35:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2) 12:35:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x4, 0x0, 0x5}, 0x8) 12:35:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000240), &(0x7f0000000300)=0x98) 12:35:35 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @broadcast, @val, {@ipv4}}, 0x0) 12:35:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000080)=@un=@file={0xa}, 0xa) 12:35:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x11, &(0x7f0000000000)=0x1ff3f64f, 0x4) 12:35:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x11, &(0x7f0000000040), 0x4) 12:35:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0xb) 12:35:35 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) 12:35:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x0, 0x0, 0x294}, 0x98) 12:35:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000740), &(0x7f0000000780)=0x8) 12:35:35 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000240)="12a5bb71687e3cb14863a9aaf3d653a9533b36eabb8bebdb475d30ed14bc2bd41500fcd88c577ac9d5850c68e3e7aef8eb15f70c58f342e861bbb860dabe96c51e3726a96269cb8c6b742bf8f6c959917f1db10e7827dc7d79855f56527e55402f3007c03aaaab12b26f4d0ad7197ecb1eaa692abf97d0865ffe7a773929fc0c3ab08cd36fdcc091dc2e1a5a44be46c38b1c4298747aad592d", 0x99, 0x20100, &(0x7f0000000300)={0x1c, 0x1c, 0x2}, 0x1c) 12:35:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000180), &(0x7f0000000240)=0x14) 12:35:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f0000000080)={0x10, 0x2}, 0x10) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r2, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000140)=0x8) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) r6 = dup2(r1, r5) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000000)={r7}, &(0x7f0000000040)=0x8) 12:35:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000009c0)={&(0x7f0000000740)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x401}, 0x8) 12:35:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0), &(0x7f0000000000)=0x98) 12:35:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000700)=0x1, 0x4) 12:35:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000100)="09adb7fc2571115b2c8bd735a12658b5417207ea1ccc4fa0f46c2b25e2f9da60d5afe5e942b4bb2d960c56ea5445e1cfd86150f08789a01ce56634461817dceaf89d023f818076eebc9d0a97d75bcd8f9bd21fd54108de06b50215336141ba852b4afd4a3857a8054e10c00e4d6240077f4a6aaae4e739dbcc5d8977cc27039a416a8ba419", 0x85}], 0x1}, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) 12:35:35 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000001c0), 0x88) 12:35:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x14) 12:35:35 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000000), 0x90) 12:35:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x200}, 0x98) 12:35:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f0000000340)={0x10, 0x2}, 0x10) r3 = dup2(r2, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000000)={r4}, 0x8) 12:35:35 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000100)={@local, @broadcast, @val, {@ipv4}}, 0x0) 12:35:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) sendto$inet(r2, &(0x7f0000000440)="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", 0xff1, 0x184, &(0x7f0000000080)={0x10, 0x2}, 0x10) 12:35:35 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000100), &(0x7f0000000040)=0x90) 12:35:35 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f0000000040), 0x8) 12:35:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000140)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x13, &(0x7f0000000140)={r6, 0xdf00}, 0x8) 12:35:35 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 12:35:35 executing program 4: r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) 12:35:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000080), &(0x7f0000000140)=0x88) 12:35:35 executing program 1: open(0x0, 0x70201, 0x0) 12:35:35 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) lseek(r0, 0x0, 0x0) 12:35:35 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x1c, 0x1c, 0x1}, 0x1c) 12:35:35 executing program 4: utimensat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', &(0x7f0000000040)={{0x0, 0xffffffffffffffff}}, 0x0) 12:35:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x0, 0x9d85, 0x294}, 0x98) 12:35:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001640)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000000)={0x0, 0x2, 'f+'}, &(0x7f0000000080)=0xa) 12:35:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f00000001c0)={0x0, 0x0, 0xf}, &(0x7f0000000200)=0x18) 12:35:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200), &(0x7f00000000c0)=0x98) 12:35:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000001c0), &(0x7f0000000380)=0x98) 12:35:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000100), 0x88) 12:35:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000000), &(0x7f0000000200)=0x8) 12:35:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x800}, 0x14) 12:35:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x4) 12:35:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x11, &(0x7f0000000100), &(0x7f00000001c0)=0x4) 12:35:36 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) 12:35:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r0, r1) bind$inet6(r1, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) 12:35:36 executing program 5: mount(0x0, 0x0, 0x0, 0x0, 0x0) 12:35:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000280), 0x88) [ 347.624900][ T6576] sctp: [Deprecated]: syz-executor.0 (pid 6576) Use of int in max_burst socket option. [ 347.624900][ T6576] Use struct sctp_assoc_value instead 12:35:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x107, &(0x7f0000000140), &(0x7f0000000180)=0x18) 12:35:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001640)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000140), 0x8) 12:35:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0x0, 0x10}, 0x98) 12:35:36 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000240)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet(r1, &(0x7f0000000000)="cb", 0x1, 0x0, 0x0, 0x0) 12:35:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0xc31, 0x10}, 0x98) 12:35:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000280)={0x10, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 12:35:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r0, r1) connect$inet6(r1, &(0x7f0000000200)={0x1c, 0x1c, 0x3}, 0x1c) 12:35:36 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockopt$sock_int(r0, 0xffff, 0x0, &(0x7f0000000680), &(0x7f00000006c0)=0x4) 12:35:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) r4 = dup2(r3, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0x0, 0x307}, 0x98) 12:35:36 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 12:35:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3f, 0x5092}, 0x14) 12:35:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000140)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x29, &(0x7f00000008c0)={r6}, &(0x7f0000000900)=0x8) 12:35:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000001c0), &(0x7f0000000380)=0x98) 12:35:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001640)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0), 0x98) 12:35:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0xb) 12:35:36 executing program 2: msync(&(0x7f0000ffe000/0x1000)=nil, 0x200000, 0x0) 12:35:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f00000000c0)={r4}, 0x8) 12:35:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), 0x98) 12:35:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000340), &(0x7f0000000400)=0x98) 12:35:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f00000000c0)="f4", 0x1, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 12:35:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x9, &(0x7f0000000040), 0x4) 12:35:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f00000002c0), &(0x7f00000004c0)=0x8) 12:35:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x0, 0x200, 0x0, 0x3}, 0x98) 12:35:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000280)={0x10, 0x2}, 0x10) 12:35:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100), 0x98) 12:35:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) sendto$inet(r2, &(0x7f0000000440)="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", 0xff1, 0x184, &(0x7f0000000080)={0x10, 0x2}, 0x10) 12:35:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) r1 = socket(0x1c, 0x1, 0x0) dup2(r1, r0) 12:35:36 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) accept(r0, 0x0, 0x0) 12:35:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f00000000c0)='(', 0x1, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 12:35:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvfrom$inet(r0, 0x0, 0x0, 0x43, 0x0, 0x0) 12:35:36 executing program 5: r0 = socket$inet6(0x1c, 0x3, 0x0) ftruncate(r0, 0x0) 12:35:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), 0x90) 12:35:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0x0, 0x24a}, 0x98) 12:35:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000001400)='cubic\x00', 0x6) 12:35:37 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000680), &(0x7f00000006c0)=0x4) 12:35:37 executing program 3: r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 12:35:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000300), 0x90) 12:35:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000140)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) 12:35:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f000000bc80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}], 0x1, 0x0, 0x0) 12:35:37 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f0000000000), 0x4) 12:35:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000005c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000600)="7f", 0x1, 0x0, &(0x7f0000000700)={0x10, 0x2}, 0x10) 12:35:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) fcntl$lock(r0, 0x0, &(0x7f00000010c0)) 12:35:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000340)={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) r4 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r4, &(0x7f0000000340)={0x10, 0x2}, 0x10) r5 = dup2(r4, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x1a, &(0x7f00000008c0)={r6}, &(0x7f0000000cc0)=0x8) 12:35:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000500)=ANY=[], 0xa3) 12:35:37 executing program 3: clock_gettime(0x0, &(0x7f0000000100)={0x0}) pselect6(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={r0}, 0x0) 12:35:37 executing program 4: clock_gettime(0x5, &(0x7f00000005c0)) 12:35:37 executing program 2: select(0x300, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x2710}) 12:35:37 executing program 0: select(0xbca, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x2710}) 12:35:37 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0xfb8]}, 0x8}) 12:35:37 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000001382000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000013800)) [ 349.033974][ T6728] loop4: detected capacity change from 0 to 4 [ 349.058420][ T6728] EXT4-fs (loop4): Invalid log cluster size: 16777216 12:35:38 executing program 5: write$input_event(0xffffffffffffffff, 0x0, 0x0) 12:35:38 executing program 0: socket$inet6_icmp(0xa, 0x2, 0x3a) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8045}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24004051) clone3(&(0x7f0000002880)={0x40800200, 0x0, &(0x7f00000005c0), 0x0, {0x3f}, 0x0, 0x0, 0x0, &(0x7f0000002800)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x5}, 0x58) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) 12:35:38 executing program 1: clone3(&(0x7f0000002880)={0x40800200, 0x0, 0x0, &(0x7f0000000600), {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:35:38 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000001000000b8000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00./']) 12:35:38 executing program 4: socket$inet6_icmp(0xa, 0x2, 0x3a) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) clone3(&(0x7f0000002880)={0x40800200, 0x0, &(0x7f00000005c0), &(0x7f0000000600), {}, 0x0, 0x0, 0x0, 0x0}, 0x58) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, 0x0, 0x880) 12:35:38 executing program 2: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x3cc0}, &(0x7f0000000140)={0x0, r0+60000000}, &(0x7f00000001c0)={&(0x7f0000000180)={[0xfb8]}, 0x8}) 12:35:38 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 12:35:38 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000001800), 0x204200, 0x0) 12:35:38 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x20040, 0x0) 12:35:38 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) 12:35:38 executing program 5: openat(0xffffffffffffffff, &(0x7f0000004980)='./file0\x00', 0x0, 0x0) 12:35:38 executing program 3: pipe2(&(0x7f00000028c0), 0x80000) 12:35:38 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x400040, 0x0) 12:35:38 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 12:35:38 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) 12:35:38 executing program 4: socket$inet6_icmp(0xa, 0x2, 0x3a) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) clone3(&(0x7f0000002880)={0x40800200, 0x0, &(0x7f00000005c0), &(0x7f0000000600), {}, 0x0, 0x0, 0x0, 0x0}, 0x58) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, 0x0, 0x880) 12:35:38 executing program 3: openat$incfs(0xffffffffffffffff, &(0x7f0000000480)='.pending_reads\x00', 0x0, 0x0) 12:35:38 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, 0x0) 12:35:38 executing program 5: statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 12:35:38 executing program 3: perf_event_open$cgroup(&(0x7f0000001980)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:35:38 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000006240)=@base={0x16, 0x0, 0x0, 0xfff}, 0x48) 12:35:38 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004c00)={0x11, 0x1, &(0x7f0000000080)=@raw=[@kfunc], &(0x7f0000000340)='syzkaller\x00', 0x3, 0xf9, &(0x7f0000000380)=""/249, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:35:38 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0x14, &(0x7f0000000000)={0x0, 0x0, 0x18}, 0xc) 12:35:38 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000003c0)="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", 0x20001281}, {&(0x7f00000014c0)='F', 0x1}], 0x2}, 0x1) recvmsg$unix(r1, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) close(r0) 12:35:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000108c0)=@bloom_filter={0x1e, 0x0, 0xffffff45, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x5, 0x0, 0x4}, 0x48) 12:35:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x725, 0x1}, 0x48) 12:35:38 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000001b40)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000001ac0)={0x4, 0x80, 0x80, 0x80, 0xff, 0x80, 0x0, 0x0, 0x4, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xff, 0x4, @perf_bp={&(0x7f0000001a80), 0x6}, 0x1000, 0x80000001, 0x1, 0x4, 0x8, 0x7, 0x8, 0x0, 0x80, 0x0, 0x8}, r0, 0x10, 0xffffffffffffffff, 0x2) r1 = openat$cgroup_ro(r0, &(0x7f0000001b80)='memory.events\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000002580)={r1}, 0x8) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x80, 0x7, 0x7f, 0x0, 0x0, 0x3, 0x0, 0x9, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_config_ext={0x45d9, 0xfffffffffffffff8}, 0x4000, 0x109, 0x95, 0x0, 0x1, 0x100, 0x5, 0x0, 0x2, 0x0, 0x4}, 0xffffffffffffffff, 0x8, r1, 0x1) 12:35:38 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000980)=@base={0x12, 0x7, 0x0, 0x3ff}, 0x48) 12:35:38 executing program 1: socketpair(0x28, 0x0, 0x0, &(0x7f0000001780)) 12:35:38 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000800)=ANY=[@ANYBLOB="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"/951], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = socket$kcm(0x11, 0x0, 0x300) socketpair(0x1e, 0x80005, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000006340)=@base={0x17, 0x0, 0x0, 0x7fff}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x5, 0x4c, &(0x7f0000000600)=""/76, 0x0, 0x0, '\x00', 0x0, 0x1a, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$kcm(r1, &(0x7f00000006c0)={&(0x7f0000000380)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000000300)}, 0x4004850) bpf$PROG_LOAD(0x5, 0x0, 0x0) 12:35:38 executing program 3: perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74d73f2d286cc73a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:35:38 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000800)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bf2000000000000015000000010000072d0301000000000095000000000000006916000000000000bf67000000000000660605000fff07206706000002000000070300000ee60060bf050000000000003c650000000000006507f9ff01000000070700004cdfffff1e75000000000000bf54000000000000070400000400f9ffad43010000000000d5000000000000000500000000000000950000000000000032ed3c5be95e5db67754bb375d6ec7b65c1f12dc8c27df8ecfc7bdd2d17f2f1754558f2278af6d71d09a5e12814cb9bdb7dd399703d6c4f6f3be4b369289aa6812b8e007e733e56c9d8a814261bdb94a05000000c6c60bf70d2a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5af65727544f7c955ccefa1f6ab689b555202da2e0ec2871a51445dc8da39e5b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb735fd552bdc2065c8ac86d8a297dff0445a13d0045fb3cda32a673a6bb55d8c80800dce431e56723888fb126a1403d2b63f16fb2ad9bc1172ba7cbebe174aba210d739c4d03723f1c932b3a6aa57f1ad2e99e0e67a993716d20000009f0f9427fb550e53acbb40b401e3738270b31562ed834f2af9e4bcf8b07a10d6735154be16d6f78ebca789abb4000000000000000000000000000000bc00f674629709e7e78f4ddc211bc3ebf0bd9d42ca01bfbe2562671cd47840a7afaab43176e65ec1118d50d1e827f3856741dbd910274268472f4445d253887a5ad103649afa17690884f800031e03a651bb96589a7eab04871bc47287cd31cc43ea0ffb567b40407d000000000000000000000000005f37d83f84e98a523d80bd0d0d70000000003f601ae8d95d6f1525d2554999a56715a0a62a26a0f6a5480a55c22fe394ac000000000000000000000000000000437d579efb79ea23d04c69bc6e2ea2b37f18a09400000000000000000000001af014a4a318baceb4018f76ba164de2d90000000000000000392fd0e4c14a990838a53c290b627af88d057d35ac0116c4dfffc8dc4dbc4259e89cd9d4eb6035593a501961a835ce2c1d05480ef038ac19e2293b9f15950604c6059533d6d959a79d8495a7dbff172cbfbeab9777a394d0252224c484bbcdb8f217bf99394e32fa23ab9cb19d230e18b657a61910f51bb536393f510ff24d9ed5d8ccc981428eb1320a8fec15ea7d2cc971006ae0a5c4c2aba735069cdc58b61e00ecbb00"/951], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = socket$kcm(0x11, 0x0, 0x300) bpf$MAP_CREATE(0x0, &(0x7f0000006340)=@base={0x0, 0x0, 0x0, 0x7fff}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1a, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$kcm(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000300)=[{0x0}], 0x1}, 0x4004850) bpf$PROG_LOAD(0x5, 0x0, 0x0) 12:35:38 executing program 5: perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:35:38 executing program 1: socketpair(0x25, 0x0, 0x0, &(0x7f0000000e40)) 12:35:38 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xe, 0x0, 0x0, 0x2}, 0x48) 12:35:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x10, 0x0, 0x0, 0x5}, 0x48) 12:35:38 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000003c0)='T', 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}, 0x0) 12:35:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005ac0)={0x0, 0x0, &(0x7f0000005a80)={&(0x7f0000000600)=@newtaction={0x14, 0x11, 0x1}, 0x14}}, 0x0) recvfrom(r0, &(0x7f0000000000)=""/1, 0x1, 0x2002, 0x0, 0x0) 12:35:38 executing program 3: setreuid(0x0, 0xee01) openat$full(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='fd/4\x00') 12:35:38 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_BINDTODEVICE(r0, 0x29, 0x1a, 0x0, 0x0) 12:35:39 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)='[', 0x1}], 0x1}, 0x8400) 12:35:39 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000800)=ANY=[@ANYBLOB="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"/951], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = socket$kcm(0x11, 0x0, 0x300) socketpair(0x1e, 0x80005, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000006340)=@base={0x17, 0x0, 0x0, 0x7fff}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x5, 0x4c, &(0x7f0000000600)=""/76, 0x0, 0x0, '\x00', 0x0, 0x1a, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$kcm(r1, &(0x7f00000006c0)={&(0x7f0000000380)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000000300)}, 0x4004850) bpf$PROG_LOAD(0x5, 0x0, 0x0) 12:35:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@ipv6_deladdrlabel={0x1c, 0x15, 0x1}, 0x1c}}, 0x0) 12:35:39 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x15, 0x5, 0x0, &(0x7f00000001c0)) 12:35:39 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000800)=ANY=[@ANYBLOB="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"/951], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = socket$kcm(0x11, 0x0, 0x300) bpf$MAP_CREATE(0x0, &(0x7f0000006340)=@base={0x0, 0x0, 0x0, 0x7fff}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1a, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$kcm(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000300)=[{0x0}], 0x1}, 0x4004850) bpf$PROG_LOAD(0x5, 0x0, 0x0) 12:35:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'caif0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_deladdr={0x2c, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LABEL={0x14, 0x3, 'wg1\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4040092}, 0x20000000) 12:35:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@ipv6_deladdrlabel={0x1c, 0x18, 0x1}, 0x1c}}, 0x0) [ 350.731891][ T6824] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 12:35:39 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc008240a, 0x0) 12:35:39 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x15, 0x5, 0x0, &(0x7f00000001c0)) 12:35:39 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000080)={0x3, 'vlan1\x00'}) 12:35:39 executing program 4: r0 = socket(0x25, 0x5, 0x0) connect$nfc_raw(r0, &(0x7f0000000000)={0x25}, 0x18) 12:35:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005ac0)={0x0, 0x0, &(0x7f0000005a80)={&(0x7f0000000600)=@newtaction={0x74, 0x30, 0x1, 0x0, 0x0, {}, [{0x60, 0x1, [@m_ife={0x2c, 0x0, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_sample={0x30, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 12:35:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 12:35:39 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000800)=ANY=[@ANYBLOB="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"/951], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = socket$kcm(0x11, 0x0, 0x300) socketpair(0x1e, 0x80005, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000006340)=@base={0x17, 0x0, 0x0, 0x7fff}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x5, 0x4c, &(0x7f0000000600)=""/76, 0x0, 0x0, '\x00', 0x0, 0x1a, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$kcm(r1, &(0x7f00000006c0)={&(0x7f0000000380)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000000300)}, 0x4004850) bpf$PROG_LOAD(0x5, 0x0, 0x0) 12:35:39 executing program 5: timer_create(0x2, 0x0, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{}, {0x0, 0x3938700}}, &(0x7f00000003c0)) 12:35:39 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 12:35:39 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 12:35:39 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000080)={0x0, 'macvlan1\x00', {0x4}, 0xffc1}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000001900)={'wlan0\x00'}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000100)={0x3, 'lo\x00', {0x40}}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000001900)={'wlan0\x00'}) ioctl$SIOCGSTAMP(r3, 0x8906, &(0x7f0000000140)) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000001900)={'wlan0\x00'}) ioctl$SIOCGSTAMPNS(r4, 0x8907, &(0x7f00000000c0)) sendmsg(r1, &(0x7f0000001500)={&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xe}}, 0x80, 0x0}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000001900)={'wlan0\x00'}) socketpair(0x3, 0x80000, 0x7, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r6, 0x8983, &(0x7f0000000240)={0x3, 'geneve0\x00', {0x10001}, 0x20}) getsockopt$IP_SET_OP_GET_BYINDEX(r5, 0x1, 0x53, &(0x7f0000000180)={0x7, 0x7, 0x3}, &(0x7f00000001c0)=0x28) 12:35:39 executing program 1: syz_io_uring_setup(0x2935, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 12:35:39 executing program 5: syz_mount_image$nfs4(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0xffff888107190198, &(0x7f0000001400)=[{&(0x7f00000014c0)="4b179488e552712db5b439e022df7878b224547b55c7ebedda82c0c69cff7d763f83924309afcd77d1fba0b66b50ba70eab45c3716148ce7766e869fe9faa619ec88e1ff4301fbf8a372b1a162530a", 0x2000150f}], 0x0, &(0x7f00000014c0)=ANY=[]) 12:35:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005ac0)={0x0, 0x0, &(0x7f0000005a80)={&(0x7f0000000600)=@newtaction={0x14, 0x1d, 0x1}, 0x14}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'sit0\x00', {}, 0x5}) 12:35:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_BINDTODEVICE(r0, 0x29, 0x11, 0x0, 0x4) 12:35:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_BINDTODEVICE(r0, 0x29, 0x38, 0x0, 0x0) 12:35:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_BINDTODEVICE(r0, 0x29, 0x2b, 0x0, 0x0) 12:35:39 executing program 2: syz_mount_image$nfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{'context'}]}) 12:35:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_BINDTODEVICE(r0, 0x29, 0x2, 0x0, 0x0) 12:35:39 executing program 4: io_setup(0x3, &(0x7f0000000340)) io_setup(0x5, &(0x7f0000000100)) io_setup(0x1, &(0x7f0000000180)) 12:35:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@generic={0x0, "10f7a3ef0a2104735e19a79f0378453d247efcea651f097bf41b9912894c7914d814ca8a47824a510ee29e425472abf6d30e8c06519114d28dd1e865f438c4da5e239bb512c0f1152f757fee16fb1308526201891e77dd5ee344c36b564ed1be96efe9e42b428cc2b96066d514b1cdf003166b7cef7c193e67c882ac5884"}, 0x80) [ 351.463387][ T6872] nfs: Unknown parameter 'context' 12:35:39 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc008240a, &(0x7f0000000080)='\x00') 12:35:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_BINDTODEVICE(r0, 0x29, 0x3a, 0x0, 0x4) 12:35:40 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0xffff) 12:35:40 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_BINDTODEVICE(r0, 0x29, 0x4c, 0x0, 0x0) 12:35:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x80) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 12:35:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01062bbd7000ffdbdf2516"], 0x20}}, 0x0) 12:35:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlinkprop={0x2c, 0x6c, 0x1, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8}, @IFLA_PHYS_SWITCH_ID={0x4}]}, 0x2c}}, 0x0) 12:35:40 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x7, 0x0, &(0x7f0000000040)) 12:35:40 executing program 2: syz_mount_image$nfs4(0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)) 12:35:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005ac0)={0x0, 0x0, &(0x7f0000005a80)={&(0x7f0000000600)=@newtaction={0x74, 0x30, 0x1, 0x0, 0x0, {}, [{0x60, 0x1, [@m_ife={0x2c, 0x0, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_sample={0x19, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 12:35:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005ac0)={0x0, 0x0, &(0x7f0000005a80)={&(0x7f0000000640)=@newtaction={0x7c, 0x1c, 0x1, 0x0, 0x0, {}, [{0x68, 0x1, [@m_ctinfo={0x34, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x6, 0x6, "aecb"}, {0xc}, {0xc}}}, @m_gact={0x30, 0xe, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x7c}}, 0x0) 12:35:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x2a, &(0x7f0000000040), 0x4) 12:35:40 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='&\"\x00') 12:35:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_BINDTODEVICE(r0, 0x29, 0x4e, 0x0, 0x0) 12:35:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x20}}, 0x0) [ 352.379456][ T6902] netlink: 'syz-executor.0': attribute type 7 has an invalid length. [ 352.407236][ T6902] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 12:35:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{}, {0x3, 0x0, 0x0, 0xfffffffc}]}, 0x10) 12:35:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005ac0)={0x0, 0x0, &(0x7f0000005a80)={&(0x7f0000000600)=ANY=[@ANYBLOB="440000001300010000000000fcdbdf25000020000069"], 0x44}}, 0x0) 12:35:40 executing program 1: openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0xffffffffffffff73) [ 352.438713][ T6901] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 12:35:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_BINDTODEVICE(r0, 0x29, 0xb, 0x0, 0x0) 12:35:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@newlinkprop={0x20, 0x58, 0x1}, 0x20}}, 0x0) 12:35:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005ac0)={0x0, 0x0, &(0x7f0000005a80)={&(0x7f0000000600)=@newtaction={0x18, 0x31, 0x1, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 12:35:41 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) getpeername$packet(r1, 0x0, 0x0) [ 352.543087][ T6914] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 12:35:41 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000180)=@un=@abs, 0x80) 12:35:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005ac0)={0x0, 0x0, &(0x7f0000005a80)={&(0x7f0000000600)=@newtaction={0x44, 0x11, 0x1, 0x0, 0x0, {}, [{0x30, 0x1, [@m_ife={0x2c, 0x0, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 12:35:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005ac0)={0x0, 0x0, &(0x7f0000005a80)={&(0x7f0000000600)=@newtaction={0x44, 0x10, 0x1, 0x0, 0x0, {}, [{0x30, 0x1, [@m_ife={0x2c, 0x0, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 12:35:41 executing program 4: init_module(&(0x7f0000000100)='\x00\x00\xec\x15\x89\xb8\x1e\xd37\x1f\xef?\xc8\xf6\xb4\xdf\x96s\t\xbb\x01\xd5&;\xba\'k\x1f#*\xe1\x84\xd0\x03\t\b\xa3?\xf2\xea\x1b\x17[\xbb(\xae\xc4\x1d\xe3\xa7%\x06Z{\xd3\x14\x03 \xcaaL\xb6:\xd9w\xf6\xd5\xdf\x82ng]o7\"\t\x1b\x9e\xb5\x97\x05\x00\x00\x00\x9aG\xf5\xde\xdb\xf3\xff\xffz0\x98/\xd9\xbb\x93Y!\x8bq\x8aF\x02|\n\xe6\x9dM\x95\xe4_\xbe:\xd8\x04\x9c\xb1\x06O\x92N\xf9\x827\x19\xad\xf9\xb1\xbf\xcaU7\tk\xcc\x1c\xcf=\xa0\xc4\xe6\xca\xb1E\xdf7\x8e\xd8\xc1x\f\xebf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\xce\x03=6l/\xe76\xd4:\x84_\xd8Y\"\x01\x9a\x0f\x02\xcf\xf8\xde\x8f\x8e\xefc\xf7\xa9O\xd4]\xf61\x17\xb9\xf7}\x85\xae\x8a=\xc56E\x13t\x97c_!\xf4N\x91\x94\'\xfe\xc5\x8c\xc8\xef\xf2[\xbb\xc7\x00\xe6\xd5H\xf1\xeb\x02\xd8\x9f', 0x3c95f, 0x0) 12:35:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005ac0)={0x0, 0x0, &(0x7f0000005a80)={&(0x7f0000000600)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_sample={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x6}}}}]}]}, 0x48}}, 0x0) [ 352.619562][ T6922] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 12:35:41 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) getpeername$packet(r1, 0x0, 0x0) 12:35:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getpeername$packet(r0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) [ 352.687805][ T6927] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 12:35:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001940)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @local}]}, 0x2c}}, 0x0) [ 352.730949][ T6931] Invalid ELF header magic: != ELF [ 352.741909][ T6930] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 12:35:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005ac0)={0x0, 0x0, &(0x7f0000005a80)={&(0x7f0000000600)=@newtaction={0x44, 0x2e, 0x1, 0x0, 0x0, {}, [{0x30, 0x1, [@m_ife={0x2c, 0x0, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 12:35:41 executing program 4: setreuid(0x0, 0xee01) openat$full(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fdinfo/3\x00') 12:35:41 executing program 5: setreuid(0xee00, 0xffffffffffffffff) setreuid(0xee00, 0x0) 12:35:41 executing program 2: r0 = socket(0x2, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) 12:35:41 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x40801) 12:35:41 executing program 1: setreuid(0x0, 0xee01) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_names\x00') 12:35:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) connect(r0, &(0x7f0000000200)=@in={0x10, 0x0, @private}, 0x80) 12:35:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@ipv6_deladdrlabel={0x1c, 0x14, 0x1}, 0x1c}}, 0x0) 12:35:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_BINDTODEVICE(r0, 0x29, 0x49, 0x0, 0x0) 12:35:41 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x7, &(0x7f0000000180), 0x4) 12:35:41 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_BINDTODEVICE(r0, 0x29, 0x4, 0x0, 0x0) 12:35:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x894c, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 12:35:41 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}], 0x1d) 12:35:41 executing program 2: getrlimit(0x20ccd3ab03325c81, 0x0) 12:35:41 executing program 3: syz_io_uring_setup(0x75c4, &(0x7f0000000200), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000380), 0x0) syz_io_uring_setup(0x64ba, &(0x7f0000000080), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100), 0x0) syz_io_uring_setup(0x6629, &(0x7f0000000000), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x6629, &(0x7f0000000000), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) [ 352.990828][ T6957] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 12:35:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005ac0)={0x0, 0x0, &(0x7f0000005a80)={&(0x7f0000000600)=@newtaction={0x18, 0x30, 0x1, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 12:35:41 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 12:35:41 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, &(0x7f00000002c0)={0x2c, 0x10}, 0x10) 12:35:41 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000680)=ANY=[@ANYBLOB='P'], 0x50}, 0x2d}, 0x0) 12:35:41 executing program 2: io_uring_setup(0x519d, &(0x7f0000000280)) 12:35:41 executing program 0: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000180), 0x0, 0x0) r1 = syz_io_uring_setup(0x3ee2, &(0x7f00000000c0)={0x0, 0x0, 0x1}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x10000010}) io_uring_enter(r1, 0x7765, 0x0, 0x0, 0x0, 0x0) epoll_wait(r0, &(0x7f0000001480)=[{}], 0x1, 0xa8) 12:35:41 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SCAN_REQ(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 12:35:41 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0xe01}, 0x14}}, 0x0) 12:35:41 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x40, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_PAGE={0x5, 0x7, 0x4}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_CHANNEL={0x5, 0x8, 0x19}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x40}}, 0x0) 12:35:41 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x72f}, 0x14}}, 0x0) 12:35:41 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_PAGE={0x5}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_CHANNEL={0x5}]}, 0x2c}}, 0x0) 12:35:41 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) timerfd_gettime(r0, 0x0) 12:35:41 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@rr={0x44, 0x3}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 12:35:41 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000400)=0x10040c0, 0x4) 12:35:41 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), r0) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000680)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01002dbd7000fcdbdf252d00000008002f"], 0x50}}, 0x0) 12:35:41 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_PAGE={0x5}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_CHANNEL={0x5}]}, 0x2c}}, 0x0) 12:35:41 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0xa}}, 0x0) [ 353.446475][ T7000] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.2'. 12:35:42 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0xfffffffffffffffe}}, 0x0) 12:35:42 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) 12:35:42 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000400)=0x10040c0, 0x4) 12:35:42 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) 12:35:42 executing program 2: pipe(&(0x7f00000001c0)) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a004100, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000, 0x1000000}]) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) 12:35:42 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000800000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x6) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x3, 0x0, 0x4, 0x0, 0x0, 0x1, 0x4000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x7, 0x2}, 0x402, 0x0, 0x7, 0x7, 0x17bae808, 0x5, 0x7, 0x0, 0x6cee, 0x0, 0x80}, 0x0, 0xf, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open$cgroup(&(0x7f0000000580)={0x5, 0x80, 0x3, 0x0, 0x4, 0x0, 0x0, 0x4, 0x0, 0xa, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000040), 0x9}, 0x891, 0x0, 0xffffffff, 0x1, 0xffffffffffff080c, 0x4, 0x0, 0x0, 0x1, 0x0, 0x20}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0x100011, r0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67, 0x0, @perf_bp={0x0}, 0x8080, 0x1000, 0x40000}, 0x0, 0xff77ffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000017c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x550, 0x0, 0x378, 0x258, 0x258, 0x258, 0x538, 0x538, 0x538, 0x538, 0x538, 0x6, &(0x7f0000000600), {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}, {0xc}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x15}}}, {{@ipv6={@private1={0xfc, 0x1, '\x00', 0x20}, @private1={0xfc, 0x1, '\x00', 0x1}, [0xff000000, 0x0, 0x0, 0xff], [0xffffff00, 0x0, 0xffffffff, 0xff000000], 'lo\x00', 'geneve0\x00', {}, {0xff}, 0x3a, 0x34, 0x6}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x0, 0x81}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x9}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@private0={0xfc, 0x0, '\x00', 0x1}, @ipv6=@remote, 0x1d, 0x1c, 0x80}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x1c}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b0) msgget$private(0x0, 0x53c80d0fac61f968) [ 353.712871][ T7014] loop4: detected capacity change from 0 to 4096 12:35:42 executing program 1: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000180)=[{}], 0x1, 0x1000) r1 = syz_io_uring_setup(0x3ee2, &(0x7f00000000c0)={0x0, 0x0, 0x1}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x10000010}) io_uring_enter(r1, 0x7765, 0x0, 0x2100000000000000, 0x0, 0x0) 12:35:42 executing program 5: io_uring_setup(0x519d, &(0x7f0000000200)) io_uring_setup(0x519d, &(0x7f0000000200)) io_uring_setup(0x0, 0x0) 12:35:42 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) [ 353.937602][ T7014] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 12:35:42 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000000)={'wpan1\x00', 0x0}) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CHANNEL(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_PAGE={0x5, 0x7, 0xff}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_CHANNEL={0x5}]}, 0x2c}}, 0x0) 12:35:42 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0xfffffffffffffffd, 0x0) 12:35:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) 12:35:43 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000800000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x6) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x3, 0x0, 0x4, 0x0, 0x0, 0x1, 0x4000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x7, 0x2}, 0x402, 0x0, 0x7, 0x7, 0x17bae808, 0x5, 0x7, 0x0, 0x6cee, 0x0, 0x80}, 0x0, 0xf, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open$cgroup(&(0x7f0000000580)={0x5, 0x80, 0x3, 0x0, 0x4, 0x0, 0x0, 0x4, 0x0, 0xa, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000040), 0x9}, 0x891, 0x0, 0xffffffff, 0x1, 0xffffffffffff080c, 0x4, 0x0, 0x0, 0x1, 0x0, 0x20}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0x100011, r0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67, 0x0, @perf_bp={0x0}, 0x8080, 0x1000, 0x40000}, 0x0, 0xff77ffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000017c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x550, 0x0, 0x378, 0x258, 0x258, 0x258, 0x538, 0x538, 0x538, 0x538, 0x538, 0x6, &(0x7f0000000600), {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}, {0xc}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x15}}}, {{@ipv6={@private1={0xfc, 0x1, '\x00', 0x20}, @private1={0xfc, 0x1, '\x00', 0x1}, [0xff000000, 0x0, 0x0, 0xff], [0xffffff00, 0x0, 0xffffffff, 0xff000000], 'lo\x00', 'geneve0\x00', {}, {0xff}, 0x3a, 0x34, 0x6}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x0, 0x81}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x9}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@private0={0xfc, 0x0, '\x00', 0x1}, @ipv6=@remote, 0x1d, 0x1c, 0x80}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x1c}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b0) msgget$private(0x0, 0x53c80d0fac61f968) 12:35:43 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000800000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x6) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x3, 0x0, 0x4, 0x0, 0x0, 0x1, 0x4000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x7, 0x2}, 0x402, 0x0, 0x7, 0x7, 0x17bae808, 0x5, 0x7, 0x0, 0x6cee, 0x0, 0x80}, 0x0, 0xf, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open$cgroup(&(0x7f0000000580)={0x5, 0x80, 0x3, 0x0, 0x4, 0x0, 0x0, 0x4, 0x0, 0xa, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000040), 0x9}, 0x891, 0x0, 0xffffffff, 0x1, 0xffffffffffff080c, 0x4, 0x0, 0x0, 0x1, 0x0, 0x20}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0x100011, r0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67, 0x0, @perf_bp={0x0}, 0x8080, 0x1000, 0x40000}, 0x0, 0xff77ffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000017c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x550, 0x0, 0x378, 0x258, 0x258, 0x258, 0x538, 0x538, 0x538, 0x538, 0x538, 0x6, &(0x7f0000000600), {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}, {0xc}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x15}}}, {{@ipv6={@private1={0xfc, 0x1, '\x00', 0x20}, @private1={0xfc, 0x1, '\x00', 0x1}, [0xff000000, 0x0, 0x0, 0xff], [0xffffff00, 0x0, 0xffffffff, 0xff000000], 'lo\x00', 'geneve0\x00', {}, {0xff}, 0x3a, 0x34, 0x6}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x0, 0x81}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x9}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@private0={0xfc, 0x0, '\x00', 0x1}, @ipv6=@remote, 0x1d, 0x1c, 0x80}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x1c}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b0) msgget$private(0x0, 0x53c80d0fac61f968) 12:35:43 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) 12:35:43 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000000)={'wpan1\x00', 0x0}) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CHANNEL(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_PAGE={0x5, 0x7, 0xff}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_CHANNEL={0x5}]}, 0x2c}}, 0x0) 12:35:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) 12:35:43 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0x1, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x1c}}, 0x0) [ 354.703619][ T7039] loop3: detected capacity change from 0 to 4096 [ 354.735919][ T7039] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 354.816098][ T7050] loop4: detected capacity change from 0 to 4096 12:35:43 executing program 1: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000180)=[{}], 0x1, 0x1000) r1 = syz_io_uring_setup(0x3ee2, &(0x7f00000000c0)={0x0, 0x0, 0x1}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x10000010}) io_uring_enter(r1, 0x7765, 0x0, 0x2100000000000000, 0x0, 0x0) 12:35:43 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000000)={'wpan1\x00', 0x0}) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CHANNEL(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_PAGE={0x5, 0x7, 0xff}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_CHANNEL={0x5}]}, 0x2c}}, 0x0) 12:35:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) 12:35:43 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 12:35:43 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000000)={'wpan1\x00', 0x0}) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CHANNEL(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_PAGE={0x5, 0x7, 0xff}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_CHANNEL={0x5}]}, 0x2c}}, 0x0) [ 354.935360][ T7050] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 12:35:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) 12:35:43 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000440), r0) sendmsg$IEEE802154_SCAN_REQ(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000480)={0x14, r2, 0x1}, 0x14}}, 0x0) 12:35:43 executing program 5: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000180)=[{}], 0x1, 0x1000) r1 = syz_io_uring_setup(0x3ee2, &(0x7f00000000c0)={0x0, 0x0, 0x1}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x10000010}) io_uring_enter(r1, 0x7765, 0x0, 0x2100000000000000, 0x0, 0x0) 12:35:43 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, &(0x7f00000002c0), 0x10) 12:35:43 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_pressure(r0, &(0x7f00000002c0)='memory.pressure\x00', 0x2, 0x0) 12:35:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) 12:35:43 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 12:35:44 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000), 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/icmp\x00') preadv(r0, &(0x7f00000017c0), 0x332, 0x0, 0x0) 12:35:44 executing program 3: truncate(0x0, 0x0) 12:35:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) 12:35:44 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000), 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/icmp\x00') preadv(r0, &(0x7f00000017c0), 0x332, 0x0, 0x0) 12:35:44 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x1) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) 12:35:44 executing program 3: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) close(0xffffffffffffffff) 12:35:44 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@broadcast, @local, @val, {@ipv6}}, 0x0) 12:35:44 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffaaaaaaa8aaaa86dd600000000014f501242ce46044b512ea6ddfc3a95b925210ea"], 0x0) 12:35:44 executing program 4: faccessat(0xffffffffffffffff, 0x0, 0x20) 12:35:44 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) ftruncate(r0, 0x0) 12:35:44 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@broadcast, @local, @val, {@ipv6}}, 0x0) 12:35:44 executing program 3: syz_emit_ethernet(0x82, &(0x7f0000000080)=ANY=[@ANYBLOB="ffff07000000aaaaaaaaaaaa86dd60000000004c0600fe7a00000000000000000000000000bbff0200000000020000000000000900010006050000000000bef5bfb07759"], 0x0) 12:35:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) bind$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x1}, 0x6e) 12:35:44 executing program 4: utimensat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0) 12:35:44 executing program 2: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000080)={{0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff}) 12:35:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) bind$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x1}, 0x6e) 12:35:44 executing program 3: accept$inet6(0xffffffffffffff9c, &(0x7f0000000000), 0x0) 12:35:44 executing program 1: semget$private(0x0, 0x4, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) 12:35:44 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000640)={&(0x7f0000000100)=@abs={0x0, 0x0, 0x3}, 0x8, 0x0}, 0x0) 12:35:44 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) bind(r0, 0x0, 0x0) 12:35:44 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mknodat(r0, &(0x7f0000000b00)='./file1\x00', 0x0, 0x0) 12:35:44 executing program 2: syz_emit_ethernet(0x2f, &(0x7f0000000000)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 12:35:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) bind$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x1}, 0x6e) 12:35:44 executing program 3: syz_emit_ethernet(0x4a, &(0x7f00000010c0)={@broadcast, @local, @val, {@ipv6}}, 0x0) 12:35:44 executing program 4: listen(0xffffffffffffff9c, 0x0) 12:35:44 executing program 2: socket(0x38, 0x0, 0x9) 12:35:44 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000080)={@random="c5d9fb08840b", @local, @val, {@ipv6}}, 0x0) 12:35:44 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) 12:35:44 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000480)={0x14, r0, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 12:35:44 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) 12:35:45 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='blkio.throttle.io_service_bytes\x00', 0x26e1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4, 0x0, 0x0, 0x2}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x1}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) sendfile(r4, r3, 0x0, 0x7ffff000) 12:35:45 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'tunl0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00'/16, @ANYRES32=r1, @ANYBLOB="8000002000000200000000094601001800680000972f9078ac1e0001ffffffff940400"]}) openat$cgroup_ro(r0, &(0x7f00000000c0)='blkio.throttle.io_service_bytes\x00', 0x26e1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2$9p(&(0x7f00000002c0)={0xffffffffffffffff}, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40286608, &(0x7f0000000240)={0xae9, 0x40, 0x5d6, 0xfffffffffffffffb, 0x2400, 0x5}) fcntl$setpipe(r4, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x1}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) sendfile(r7, r6, 0x0, 0x7ffff000) 12:35:45 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000580)={0x1, &(0x7f0000000200)=[{0x5}]}) 12:35:45 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) 12:35:45 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0xd, 0x8d}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) process_vm_writev(0x0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000009) 12:35:45 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) 12:35:45 executing program 3: io_uring_setup(0x4aa9, &(0x7f0000000040)={0x0, 0x0, 0x2}) 12:35:45 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) 12:35:45 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) 12:35:45 executing program 3: add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) 12:35:45 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000200)='./file0\x00'}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) 12:35:45 executing program 4: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffff8, 0xffffffffffffffff, 0x0) 12:35:45 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x90, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ppoll(&(0x7f0000000180)=[{r0}], 0x1, 0x0, 0x0, 0x0) 12:35:46 executing program 2: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000540), 0xffffffffffffffff) 12:35:46 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) 12:35:46 executing program 1: r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)) set_mempolicy(0x1, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x660a, 0x0, 0x0, 0x0, 0x0) 12:35:46 executing program 3: r0 = io_uring_setup(0x323a, &(0x7f0000005cc0)) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 12:35:46 executing program 5: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) 12:35:46 executing program 3: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000180)=[{}], 0x1, 0x1007) r1 = syz_io_uring_setup(0x3ee2, &(0x7f00000000c0)={0x0, 0x0, 0x1}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x10000010}) io_uring_enter(r1, 0x7765, 0x0, 0x0, 0x0, 0x0) 12:35:46 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000004, 0x200000005c831, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 12:35:46 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) 12:35:46 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000001940)={&(0x7f0000001900)='./file0\x00'}, 0x10) 12:35:46 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x14}, 0x14}}, 0x40) 12:35:46 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000080)) 12:35:46 executing program 4: semop(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1) 12:35:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) 12:35:46 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x14}, 0x14}}, 0x40) 12:35:46 executing program 1: syz_mount_image$fuse(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x828, &(0x7f0000000100)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee01}}) 12:35:46 executing program 5: semctl$IPC_RMID(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x7fff}, {0x0, 0x0, 0x1000}], 0x2) 12:35:46 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=@base={0xe, 0x0, 0x0, 0x9, 0x0, 0x1}, 0x48) 12:35:46 executing program 3: select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x0, 0xea60}) 12:35:46 executing program 5: socket$inet_sctp(0x2, 0x2f65a49070e60cc4, 0x84) 12:35:46 executing program 4: syz_open_dev$rtc(&(0x7f0000000600), 0x0, 0x20100) 12:35:46 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) 12:35:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) 12:35:46 executing program 2: sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, 0x0, 0x0) 12:35:47 executing program 4: r0 = fanotify_init(0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 12:35:47 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f00000011c0)) 12:35:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) 12:35:47 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, 0x0, 0x0) 12:35:47 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) 12:35:47 executing program 1: select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0), 0x0) 12:35:47 executing program 3: select(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x8}, &(0x7f0000000100)={0x0, 0xea60}) 12:35:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) 12:35:47 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x40) 12:35:47 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000005d80)={0x0, 0x0, 0x18}, 0xc) 12:35:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) 12:35:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) 12:35:47 executing program 3: sendmsg$IEEE802154_LLSEC_GETPARAMS(0xffffffffffffffff, 0x0, 0x0) sendmsg$IEEE802154_LLSEC_SETPARAMS(0xffffffffffffffff, 0x0, 0x0) stat(&(0x7f0000000680)='./file0\x00', 0x0) 12:35:47 executing program 4: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000000c0)=""/54) 12:35:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[], 0x1c}}, 0x0) 12:35:47 executing program 2: sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) socketpair(0x11, 0x2, 0x401, &(0x7f0000000780)) 12:35:47 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000240)=0x200, 0x4) 12:35:48 executing program 1: syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) 12:35:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) 12:35:48 executing program 3: syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000040), 0x0, &(0x7f00000000c0)) 12:35:48 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000080)={0x4ac, 0x14, 0x4, 0x70bd2b, 0x25dfdbfc, {0x27, 0x6}, [@INET_DIAG_REQ_BYTECODE={0x4b, 0x1, "6b8c04b4f8efe23460737699b0dcf9b7d7f39b9eddb03806f0ff5da94129b866d51522e70bcf64fafae8cf49c5531ca91976a19fd40192596aa8fecae8cd564223d24e7ec3cbec"}, @INET_DIAG_REQ_BYTECODE={0xec, 0x1, "3fa914c5a2f680f762a5e0b2113dabb89add96f8d7021f5c1a5e357a8a038b3ba982473f9d6ca6b0983b482dc346b0d107c7bfb6a040b6dce1e7514067fdfc43dbcb65763bc3ce4895b9ac9b59aba0b9047bb817a1dbb00f431fdc6566284fc27a3a2858ee8e9623a56307cd88f93b3478d68caa86c615ef279b819c8dc766c54ce192ea044759cc3ddb996a0768b49eab472fb12b419605633064bb56814382361a76413dab47ac68a56af7df9b7cfe4b1b435d6138320d90b82a816dc065fa7fb8692054eedeaa27f08bf0a6d3e487e666ada21f4316fdadcbd02eacbaeca4ebbe218f0d946478"}, @INET_DIAG_REQ_BYTECODE={0xc8, 0x1, "2b8bd80aa4dacb6ef2db465f9d29cb487ae63b8b2a60e1b024ae2aeefed07e1007a41b635adb399f2a48645cb7a68e7c1134905dea93448638c15d095fc818266051dbf3f16f8021b98a6e881841f5f33d807bb24a66a627ef43f2427de6cb0e8483569177da405e196414b8593565ce7fdb9be8ac053023490bc4c3a7e8aaffd2f75f2015d1f173f39fd5320d795df4d2e1bcb590e300e00be6274d3a758594213f6fd77b7f9e30b48ce3dee8415744bf60aa2dcf565bc5763c3d56288fd95215d77c09"}, @INET_DIAG_REQ_BYTECODE={0xd3, 0x1, "94d00aafbe17081bf7cc72171bcedd7704b641fafc32a94ed8f3860b2f9a97cdd0216bc320bc2e0912b72e47b44e80e95f0111b27727c79b83b7c18e9abd17674a62c3bf9c64a5a15eb2813c267c9428717d0c97b5856692a483f7b76596a914915e4f714717c0e49dd23a4e76d77cdb806a4db70437be3aedf73300b52c9208265803489762ecb46d850d67111ff6bb1cc7f3c040bfdb0bd7bdd51cb425ebba2feb7aa7d210f6c42c6a5719d0c1567c0af56b6b7311871ab831e084084f7f6469f93e32eb363b7b7aa75fb23d9824"}, @INET_DIAG_REQ_BYTECODE={0xc4, 0x1, "0dc6d9a97b6c3124b6bdecce798ea17382d8fc0bd54db7436d7849458f7a41ecf8fdc3db624571310cd4b95c19bb8eb729149012a4626fbd90fff8329b9e92a9fa4c80f28377f8de31be05128553cec162f8f6306bdd8b528866d4a86a8b722bd55bd951426959894a53e319c4bd6834bbaafdb5faf8ff3ae2697f0cb559a35b1862f1bda10fe374598924e19cfe7a581b80e54b0ea44ca64340d0041d4ff6442c9fa74a4b745a918dd529a65198f971f0dcaaf90e8640941aa50c90ad4d6e0c"}, @INET_DIAG_REQ_BYTECODE={0x63, 0x1, "d8d504fb3c1ab9f1be09baa61796021db7cdd9d416a92ebcf8b7dab41227874690b8fb0abad9c29bf9e884461778a3c5250a4011dc6ec8c256594c87176f6b17e0d3f7229214f35f55c4fe8d418bf4e1125913f9b02f4c5f59aff8052e8e82"}, @INET_DIAG_REQ_BYTECODE={0x91, 0x1, "029ec4e0106cd499ab886876947b17997d0302668e8a2073b0287653e3b030d42b4015fb877bdc0836836777d9e918e5534cfbd963e2a267cdabeb7cbb071549b390abe3b7ea3505072198c51fff869139425497ba499327063728f2da8cb1fd50176418bb643459bd2fb92bb152d08ddb2296fbac026959d9d119d3e63d1011f270e06fb27335b15f789228a8"}, @INET_DIAG_REQ_BYTECODE={0x7, 0x1, "102138"}]}, 0x4ac}, 0x1, 0x0, 0x0, 0x1}, 0x4040) r1 = syz_open_dev$vcsa(&(0x7f0000004980), 0x1, 0x0) r2 = io_uring_setup(0x323a, &(0x7f0000005cc0)={0x0, 0x21fa, 0x1, 0x0, 0x1a6, 0x0, r1}) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r2, 0x7, &(0x7f000000a480), 0x1) openat$binderfs(0xffffffffffffff9c, &(0x7f000000a500)='./binderfs/custom1\x00', 0x1800, 0x0) fork() 12:35:48 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x2}, 0x48) 12:35:48 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000001400)={&(0x7f0000001340), 0xc, &(0x7f00000013c0)={0x0}}, 0x0) 12:35:48 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 12:35:48 executing program 2: perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x4, 0xffffffffffffffff, 0xd) 12:35:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) 12:35:48 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f00000004c0)={&(0x7f0000000380), 0xc, &(0x7f0000000480)={0x0}}, 0x0) 12:35:48 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SOCK_DIAG_BY_FAMILY(r0, 0x0, 0x0) 12:35:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="10000000", @ANYRES16=r1, @ANYBLOB="01"], 0x14}}, 0x0) 12:35:48 executing program 4: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, 0x0, 0x0) 12:35:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) 12:35:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000000d80)={0xe84, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0xe0c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x84, 0x3, 0x0, 0x1, [{0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '#@:)$!\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'netdevsim'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '[\\/:%/\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '.+\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '%$\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_BITS={0x19c, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '})\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\'\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'netdevsim\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '/}\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '.\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ':{-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x1c, 0x2, 'source_mac_is_multicast\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'netdevsim'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x1c, 0x2, 'source_mac_is_multicast\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, ']*@\'P^\'%@:@\x00'}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'netdevsim\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x1c, 0x2, 'source_mac_is_multicast\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '$J^\xc1-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '+*\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x1c, 0x2, 'source_mac_is_multicast\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '.]\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\xff:$\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_VALUE={0xbe5, 0x4, "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"}]}]}, 0xe84}}, 0x4048044) 12:35:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x891a, &(0x7f0000000140)={'ip_vti0\x00', @ifru_hwaddr}) 12:35:48 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000440), 0x240, 0x0) 12:35:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x28, 0x4, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}, 0x1, 0xe00000000000000}, 0x0) 12:35:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001640)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000140)={0x0, 0x8}, 0x8) 12:35:48 executing program 2: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0xbf3}, &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}) 12:35:48 executing program 3: add_key$user(&(0x7f0000000040), 0x0, &(0x7f00000000c0)="a0", 0x1, 0x0) 12:35:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000a80)={&(0x7f0000000000), 0xfffffffffffffe2d, &(0x7f0000000a40)={0x0}}, 0x0) 12:35:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) 12:35:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x200402, 0x0) ioctl$TCSETA(r0, 0x5406, 0x0) 12:35:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000021c0)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000002180)={&(0x7f0000000d80)={0x14}, 0x14}}, 0x4048044) 12:35:48 executing program 2: capset(&(0x7f0000000140)={0x20080522}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1ff}) 12:35:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0, 0xf0ff7f00000000}}, 0x0) 12:35:48 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x210480, 0x0) 12:35:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) 12:35:48 executing program 4: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0xbf3, 0xfff, 0x2, 0x40}, &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}) 12:35:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000a00)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x84000000}, 0xc, &(0x7f00000009c0)={0x0}}, 0x0) 12:35:48 executing program 2: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) 12:35:48 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000380)={{0x12, 0x1, 0x0, 0x0, 0xe9, 0x60, 0x10, 0x1039, 0x2131, 0x4592, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa6, 0xec, 0x89}}]}}]}}, 0x0) 12:35:48 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIONREAD(r0, 0x541b, 0x0) 12:35:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000a80)={&(0x7f0000000700), 0xc, &(0x7f0000000a40)={0x0}, 0x8}, 0x0) 12:35:48 executing program 5: openat$ptmx(0xffffffffffffff9c, 0x0, 0x400400, 0x0) 12:35:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) 12:35:48 executing program 5: select(0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)) 12:35:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000000d80)={0xe84, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0xe0c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x84, 0x3, 0x0, 0x1, [{0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '#@:)$!\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'netdevsim'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '[\\/:%/\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '.+\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '%$\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_BITS={0x19c, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '})\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\'\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'netdevsim\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '/}\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '.\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ':{-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x1c, 0x2, 'source_mac_is_multicast\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'netdevsim'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x1c, 0x2, 'source_mac_is_multicast\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, ']*@\'P^\'%@:@\x00'}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'netdevsim\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x1c, 0x2, 'source_mac_is_multicast\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '$J^\xc1-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '+*\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x1c, 0x2, 'source_mac_is_multicast\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '.]\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\xff:$\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_VALUE={0xbe5, 0x4, "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"}]}]}, 0xe84}}, 0x0) 12:35:48 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(0xffffffffffffffff, 0x0, 0x20000004) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_usb_connect(0x3, 0x75, &(0x7f0000000380)={{0x12, 0x1, 0x200, 0x0, 0xe9, 0x60, 0x10, 0x1039, 0x2131, 0x4592, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x63, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x76, 0x0, 0x6, 0xa9, 0xd8, 0xaa, 0x0, [], [{}, {{0x9, 0x5, 0x0, 0x0, 0x50, 0x0, 0x0, 0x1a}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x40}}, {}, {}, {{0x9, 0x5, 0x0, 0x0, 0x40, 0x1f, 0x1f}}]}}, {{0x9, 0x4, 0x33, 0x2, 0x1, 0xa6, 0xec, 0x89, 0x0, [@hid_hid={0x9}], [{}]}}]}}]}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={0x0}}, 0x20040040) 12:35:48 executing program 3: socketpair(0x18, 0x0, 0x9, &(0x7f0000000080)) 12:35:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000a80)={&(0x7f0000000700)={0x10, 0x0, 0xf}, 0xc, &(0x7f0000000a40)={0x0}}, 0x0) 12:35:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) 12:35:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000005280)={0x0, 0x0, &(0x7f0000005240)={&(0x7f0000005100)={0x11c, 0x0, 0x4, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x108, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xf1, 0x3, "b84a5b1be62734b784a2b6f41059699d4ccdf16a762ba6ee913aac9e5ca7834c8f33471c9fb068e99cee270132d0c3cc85f0cfa2d340d5d78bc8a57d2dba5115b81ce270c51ae9c6aa3489d2c4cb012b77fc66dade62c5128bcd9ad7442d53a7d9c3c969102cc4913afd4fe92aa3807a60f5934bc627ac9002cd45f82973063c27f721abd354ce80ffde994d48e4183f225085a6adacb30abf4ca8b997a248581fa33979e6572894627a23cfdd09c8db0efd0d11a0eddf2c16a8c7e3274c7906fd33288063ef58d9cede06c2b60bd9eae13da277b063916e9ab6078cc63fa5b83341b51763c6d9ee4d2887efb2"}, @TIPC_NLA_NODE_ID={0xd, 0x3, "a2910df2e5ad6f49dd"}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x4000}, 0x40) [ 360.430887][ T3692] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 360.610806][ T917] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 360.700719][ T3692] usb 2-1: Using ep0 maxpacket: 16 [ 360.880796][ T917] usb 5-1: Using ep0 maxpacket: 16 [ 361.021020][ T917] usb 5-1: config 0 has an invalid interface number: 118 but max is 1 [ 361.029423][ T917] usb 5-1: config 0 has an invalid interface number: 51 but max is 1 [ 361.037670][ T917] usb 5-1: config 0 has no interface number 0 [ 361.044009][ T3692] usb 2-1: New USB device found, idVendor=1039, idProduct=2131, bcdDevice=45.92 [ 361.053171][ T917] usb 5-1: config 0 has no interface number 1 [ 361.059303][ T917] usb 5-1: config 0 interface 118 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 361.069987][ T3692] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 361.078187][ T3692] usb 2-1: Product: syz [ 361.082518][ T3692] usb 2-1: Manufacturer: syz [ 361.087132][ T3692] usb 2-1: SerialNumber: syz [ 361.091827][ T917] usb 5-1: config 0 interface 118 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 361.103157][ T917] usb 5-1: config 0 interface 118 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 361.116101][ T3692] usb 2-1: config 0 descriptor?? [ 361.121713][ T917] usb 5-1: config 0 interface 118 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 361.132415][ T917] usb 5-1: config 0 interface 118 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 361.143423][ T917] usb 5-1: config 0 interface 118 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 361.154134][ T917] usb 5-1: config 0 interface 51 altsetting 2 has an invalid endpoint with address 0x0, skipping [ 361.166962][ T3692] usb 2-1: [ueagle-atm] ADSL device founded vid (0X1039) pid (0X2131) Rev (0X4592): Eagle II [ 361.177429][ T917] usb 5-1: config 0 interface 51 has no altsetting 0 [ 361.340870][ T3692] usb 2-1: reset high-speed USB device number 2 using dummy_hcd [ 361.381013][ T917] usb 5-1: New USB device found, idVendor=1039, idProduct=2131, bcdDevice=45.92 [ 361.390252][ T917] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 361.398717][ T917] usb 5-1: Product: syz [ 361.403049][ T917] usb 5-1: Manufacturer: syz [ 361.407668][ T917] usb 5-1: SerialNumber: syz [ 361.419940][ T917] usb 5-1: config 0 descriptor?? [ 361.473564][ T917] usb 5-1: [ueagle-atm] ADSL device founded vid (0X1039) pid (0X2131) Rev (0X4592): Eagle II [ 361.643417][ T917] usb 5-1: reset high-speed USB device number 3 using dummy_hcd 12:35:50 executing program 1: modify_ldt$read_default(0x2, &(0x7f00000000c0)=""/4096, 0x1000) 12:35:50 executing program 2: syz_usb_connect$uac1(0x0, 0x84, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x72, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0xc}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}]}, {{0x9, 0x5, 0x1, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 12:35:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, 0x0) 12:35:50 executing program 3: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000200)={0x0, 0x0, "cbe15383cab95d81ae58b696f9523f287f74f1eb7860fdc5e1718a1e3dfa64cabe265090cc8c1550cdcc302b3f874b9ad214b0211f8cf4a1b3f991b626127316fbf8bb2737b348d15984298e7dd0f6c826b381ec4b294508773a734eb45ad8e8a7cd8d2d51ad08c549c2c7ea2c59ebebfb97d5db1e2eeb68dc4e9704486e3765c396082abf18f44cd951615c6268279bf18bdf86efd991425ee435ccdba796a69851a86ab96a8d368af75bcad496006bf80e5d79f460313b532a3d732ceafe805c993b1b1902fb64d96626af14fb02b655e4bb0689b6db8335c947563042b7439a565fbbbb65cce34d9d24b9855e04eec823aff927a149a515beaaf843671104", "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"}) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000880)='/sys/class/regulator', 0x0, 0x0) 12:35:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, 0x0, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) 12:35:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, 0x0, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) 12:35:50 executing program 3: syz_io_uring_setup(0x0, &(0x7f0000004dc0), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) 12:35:50 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x148, 0x0, 0x20000000}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 12:35:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), r0) syz_genetlink_get_family_id$devlink(&(0x7f0000000540), r0) 12:35:50 executing program 5: socket$inet6(0xa, 0x1, 0x80000000) 12:35:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, 0x0, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) 12:35:50 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30a) [ 362.170807][ T3690] usb 3-1: new high-speed USB device number 6 using dummy_hcd 12:35:50 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 362.226116][ T3692] usb 2-1: [ueagle-atm] pre-firmware device, uploading firmware [ 362.252703][ T3692] usb 2-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [ 362.271991][ T3701] usb 2-1: Direct firmware load for ueagle-atm/eagleII.fw failed with error -2 [ 362.292862][ T7372] ptrace attach of "/root/syz-executor.4 exec"[7371] was attempted by "/root/syz-executor.4 exec"[7372] [ 362.297114][ T3692] usb 2-1: USB disconnect, device number 2 [ 362.312931][ T3701] usb 2-1: Falling back to sysfs fallback for: ueagle-atm/eagleII.fw [ 362.359419][ T3701] ================================================================== [ 362.368280][ T3701] BUG: KASAN: use-after-free in kernfs_next_descendant_post+0x1da/0x290 [ 362.376638][ T3701] Read of size 2 at addr ffff8880782cc180 by task kworker/0:8/3701 [ 362.384553][ T3701] [ 362.386872][ T3701] CPU: 0 PID: 3701 Comm: kworker/0:8 Not tainted 5.16.0-rc7-syzkaller #0 [ 362.395280][ T3701] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 362.405350][ T3701] Workqueue: events request_firmware_work_func [ 362.411608][ T3701] Call Trace: [ 362.414880][ T3701] [ 362.417803][ T3701] dump_stack_lvl+0xcd/0x134 [ 362.422407][ T3701] print_address_description.constprop.0.cold+0x8d/0x320 [ 362.429443][ T3701] ? kernfs_next_descendant_post+0x1da/0x290 [ 362.435430][ T3701] ? kernfs_next_descendant_post+0x1da/0x290 [ 362.441429][ T3701] kasan_report.cold+0x83/0xdf [ 362.446222][ T3701] ? kernfs_next_descendant_post+0x1da/0x290 [ 362.452211][ T3701] kernfs_next_descendant_post+0x1da/0x290 [ 362.458021][ T3701] kernfs_activate+0x3a/0x1d0 [ 362.462703][ T3701] kernfs_add_one+0x368/0x4c0 [ 362.467393][ T3701] kernfs_create_dir_ns+0x18b/0x220 [ 362.472596][ T3701] sysfs_create_dir_ns+0x127/0x290 [ 362.477709][ T3701] ? sysfs_create_mount_point+0xb0/0xb0 [ 362.483257][ T3701] ? rwlock_bug.part.0+0x90/0x90 [ 362.488198][ T3701] ? kfree+0x1e1/0x560 [ 362.492266][ T3701] ? do_raw_spin_unlock+0x171/0x230 [ 362.497466][ T3701] kobject_add_internal+0x2d2/0xa60 [ 362.502678][ T3701] kobject_add+0x150/0x1c0 [ 362.507097][ T3701] ? kset_create_and_add+0x1a0/0x1a0 [ 362.512384][ T3701] ? rcu_read_lock_sched_held+0x3a/0x70 [ 362.517935][ T3701] get_device_parent+0x3d7/0x590 [ 362.522871][ T3701] device_add+0x2a8/0x1ee0 [ 362.527281][ T3701] ? device_initialize+0x560/0x560 [ 362.532394][ T3701] ? __fw_devlink_link_to_suppliers+0x2d0/0x2d0 [ 362.538642][ T3701] ? __raw_spin_lock_init+0x36/0x110 [ 362.543934][ T3701] firmware_fallback_sysfs+0x402/0xe70 [ 362.549402][ T3701] _request_firmware+0xb97/0xfe0 [ 362.554347][ T3701] request_firmware_work_func+0xdd/0x230 [ 362.559991][ T3701] ? request_partial_firmware_into_buf+0xa0/0xa0 [ 362.566336][ T3701] process_one_work+0x9b2/0x1660 [ 362.571290][ T3701] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 362.576661][ T3701] ? rwlock_bug.part.0+0x90/0x90 [ 362.581594][ T3701] ? _raw_spin_lock_irq+0x41/0x50 [ 362.586627][ T3701] worker_thread+0x65d/0x1130 [ 362.591311][ T3701] ? process_one_work+0x1660/0x1660 [ 362.596508][ T3701] kthread+0x405/0x4f0 [ 362.600577][ T3701] ? set_kthread_struct+0x130/0x130 [ 362.605778][ T3701] ret_from_fork+0x1f/0x30 [ 362.610212][ T3701] [ 362.613220][ T3701] [ 362.615532][ T3701] Allocated by task 3701: [ 362.620017][ T3701] kasan_save_stack+0x1e/0x50 [ 362.624696][ T3701] __kasan_slab_alloc+0x90/0xc0 [ 362.629552][ T3701] kmem_cache_alloc+0x202/0x3a0 [ 362.634406][ T3701] __kernfs_new_node+0xd4/0x8b0 [ 362.639259][ T3701] kernfs_create_dir_ns+0x9c/0x220 [ 362.644370][ T3701] sysfs_create_dir_ns+0x127/0x290 [ 362.649481][ T3701] kobject_add_internal+0x2d2/0xa60 [ 362.654675][ T3701] kobject_add+0x150/0x1c0 [ 362.659086][ T3701] get_device_parent+0x3d7/0x590 [ 362.664020][ T3701] device_add+0x2a8/0x1ee0 [ 362.668434][ T3701] firmware_fallback_sysfs+0x402/0xe70 [ 362.673887][ T3701] _request_firmware+0xb97/0xfe0 [ 362.678822][ T3701] request_firmware_work_func+0xdd/0x230 [ 362.684725][ T3701] process_one_work+0x9b2/0x1660 [ 362.689757][ T3701] worker_thread+0x65d/0x1130 [ 362.694423][ T3701] kthread+0x405/0x4f0 [ 362.698480][ T3701] ret_from_fork+0x1f/0x30 [ 362.702886][ T3701] [ 362.705191][ T3701] Freed by task 3692: [ 362.709153][ T3701] kasan_save_stack+0x1e/0x50 [ 362.713823][ T3701] kasan_set_track+0x21/0x30 [ 362.718404][ T3701] kasan_set_free_info+0x20/0x30 [ 362.723331][ T3701] __kasan_slab_free+0xff/0x130 [ 362.728170][ T3701] slab_free_freelist_hook+0x8b/0x1c0 [ 362.733561][ T3701] kmem_cache_free+0xbd/0x5d0 [ 362.738229][ T3701] kernfs_put.part.0+0x2c4/0x540 [ 362.743160][ T3701] kernfs_put+0x42/0x50 [ 362.747304][ T3701] __kernfs_remove+0x725/0xab0 [ 362.752060][ T3701] kernfs_remove+0x1d/0x30 [ 362.756471][ T3701] sysfs_remove_dir+0xc1/0x100 [ 362.761227][ T3701] __kobject_del+0xe2/0x200 [ 362.765725][ T3701] kobject_del+0x3c/0x60 [ 362.769955][ T3701] device_del+0x834/0xd60 [ 362.774278][ T3701] usb_disconnect.cold+0x4ba/0x78e [ 362.779392][ T3701] hub_event+0x1c9c/0x4460 [ 362.783806][ T3701] process_one_work+0x9b2/0x1660 [ 362.788736][ T3701] worker_thread+0x83c/0x1130 [ 362.793402][ T3701] kthread+0x405/0x4f0 [ 362.797467][ T3701] ret_from_fork+0x1f/0x30 [ 362.801878][ T3701] [ 362.804188][ T3701] The buggy address belongs to the object at ffff8880782cc0e8 [ 362.804188][ T3701] which belongs to the cache kernfs_node_cache of size 168 [ 362.818752][ T3701] The buggy address is located 152 bytes inside of [ 362.818752][ T3701] 168-byte region [ffff8880782cc0e8, ffff8880782cc190) [ 362.832018][ T3701] The buggy address belongs to the page: [ 362.837633][ T3701] page:ffffea0001e0b300 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x782cc [ 362.847774][ T3701] flags: 0xfff00000000200(slab|node=0|zone=1|lastcpupid=0x7ff) [ 362.855319][ T3701] raw: 00fff00000000200 dead000000000100 dead000000000122 ffff888010dd1a00 [ 362.863891][ T3701] raw: 0000000000000000 0000000080110011 00000001ffffffff 0000000000000000 [ 362.872455][ T3701] page dumped because: kasan: bad access detected [ 362.878847][ T3701] page_owner tracks the page as allocated [ 362.884543][ T3701] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY), pid 3641, ts 295277806773, free_ts 295199409848 [ 362.900771][ T3701] get_page_from_freelist+0xa72/0x2f50 [ 362.906229][ T3701] __alloc_pages+0x1b2/0x500 [ 362.910809][ T3701] alloc_pages+0x1a7/0x300 [ 362.915216][ T3701] new_slab+0x32d/0x4a0 [ 362.919359][ T3701] ___slab_alloc+0x918/0xfe0 [ 362.923939][ T3701] __slab_alloc.constprop.0+0x4d/0xa0 [ 362.929303][ T3701] kmem_cache_alloc+0x35c/0x3a0 [ 362.934262][ T3701] __kernfs_new_node+0xd4/0x8b0 [ 362.939103][ T3701] kernfs_new_node+0x93/0x120 [ 362.943767][ T3701] __kernfs_create_file+0x51/0x350 [ 362.948869][ T3701] sysfs_add_file_mode_ns+0x20f/0x3f0 [ 362.954231][ T3701] internal_create_group+0x322/0xb10 [ 362.959511][ T3701] internal_create_groups.part.0+0x90/0x140 [ 362.965397][ T3701] sysfs_create_groups+0x25/0x50 [ 362.970327][ T3701] kobject_add_internal+0x583/0xa60 [ 362.975513][ T3701] kobject_init_and_add+0x101/0x160 [ 362.980844][ T3701] page last free stack trace: [ 362.985502][ T3701] free_pcp_prepare+0x374/0x870 [ 362.990351][ T3701] free_unref_page+0x19/0x690 [ 362.995027][ T3701] qlist_free_all+0x5a/0xc0 [ 362.999525][ T3701] kasan_quarantine_reduce+0x180/0x200 [ 363.004975][ T3701] __kasan_slab_alloc+0xa2/0xc0 [ 363.009828][ T3701] __kmalloc_track_caller+0x1e9/0x320 [ 363.015195][ T3701] kvasprintf+0xb5/0x150 [ 363.019438][ T3701] kvasprintf_const+0x60/0x190 [ 363.024196][ T3701] kobject_set_name_vargs+0x56/0x150 [ 363.029487][ T3701] kobject_init_and_add+0xc9/0x160 [ 363.034633][ T3701] netdev_queue_update_kobjects+0x1a2/0x460 [ 363.040526][ T3701] netdev_register_kobject+0x35a/0x430 [ 363.045984][ T3701] register_netdevice+0xd31/0x1500 [ 363.051093][ T3701] veth_newlink+0x593/0xb00 [ 363.055592][ T3701] __rtnl_newlink+0x106d/0x1750 [ 363.060434][ T3701] rtnl_newlink+0x64/0xa0 [ 363.064762][ T3701] [ 363.067635][ T3701] Memory state around the buggy address: [ 363.073411][ T3701] ffff8880782cc080: 00 00 00 00 00 fc fc fc fc fc fc fc fc fa fb fb [ 363.081795][ T3701] ffff8880782cc100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 363.089845][ T3701] >ffff8880782cc180: fb fb fc fc fc fc fc fc fc fc 00 00 00 00 00 00 [ 363.097890][ T3701] ^ [ 363.101940][ T3701] ffff8880782cc200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc [ 363.109991][ T3701] ffff8880782cc280: fc fc fc fc fc fc fc 00 00 00 00 00 00 00 00 00 [ 363.118040][ T3701] ================================================================== [ 363.126087][ T3701] Disabling lock debugging due to kernel taint [ 363.141503][ T917] usb 5-1: [ueagle-atm] pre-firmware device, uploading firmware [ 363.149854][ T917] usb 5-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [ 363.157995][ T3701] Kernel panic - not syncing: panic_on_warn set ... [ 363.164585][ T3701] CPU: 0 PID: 3701 Comm: kworker/0:8 Tainted: G B 5.16.0-rc7-syzkaller #0 [ 363.174381][ T3701] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 363.184524][ T3701] Workqueue: events request_firmware_work_func [ 363.190779][ T3701] Call Trace: [ 363.194078][ T3701] [ 363.197018][ T3701] dump_stack_lvl+0xcd/0x134 [ 363.201621][ T3701] panic+0x2b0/0x6dd [ 363.205535][ T3701] ? __warn_printk+0xf3/0xf3 [ 363.210141][ T3701] ? preempt_schedule_common+0x59/0xc0 [ 363.216185][ T3701] ? kernfs_next_descendant_post+0x1da/0x290 [ 363.222181][ T3701] ? preempt_schedule_thunk+0x16/0x18 [ 363.227561][ T3701] ? trace_hardirqs_on+0x38/0x1c0 [ 363.232647][ T3701] ? trace_hardirqs_on+0x51/0x1c0 [ 363.237668][ T3701] ? kernfs_next_descendant_post+0x1da/0x290 [ 363.243655][ T3701] ? kernfs_next_descendant_post+0x1da/0x290 [ 363.249650][ T3701] end_report.cold+0x63/0x6f [ 363.254249][ T3701] kasan_report.cold+0x71/0xdf [ 363.259026][ T3701] ? kernfs_next_descendant_post+0x1da/0x290 [ 363.265135][ T3701] kernfs_next_descendant_post+0x1da/0x290 [ 363.270938][ T3701] kernfs_activate+0x3a/0x1d0 [ 363.275603][ T3701] kernfs_add_one+0x368/0x4c0 [ 363.280397][ T3701] kernfs_create_dir_ns+0x18b/0x220 [ 363.285625][ T3701] sysfs_create_dir_ns+0x127/0x290 [ 363.290757][ T3701] ? sysfs_create_mount_point+0xb0/0xb0 [ 363.296291][ T3701] ? rwlock_bug.part.0+0x90/0x90 [ 363.301216][ T3701] ? kfree+0x1e1/0x560 [ 363.305275][ T3701] ? do_raw_spin_unlock+0x171/0x230 [ 363.310463][ T3701] kobject_add_internal+0x2d2/0xa60 [ 363.315657][ T3701] kobject_add+0x150/0x1c0 [ 363.320062][ T3701] ? kset_create_and_add+0x1a0/0x1a0 [ 363.325337][ T3701] ? rcu_read_lock_sched_held+0x3a/0x70 [ 363.330879][ T3701] get_device_parent+0x3d7/0x590 [ 363.335810][ T3701] device_add+0x2a8/0x1ee0 [ 363.340212][ T3701] ? device_initialize+0x560/0x560 [ 363.345307][ T3701] ? __fw_devlink_link_to_suppliers+0x2d0/0x2d0 [ 363.351541][ T3701] ? __raw_spin_lock_init+0x36/0x110 [ 363.356822][ T3701] firmware_fallback_sysfs+0x402/0xe70 [ 363.362273][ T3701] _request_firmware+0xb97/0xfe0 [ 363.367199][ T3701] request_firmware_work_func+0xdd/0x230 [ 363.372822][ T3701] ? request_partial_firmware_into_buf+0xa0/0xa0 [ 363.379143][ T3701] process_one_work+0x9b2/0x1660 [ 363.384069][ T3701] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 363.389428][ T3701] ? rwlock_bug.part.0+0x90/0x90 [ 363.394354][ T3701] ? _raw_spin_lock_irq+0x41/0x50 [ 363.399368][ T3701] worker_thread+0x65d/0x1130 [ 363.404035][ T3701] ? process_one_work+0x1660/0x1660 [ 363.409222][ T3701] kthread+0x405/0x4f0 [ 363.413279][ T3701] ? set_kthread_struct+0x130/0x130 [ 363.418474][ T3701] ret_from_fork+0x1f/0x30 [ 363.422884][ T3701] [ 363.425960][ T3701] Kernel Offset: disabled [ 363.430537][ T3701] Rebooting in 86400 seconds..