[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.111' (ECDSA) to the list of known hosts. 2021/02/27 16:52:13 fuzzer started 2021/02/27 16:52:14 dialing manager at 10.128.0.169:33151 2021/02/27 16:52:14 syscalls: 3556 2021/02/27 16:52:14 code coverage: enabled 2021/02/27 16:52:14 comparison tracing: enabled 2021/02/27 16:52:14 extra coverage: enabled 2021/02/27 16:52:14 setuid sandbox: enabled 2021/02/27 16:52:14 namespace sandbox: enabled 2021/02/27 16:52:14 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/27 16:52:14 fault injection: enabled 2021/02/27 16:52:14 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/27 16:52:14 net packet injection: enabled 2021/02/27 16:52:14 net device setup: enabled 2021/02/27 16:52:14 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/27 16:52:14 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/27 16:52:14 USB emulation: enabled 2021/02/27 16:52:14 hci packet injection: enabled 2021/02/27 16:52:14 wifi device emulation: enabled 2021/02/27 16:52:14 802.15.4 emulation: enabled 2021/02/27 16:52:14 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/27 16:52:14 fetching corpus: 50, signal 49394/53129 (executing program) 2021/02/27 16:52:14 fetching corpus: 100, signal 74505/79942 (executing program) syzkaller login: [ 71.188507][ T3266] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.195615][ T3266] ieee802154 phy1 wpan1: encryption failed: -22 2021/02/27 16:52:14 fetching corpus: 150, signal 93676/100725 (executing program) 2021/02/27 16:52:14 fetching corpus: 200, signal 105662/114346 (executing program) 2021/02/27 16:52:14 fetching corpus: 250, signal 116714/127002 (executing program) 2021/02/27 16:52:14 fetching corpus: 300, signal 123748/135606 (executing program) 2021/02/27 16:52:15 fetching corpus: 350, signal 133364/146688 (executing program) 2021/02/27 16:52:15 fetching corpus: 400, signal 142212/157002 (executing program) 2021/02/27 16:52:15 fetching corpus: 450, signal 151849/168068 (executing program) 2021/02/27 16:52:15 fetching corpus: 500, signal 160479/178101 (executing program) 2021/02/27 16:52:15 fetching corpus: 550, signal 170388/189312 (executing program) 2021/02/27 16:52:15 fetching corpus: 600, signal 179070/199328 (executing program) 2021/02/27 16:52:15 fetching corpus: 650, signal 187154/208693 (executing program) 2021/02/27 16:52:15 fetching corpus: 700, signal 195981/218734 (executing program) 2021/02/27 16:52:16 fetching corpus: 750, signal 202359/226403 (executing program) 2021/02/27 16:52:16 fetching corpus: 800, signal 209129/234409 (executing program) 2021/02/27 16:52:16 fetching corpus: 850, signal 215627/242105 (executing program) 2021/02/27 16:52:16 fetching corpus: 900, signal 219870/247672 (executing program) 2021/02/27 16:52:16 fetching corpus: 950, signal 226444/255435 (executing program) 2021/02/27 16:52:16 fetching corpus: 1000, signal 230168/260456 (executing program) 2021/02/27 16:52:16 fetching corpus: 1050, signal 232858/264462 (executing program) 2021/02/27 16:52:16 fetching corpus: 1100, signal 237633/270428 (executing program) 2021/02/27 16:52:16 fetching corpus: 1150, signal 240731/274784 (executing program) 2021/02/27 16:52:17 fetching corpus: 1200, signal 245157/280340 (executing program) 2021/02/27 16:52:17 fetching corpus: 1250, signal 253063/289138 (executing program) 2021/02/27 16:52:17 fetching corpus: 1300, signal 255975/293273 (executing program) 2021/02/27 16:52:17 fetching corpus: 1350, signal 259986/298403 (executing program) 2021/02/27 16:52:17 fetching corpus: 1400, signal 263357/302923 (executing program) 2021/02/27 16:52:17 fetching corpus: 1450, signal 266010/306763 (executing program) 2021/02/27 16:52:18 fetching corpus: 1500, signal 269734/311580 (executing program) 2021/02/27 16:52:18 fetching corpus: 1550, signal 272387/315326 (executing program) 2021/02/27 16:52:18 fetching corpus: 1600, signal 275499/319526 (executing program) 2021/02/27 16:52:18 fetching corpus: 1650, signal 277562/322740 (executing program) 2021/02/27 16:52:18 fetching corpus: 1700, signal 280402/326654 (executing program) 2021/02/27 16:52:18 fetching corpus: 1750, signal 282835/330189 (executing program) 2021/02/27 16:52:18 fetching corpus: 1800, signal 285989/334392 (executing program) 2021/02/27 16:52:18 fetching corpus: 1850, signal 289394/338813 (executing program) 2021/02/27 16:52:18 fetching corpus: 1900, signal 292784/343185 (executing program) 2021/02/27 16:52:18 fetching corpus: 1950, signal 295944/347339 (executing program) 2021/02/27 16:52:19 fetching corpus: 2000, signal 298930/351295 (executing program) 2021/02/27 16:52:19 fetching corpus: 2050, signal 301011/354456 (executing program) 2021/02/27 16:52:19 fetching corpus: 2100, signal 303811/358236 (executing program) 2021/02/27 16:52:19 fetching corpus: 2150, signal 306159/361608 (executing program) 2021/02/27 16:52:19 fetching corpus: 2200, signal 308816/365230 (executing program) 2021/02/27 16:52:19 fetching corpus: 2250, signal 312074/369395 (executing program) 2021/02/27 16:52:19 fetching corpus: 2300, signal 313814/372206 (executing program) 2021/02/27 16:52:19 fetching corpus: 2350, signal 315569/375027 (executing program) 2021/02/27 16:52:20 fetching corpus: 2400, signal 317695/378189 (executing program) 2021/02/27 16:52:20 fetching corpus: 2450, signal 320432/381827 (executing program) 2021/02/27 16:52:20 fetching corpus: 2500, signal 322817/385133 (executing program) 2021/02/27 16:52:20 fetching corpus: 2550, signal 325639/388851 (executing program) 2021/02/27 16:52:20 fetching corpus: 2600, signal 327953/392125 (executing program) 2021/02/27 16:52:20 fetching corpus: 2650, signal 330615/395686 (executing program) 2021/02/27 16:52:20 fetching corpus: 2700, signal 332692/398699 (executing program) 2021/02/27 16:52:20 fetching corpus: 2750, signal 334856/401820 (executing program) 2021/02/27 16:52:20 fetching corpus: 2800, signal 337244/405053 (executing program) 2021/02/27 16:52:21 fetching corpus: 2850, signal 339365/408096 (executing program) 2021/02/27 16:52:21 fetching corpus: 2900, signal 342636/412037 (executing program) 2021/02/27 16:52:21 fetching corpus: 2950, signal 344435/414725 (executing program) 2021/02/27 16:52:21 fetching corpus: 3000, signal 346918/417983 (executing program) 2021/02/27 16:52:21 fetching corpus: 3050, signal 348395/420418 (executing program) 2021/02/27 16:52:21 fetching corpus: 3100, signal 350341/423214 (executing program) 2021/02/27 16:52:21 fetching corpus: 3150, signal 352058/425795 (executing program) 2021/02/27 16:52:21 fetching corpus: 3200, signal 353504/428142 (executing program) 2021/02/27 16:52:21 fetching corpus: 3250, signal 355352/430866 (executing program) 2021/02/27 16:52:22 fetching corpus: 3300, signal 358609/434761 (executing program) 2021/02/27 16:52:22 fetching corpus: 3350, signal 359932/437041 (executing program) 2021/02/27 16:52:22 fetching corpus: 3400, signal 361617/439602 (executing program) 2021/02/27 16:52:22 fetching corpus: 3450, signal 364111/442848 (executing program) 2021/02/27 16:52:22 fetching corpus: 3500, signal 366829/446252 (executing program) 2021/02/27 16:52:22 fetching corpus: 3550, signal 368439/448699 (executing program) 2021/02/27 16:52:22 fetching corpus: 3600, signal 369997/451104 (executing program) 2021/02/27 16:52:22 fetching corpus: 3650, signal 371946/453788 (executing program) 2021/02/27 16:52:23 fetching corpus: 3700, signal 373815/456406 (executing program) 2021/02/27 16:52:23 fetching corpus: 3750, signal 375963/459291 (executing program) 2021/02/27 16:52:23 fetching corpus: 3800, signal 377327/461493 (executing program) 2021/02/27 16:52:23 fetching corpus: 3850, signal 378404/463464 (executing program) 2021/02/27 16:52:23 fetching corpus: 3900, signal 380398/466116 (executing program) 2021/02/27 16:52:23 fetching corpus: 3950, signal 381344/467954 (executing program) 2021/02/27 16:52:23 fetching corpus: 4000, signal 383446/470734 (executing program) 2021/02/27 16:52:23 fetching corpus: 4050, signal 384831/472891 (executing program) 2021/02/27 16:52:24 fetching corpus: 4100, signal 386743/475479 (executing program) 2021/02/27 16:52:24 fetching corpus: 4150, signal 388026/477603 (executing program) 2021/02/27 16:52:24 fetching corpus: 4200, signal 389359/479721 (executing program) 2021/02/27 16:52:24 fetching corpus: 4250, signal 390771/481904 (executing program) 2021/02/27 16:52:24 fetching corpus: 4300, signal 392157/484113 (executing program) 2021/02/27 16:52:24 fetching corpus: 4350, signal 393519/486200 (executing program) 2021/02/27 16:52:24 fetching corpus: 4400, signal 395371/488715 (executing program) 2021/02/27 16:52:24 fetching corpus: 4450, signal 396707/490866 (executing program) 2021/02/27 16:52:24 fetching corpus: 4500, signal 398496/493297 (executing program) 2021/02/27 16:52:25 fetching corpus: 4550, signal 399814/495409 (executing program) 2021/02/27 16:52:25 fetching corpus: 4600, signal 401276/497552 (executing program) 2021/02/27 16:52:25 fetching corpus: 4650, signal 403947/500612 (executing program) 2021/02/27 16:52:25 fetching corpus: 4700, signal 405072/502518 (executing program) 2021/02/27 16:52:25 fetching corpus: 4750, signal 406619/504756 (executing program) 2021/02/27 16:52:25 fetching corpus: 4800, signal 408532/507222 (executing program) 2021/02/27 16:52:25 fetching corpus: 4850, signal 409771/509156 (executing program) 2021/02/27 16:52:25 fetching corpus: 4900, signal 411778/511767 (executing program) 2021/02/27 16:52:26 fetching corpus: 4950, signal 413910/514438 (executing program) 2021/02/27 16:52:26 fetching corpus: 5000, signal 414677/516078 (executing program) 2021/02/27 16:52:26 fetching corpus: 5050, signal 415809/517927 (executing program) 2021/02/27 16:52:26 fetching corpus: 5100, signal 417248/520067 (executing program) 2021/02/27 16:52:26 fetching corpus: 5150, signal 418998/522338 (executing program) 2021/02/27 16:52:26 fetching corpus: 5200, signal 420395/524365 (executing program) 2021/02/27 16:52:26 fetching corpus: 5250, signal 421621/526254 (executing program) 2021/02/27 16:52:26 fetching corpus: 5300, signal 422649/527990 (executing program) 2021/02/27 16:52:26 fetching corpus: 5350, signal 423626/529672 (executing program) 2021/02/27 16:52:26 fetching corpus: 5400, signal 424705/531439 (executing program) 2021/02/27 16:52:27 fetching corpus: 5450, signal 426064/533418 (executing program) 2021/02/27 16:52:27 fetching corpus: 5500, signal 427378/535369 (executing program) 2021/02/27 16:52:27 fetching corpus: 5550, signal 429336/537796 (executing program) 2021/02/27 16:52:27 fetching corpus: 5600, signal 430513/539637 (executing program) 2021/02/27 16:52:27 fetching corpus: 5650, signal 431833/541568 (executing program) 2021/02/27 16:52:27 fetching corpus: 5700, signal 433099/543429 (executing program) 2021/02/27 16:52:27 fetching corpus: 5750, signal 433931/544938 (executing program) 2021/02/27 16:52:27 fetching corpus: 5800, signal 435579/547068 (executing program) 2021/02/27 16:52:28 fetching corpus: 5850, signal 436711/548817 (executing program) 2021/02/27 16:52:28 fetching corpus: 5900, signal 437691/550454 (executing program) 2021/02/27 16:52:28 fetching corpus: 5950, signal 438973/552294 (executing program) 2021/02/27 16:52:28 fetching corpus: 6000, signal 440689/554468 (executing program) 2021/02/27 16:52:28 fetching corpus: 6050, signal 441766/556175 (executing program) 2021/02/27 16:52:28 fetching corpus: 6100, signal 442721/557802 (executing program) 2021/02/27 16:52:28 fetching corpus: 6150, signal 443873/559596 (executing program) 2021/02/27 16:52:28 fetching corpus: 6200, signal 444831/561212 (executing program) 2021/02/27 16:52:29 fetching corpus: 6250, signal 445836/562911 (executing program) 2021/02/27 16:52:29 fetching corpus: 6300, signal 447212/564789 (executing program) 2021/02/27 16:52:29 fetching corpus: 6350, signal 448084/566328 (executing program) 2021/02/27 16:52:29 fetching corpus: 6400, signal 448941/567876 (executing program) 2021/02/27 16:52:29 fetching corpus: 6450, signal 450487/569844 (executing program) 2021/02/27 16:52:29 fetching corpus: 6500, signal 451836/571666 (executing program) 2021/02/27 16:52:29 fetching corpus: 6550, signal 452720/573133 (executing program) 2021/02/27 16:52:29 fetching corpus: 6600, signal 454177/575056 (executing program) 2021/02/27 16:52:30 fetching corpus: 6650, signal 455484/576807 (executing program) 2021/02/27 16:52:30 fetching corpus: 6700, signal 456327/578242 (executing program) 2021/02/27 16:52:30 fetching corpus: 6750, signal 457869/580139 (executing program) 2021/02/27 16:52:30 fetching corpus: 6800, signal 458609/581548 (executing program) 2021/02/27 16:52:30 fetching corpus: 6850, signal 460036/583353 (executing program) 2021/02/27 16:52:30 fetching corpus: 6900, signal 460851/584814 (executing program) 2021/02/27 16:52:30 fetching corpus: 6950, signal 462090/586518 (executing program) 2021/02/27 16:52:30 fetching corpus: 7000, signal 463451/588280 (executing program) 2021/02/27 16:52:31 fetching corpus: 7050, signal 464585/589933 (executing program) 2021/02/27 16:52:31 fetching corpus: 7100, signal 465785/591607 (executing program) 2021/02/27 16:52:31 fetching corpus: 7150, signal 466598/593014 (executing program) 2021/02/27 16:52:31 fetching corpus: 7200, signal 467385/594420 (executing program) 2021/02/27 16:52:31 fetching corpus: 7250, signal 468193/595798 (executing program) 2021/02/27 16:52:31 fetching corpus: 7300, signal 469251/597357 (executing program) 2021/02/27 16:52:31 fetching corpus: 7350, signal 470591/599122 (executing program) 2021/02/27 16:52:31 fetching corpus: 7400, signal 471325/600432 (executing program) 2021/02/27 16:52:31 fetching corpus: 7450, signal 472392/601987 (executing program) 2021/02/27 16:52:32 fetching corpus: 7500, signal 473703/603658 (executing program) 2021/02/27 16:52:32 fetching corpus: 7550, signal 475469/605633 (executing program) 2021/02/27 16:52:32 fetching corpus: 7600, signal 476659/607270 (executing program) 2021/02/27 16:52:32 fetching corpus: 7650, signal 477304/608537 (executing program) 2021/02/27 16:52:32 fetching corpus: 7700, signal 478760/610274 (executing program) 2021/02/27 16:52:32 fetching corpus: 7750, signal 479470/611591 (executing program) 2021/02/27 16:52:32 fetching corpus: 7800, signal 480268/612963 (executing program) 2021/02/27 16:52:32 fetching corpus: 7850, signal 481025/614277 (executing program) 2021/02/27 16:52:32 fetching corpus: 7900, signal 482241/615911 (executing program) 2021/02/27 16:52:33 fetching corpus: 7950, signal 482787/617117 (executing program) 2021/02/27 16:52:33 fetching corpus: 8000, signal 483488/618401 (executing program) 2021/02/27 16:52:33 fetching corpus: 8050, signal 484376/619759 (executing program) 2021/02/27 16:52:33 fetching corpus: 8100, signal 485681/621373 (executing program) 2021/02/27 16:52:33 fetching corpus: 8150, signal 486765/622814 (executing program) 2021/02/27 16:52:33 fetching corpus: 8200, signal 487257/623907 (executing program) 2021/02/27 16:52:33 fetching corpus: 8250, signal 488013/625151 (executing program) 2021/02/27 16:52:33 fetching corpus: 8300, signal 488780/626473 (executing program) 2021/02/27 16:52:34 fetching corpus: 8350, signal 489552/627723 (executing program) 2021/02/27 16:52:34 fetching corpus: 8400, signal 490128/628929 (executing program) 2021/02/27 16:52:34 fetching corpus: 8450, signal 491422/630506 (executing program) 2021/02/27 16:52:34 fetching corpus: 8500, signal 492619/632019 (executing program) 2021/02/27 16:52:34 fetching corpus: 8550, signal 493826/633516 (executing program) 2021/02/27 16:52:34 fetching corpus: 8600, signal 494637/634790 (executing program) 2021/02/27 16:52:34 fetching corpus: 8650, signal 495453/636071 (executing program) 2021/02/27 16:52:35 fetching corpus: 8700, signal 496193/637314 (executing program) 2021/02/27 16:52:35 fetching corpus: 8750, signal 497009/638618 (executing program) 2021/02/27 16:52:35 fetching corpus: 8800, signal 497881/639910 (executing program) 2021/02/27 16:52:35 fetching corpus: 8850, signal 498775/641225 (executing program) 2021/02/27 16:52:35 fetching corpus: 8900, signal 499734/642564 (executing program) 2021/02/27 16:52:35 fetching corpus: 8950, signal 500276/643634 (executing program) 2021/02/27 16:52:35 fetching corpus: 9000, signal 500879/644773 (executing program) 2021/02/27 16:52:35 fetching corpus: 9050, signal 501601/645979 (executing program) 2021/02/27 16:52:35 fetching corpus: 9100, signal 502472/647227 (executing program) 2021/02/27 16:52:35 fetching corpus: 9150, signal 503315/648470 (executing program) 2021/02/27 16:52:36 fetching corpus: 9200, signal 504184/649748 (executing program) 2021/02/27 16:52:36 fetching corpus: 9250, signal 505412/651207 (executing program) 2021/02/27 16:52:36 fetching corpus: 9300, signal 506007/652311 (executing program) 2021/02/27 16:52:36 fetching corpus: 9350, signal 506730/653527 (executing program) 2021/02/27 16:52:36 fetching corpus: 9400, signal 507312/654641 (executing program) 2021/02/27 16:52:36 fetching corpus: 9450, signal 507833/655710 (executing program) 2021/02/27 16:52:36 fetching corpus: 9500, signal 508672/656937 (executing program) 2021/02/27 16:52:37 fetching corpus: 9550, signal 509431/658124 (executing program) 2021/02/27 16:52:37 fetching corpus: 9600, signal 510321/659396 (executing program) 2021/02/27 16:52:37 fetching corpus: 9650, signal 510973/660480 (executing program) 2021/02/27 16:52:37 fetching corpus: 9700, signal 511851/661744 (executing program) 2021/02/27 16:52:37 fetching corpus: 9750, signal 512330/662761 (executing program) 2021/02/27 16:52:37 fetching corpus: 9800, signal 513394/664118 (executing program) 2021/02/27 16:52:37 fetching corpus: 9850, signal 514186/665264 (executing program) 2021/02/27 16:52:37 fetching corpus: 9900, signal 514878/666389 (executing program) 2021/02/27 16:52:37 fetching corpus: 9950, signal 516008/667749 (executing program) 2021/02/27 16:52:38 fetching corpus: 10000, signal 516785/668895 (executing program) 2021/02/27 16:52:38 fetching corpus: 10050, signal 517346/669941 (executing program) 2021/02/27 16:52:38 fetching corpus: 10100, signal 518314/671224 (executing program) 2021/02/27 16:52:38 fetching corpus: 10150, signal 519052/672361 (executing program) 2021/02/27 16:52:38 fetching corpus: 10200, signal 519752/673474 (executing program) 2021/02/27 16:52:38 fetching corpus: 10250, signal 520702/674734 (executing program) 2021/02/27 16:52:38 fetching corpus: 10300, signal 521319/675778 (executing program) 2021/02/27 16:52:39 fetching corpus: 10350, signal 522123/676890 (executing program) 2021/02/27 16:52:39 fetching corpus: 10400, signal 523185/678135 (executing program) 2021/02/27 16:52:39 fetching corpus: 10450, signal 523841/679214 (executing program) 2021/02/27 16:52:39 fetching corpus: 10500, signal 524490/680263 (executing program) 2021/02/27 16:52:39 fetching corpus: 10550, signal 525162/681355 (executing program) 2021/02/27 16:52:39 fetching corpus: 10600, signal 526137/682526 (executing program) 2021/02/27 16:52:39 fetching corpus: 10650, signal 526734/683521 (executing program) 2021/02/27 16:52:39 fetching corpus: 10700, signal 527824/684754 (executing program) 2021/02/27 16:52:39 fetching corpus: 10750, signal 528530/685837 (executing program) 2021/02/27 16:52:40 fetching corpus: 10800, signal 529016/686786 (executing program) 2021/02/27 16:52:40 fetching corpus: 10850, signal 530190/688074 (executing program) 2021/02/27 16:52:40 fetching corpus: 10900, signal 531066/689205 (executing program) 2021/02/27 16:52:40 fetching corpus: 10950, signal 531706/690212 (executing program) 2021/02/27 16:52:40 fetching corpus: 11000, signal 532470/691301 (executing program) 2021/02/27 16:52:40 fetching corpus: 11050, signal 533073/692330 (executing program) 2021/02/27 16:52:40 fetching corpus: 11100, signal 533903/693446 (executing program) 2021/02/27 16:52:40 fetching corpus: 11150, signal 534444/694406 (executing program) 2021/02/27 16:52:40 fetching corpus: 11200, signal 535182/695470 (executing program) 2021/02/27 16:52:41 fetching corpus: 11250, signal 535651/696372 (executing program) 2021/02/27 16:52:41 fetching corpus: 11300, signal 536144/697291 (executing program) 2021/02/27 16:52:41 fetching corpus: 11350, signal 537057/698384 (executing program) 2021/02/27 16:52:41 fetching corpus: 11400, signal 537857/699450 (executing program) 2021/02/27 16:52:41 fetching corpus: 11450, signal 538356/700368 (executing program) 2021/02/27 16:52:41 fetching corpus: 11500, signal 539047/701370 (executing program) 2021/02/27 16:52:41 fetching corpus: 11550, signal 539639/702347 (executing program) 2021/02/27 16:52:42 fetching corpus: 11600, signal 540324/703364 (executing program) 2021/02/27 16:52:42 fetching corpus: 11650, signal 540886/704274 (executing program) 2021/02/27 16:52:42 fetching corpus: 11700, signal 541453/705200 (executing program) 2021/02/27 16:52:42 fetching corpus: 11750, signal 542001/706170 (executing program) 2021/02/27 16:52:42 fetching corpus: 11800, signal 542534/707089 (executing program) 2021/02/27 16:52:42 fetching corpus: 11850, signal 543138/708066 (executing program) 2021/02/27 16:52:42 fetching corpus: 11900, signal 543598/708974 (executing program) 2021/02/27 16:52:42 fetching corpus: 11950, signal 544872/710192 (executing program) 2021/02/27 16:52:42 fetching corpus: 12000, signal 545454/711130 (executing program) 2021/02/27 16:52:42 fetching corpus: 12050, signal 546116/712078 (executing program) 2021/02/27 16:52:43 fetching corpus: 12100, signal 546820/713086 (executing program) 2021/02/27 16:52:43 fetching corpus: 12150, signal 547408/714045 (executing program) 2021/02/27 16:52:43 fetching corpus: 12200, signal 548512/715165 (executing program) 2021/02/27 16:52:43 fetching corpus: 12250, signal 549192/716129 (executing program) 2021/02/27 16:52:43 fetching corpus: 12300, signal 549758/717069 (executing program) 2021/02/27 16:52:43 fetching corpus: 12350, signal 550383/718050 (executing program) 2021/02/27 16:52:43 fetching corpus: 12400, signal 550951/718970 (executing program) 2021/02/27 16:52:43 fetching corpus: 12450, signal 551736/719993 (executing program) 2021/02/27 16:52:44 fetching corpus: 12500, signal 552426/720952 (executing program) 2021/02/27 16:52:44 fetching corpus: 12550, signal 553148/721913 (executing program) 2021/02/27 16:52:44 fetching corpus: 12600, signal 553641/722777 (executing program) 2021/02/27 16:52:44 fetching corpus: 12650, signal 554212/723639 (executing program) 2021/02/27 16:52:44 fetching corpus: 12700, signal 554791/724527 (executing program) 2021/02/27 16:52:44 fetching corpus: 12750, signal 555403/725412 (executing program) 2021/02/27 16:52:44 fetching corpus: 12800, signal 555981/726288 (executing program) 2021/02/27 16:52:44 fetching corpus: 12850, signal 556824/727264 (executing program) 2021/02/27 16:52:44 fetching corpus: 12900, signal 557491/728189 (executing program) 2021/02/27 16:52:44 fetching corpus: 12950, signal 558039/729087 (executing program) 2021/02/27 16:52:45 fetching corpus: 13000, signal 558838/730029 (executing program) 2021/02/27 16:52:45 fetching corpus: 13050, signal 559582/730983 (executing program) 2021/02/27 16:52:45 fetching corpus: 13100, signal 560199/731882 (executing program) 2021/02/27 16:52:45 fetching corpus: 13150, signal 560643/732690 (executing program) 2021/02/27 16:52:45 fetching corpus: 13200, signal 561398/733591 (executing program) 2021/02/27 16:52:45 fetching corpus: 13250, signal 562173/734525 (executing program) 2021/02/27 16:52:45 fetching corpus: 13300, signal 562839/735388 (executing program) 2021/02/27 16:52:45 fetching corpus: 13350, signal 563504/736251 (executing program) 2021/02/27 16:52:46 fetching corpus: 13400, signal 564006/737094 (executing program) 2021/02/27 16:52:46 fetching corpus: 13450, signal 565630/738351 (executing program) 2021/02/27 16:52:46 fetching corpus: 13500, signal 566199/739208 (executing program) 2021/02/27 16:52:46 fetching corpus: 13550, signal 566677/740006 (executing program) 2021/02/27 16:52:46 fetching corpus: 13600, signal 567271/740829 (executing program) 2021/02/27 16:52:46 fetching corpus: 13650, signal 567882/741620 (executing program) 2021/02/27 16:52:46 fetching corpus: 13700, signal 568666/742504 (executing program) 2021/02/27 16:52:46 fetching corpus: 13750, signal 569296/743342 (executing program) 2021/02/27 16:52:47 fetching corpus: 13800, signal 569821/744175 (executing program) 2021/02/27 16:52:47 fetching corpus: 13850, signal 570722/745119 (executing program) 2021/02/27 16:52:47 fetching corpus: 13900, signal 571309/745914 (executing program) 2021/02/27 16:52:47 fetching corpus: 13950, signal 572167/746801 (executing program) 2021/02/27 16:52:47 fetching corpus: 14000, signal 572938/747694 (executing program) 2021/02/27 16:52:47 fetching corpus: 14050, signal 573637/748488 (executing program) 2021/02/27 16:52:47 fetching corpus: 14100, signal 574432/749395 (executing program) 2021/02/27 16:52:47 fetching corpus: 14150, signal 575079/750219 (executing program) 2021/02/27 16:52:47 fetching corpus: 14200, signal 575853/751074 (executing program) 2021/02/27 16:52:48 fetching corpus: 14250, signal 576665/751932 (executing program) 2021/02/27 16:52:48 fetching corpus: 14300, signal 577128/752677 (executing program) 2021/02/27 16:52:48 fetching corpus: 14350, signal 577610/753405 (executing program) 2021/02/27 16:52:48 fetching corpus: 14400, signal 578460/754267 (executing program) 2021/02/27 16:52:48 fetching corpus: 14450, signal 579127/755057 (executing program) 2021/02/27 16:52:48 fetching corpus: 14500, signal 579579/755846 (executing program) 2021/02/27 16:52:48 fetching corpus: 14550, signal 579962/756570 (executing program) 2021/02/27 16:52:48 fetching corpus: 14600, signal 580354/757244 (executing program) 2021/02/27 16:52:49 fetching corpus: 14650, signal 580827/757990 (executing program) 2021/02/27 16:52:49 fetching corpus: 14700, signal 581252/758705 (executing program) 2021/02/27 16:52:49 fetching corpus: 14750, signal 581839/759465 (executing program) 2021/02/27 16:52:49 fetching corpus: 14800, signal 582275/760179 (executing program) 2021/02/27 16:52:49 fetching corpus: 14850, signal 582664/760852 (executing program) 2021/02/27 16:52:49 fetching corpus: 14900, signal 583305/761579 (executing program) 2021/02/27 16:52:49 fetching corpus: 14950, signal 584055/762386 (executing program) 2021/02/27 16:52:49 fetching corpus: 15000, signal 585270/763309 (executing program) 2021/02/27 16:52:50 fetching corpus: 15050, signal 585840/764063 (executing program) 2021/02/27 16:52:50 fetching corpus: 15100, signal 586322/764780 (executing program) 2021/02/27 16:52:50 fetching corpus: 15150, signal 586709/765443 (executing program) 2021/02/27 16:52:50 fetching corpus: 15200, signal 587194/766148 (executing program) 2021/02/27 16:52:50 fetching corpus: 15250, signal 587717/766893 (executing program) 2021/02/27 16:52:50 fetching corpus: 15300, signal 588295/767638 (executing program) 2021/02/27 16:52:50 fetching corpus: 15350, signal 588835/768362 (executing program) 2021/02/27 16:52:50 fetching corpus: 15400, signal 589317/769058 (executing program) 2021/02/27 16:52:51 fetching corpus: 15450, signal 589762/769755 (executing program) 2021/02/27 16:52:51 fetching corpus: 15500, signal 590247/770469 (executing program) 2021/02/27 16:52:51 fetching corpus: 15550, signal 590517/771092 (executing program) 2021/02/27 16:52:51 fetching corpus: 15600, signal 591061/771805 (executing program) 2021/02/27 16:52:51 fetching corpus: 15650, signal 591568/772528 (executing program) 2021/02/27 16:52:51 fetching corpus: 15700, signal 591881/773213 (executing program) 2021/02/27 16:52:51 fetching corpus: 15750, signal 592261/773912 (executing program) 2021/02/27 16:52:51 fetching corpus: 15800, signal 592565/774587 (executing program) 2021/02/27 16:52:52 fetching corpus: 15850, signal 592997/775278 (executing program) 2021/02/27 16:52:52 fetching corpus: 15900, signal 593692/775997 (executing program) 2021/02/27 16:52:52 fetching corpus: 15950, signal 594187/776701 (executing program) 2021/02/27 16:52:52 fetching corpus: 16000, signal 594620/777373 (executing program) 2021/02/27 16:52:52 fetching corpus: 16050, signal 595114/778054 (executing program) 2021/02/27 16:52:52 fetching corpus: 16100, signal 595599/778714 (executing program) 2021/02/27 16:52:52 fetching corpus: 16150, signal 596071/779369 (executing program) 2021/02/27 16:52:53 fetching corpus: 16200, signal 596444/779999 (executing program) 2021/02/27 16:52:53 fetching corpus: 16250, signal 596700/780623 (executing program) 2021/02/27 16:52:53 fetching corpus: 16300, signal 597127/781303 (executing program) 2021/02/27 16:52:53 fetching corpus: 16350, signal 597667/781982 (executing program) 2021/02/27 16:52:53 fetching corpus: 16400, signal 598135/782683 (executing program) 2021/02/27 16:52:53 fetching corpus: 16450, signal 598497/783325 (executing program) 2021/02/27 16:52:53 fetching corpus: 16500, signal 599132/784008 (executing program) 2021/02/27 16:52:53 fetching corpus: 16550, signal 599606/784636 (executing program) 2021/02/27 16:52:54 fetching corpus: 16600, signal 600119/785298 (executing program) 2021/02/27 16:52:54 fetching corpus: 16650, signal 600634/785981 (executing program) 2021/02/27 16:52:54 fetching corpus: 16700, signal 601231/786662 (executing program) 2021/02/27 16:52:54 fetching corpus: 16750, signal 601918/787342 (executing program) 2021/02/27 16:52:54 fetching corpus: 16800, signal 602506/788030 (executing program) 2021/02/27 16:52:54 fetching corpus: 16850, signal 602920/788681 (executing program) 2021/02/27 16:52:54 fetching corpus: 16900, signal 603449/789342 (executing program) 2021/02/27 16:52:54 fetching corpus: 16950, signal 604045/789995 (executing program) 2021/02/27 16:52:54 fetching corpus: 17000, signal 604618/790613 (executing program) 2021/02/27 16:52:55 fetching corpus: 17050, signal 605030/791283 (executing program) 2021/02/27 16:52:55 fetching corpus: 17100, signal 606409/792100 (executing program) 2021/02/27 16:52:55 fetching corpus: 17150, signal 606883/792760 (executing program) 2021/02/27 16:52:55 fetching corpus: 17200, signal 607281/793327 (executing program) 2021/02/27 16:52:55 fetching corpus: 17250, signal 607675/793906 (executing program) 2021/02/27 16:52:55 fetching corpus: 17300, signal 608296/794555 (executing program) 2021/02/27 16:52:55 fetching corpus: 17350, signal 608720/795151 (executing program) 2021/02/27 16:52:55 fetching corpus: 17400, signal 609061/795738 (executing program) 2021/02/27 16:52:56 fetching corpus: 17450, signal 609533/796343 (executing program) 2021/02/27 16:52:56 fetching corpus: 17500, signal 609903/796937 (executing program) 2021/02/27 16:52:56 fetching corpus: 17550, signal 610419/797528 (executing program) 2021/02/27 16:52:56 fetching corpus: 17600, signal 610932/798141 (executing program) 2021/02/27 16:52:56 fetching corpus: 17650, signal 611483/798741 (executing program) 2021/02/27 16:52:56 fetching corpus: 17700, signal 612040/799351 (executing program) 2021/02/27 16:52:56 fetching corpus: 17750, signal 612545/799920 (executing program) 2021/02/27 16:52:57 fetching corpus: 17800, signal 612958/800494 (executing program) 2021/02/27 16:52:57 fetching corpus: 17850, signal 613991/801176 (executing program) 2021/02/27 16:52:57 fetching corpus: 17900, signal 614552/801771 (executing program) 2021/02/27 16:52:57 fetching corpus: 17950, signal 615098/802362 (executing program) 2021/02/27 16:52:57 fetching corpus: 18000, signal 615476/802965 (executing program) 2021/02/27 16:52:57 fetching corpus: 18050, signal 615876/803565 (executing program) 2021/02/27 16:52:57 fetching corpus: 18100, signal 616854/804231 (executing program) 2021/02/27 16:52:57 fetching corpus: 18150, signal 617555/804840 (executing program) 2021/02/27 16:52:58 fetching corpus: 18200, signal 617874/805421 (executing program) 2021/02/27 16:52:58 fetching corpus: 18250, signal 618292/805972 (executing program) 2021/02/27 16:52:58 fetching corpus: 18300, signal 618696/806557 (executing program) 2021/02/27 16:52:58 fetching corpus: 18350, signal 619037/807102 (executing program) 2021/02/27 16:52:58 fetching corpus: 18400, signal 619575/807652 (executing program) 2021/02/27 16:52:58 fetching corpus: 18450, signal 620145/808239 (executing program) 2021/02/27 16:52:58 fetching corpus: 18500, signal 620548/808786 (executing program) 2021/02/27 16:52:58 fetching corpus: 18550, signal 621226/809375 (executing program) 2021/02/27 16:52:58 fetching corpus: 18600, signal 621713/809911 (executing program) 2021/02/27 16:52:58 fetching corpus: 18650, signal 622061/810458 (executing program) 2021/02/27 16:52:59 fetching corpus: 18700, signal 622469/810966 (executing program) 2021/02/27 16:52:59 fetching corpus: 18750, signal 622959/811513 (executing program) 2021/02/27 16:52:59 fetching corpus: 18800, signal 623459/812076 (executing program) 2021/02/27 16:52:59 fetching corpus: 18850, signal 624114/812679 (executing program) 2021/02/27 16:52:59 fetching corpus: 18900, signal 624676/813230 (executing program) 2021/02/27 16:52:59 fetching corpus: 18950, signal 625045/813761 (executing program) 2021/02/27 16:53:00 fetching corpus: 19000, signal 625359/814281 (executing program) 2021/02/27 16:53:00 fetching corpus: 19050, signal 625708/814799 (executing program) 2021/02/27 16:53:00 fetching corpus: 19100, signal 626128/815315 (executing program) 2021/02/27 16:53:00 fetching corpus: 19150, signal 626545/815823 (executing program) 2021/02/27 16:53:00 fetching corpus: 19200, signal 627084/816346 (executing program) 2021/02/27 16:53:00 fetching corpus: 19250, signal 627567/816852 (executing program) 2021/02/27 16:53:00 fetching corpus: 19300, signal 628102/817389 (executing program) 2021/02/27 16:53:00 fetching corpus: 19350, signal 628435/817907 (executing program) 2021/02/27 16:53:00 fetching corpus: 19400, signal 628811/818374 (executing program) 2021/02/27 16:53:00 fetching corpus: 19450, signal 629142/818887 (executing program) 2021/02/27 16:53:01 fetching corpus: 19500, signal 629649/819404 (executing program) 2021/02/27 16:53:01 fetching corpus: 19550, signal 630310/819938 (executing program) 2021/02/27 16:53:01 fetching corpus: 19600, signal 631319/820485 (executing program) 2021/02/27 16:53:01 fetching corpus: 19650, signal 631728/820982 (executing program) 2021/02/27 16:53:01 fetching corpus: 19700, signal 632170/821487 (executing program) 2021/02/27 16:53:01 fetching corpus: 19750, signal 632653/822020 (executing program) 2021/02/27 16:53:01 fetching corpus: 19800, signal 632982/822501 (executing program) 2021/02/27 16:53:02 fetching corpus: 19850, signal 633329/823018 (executing program) 2021/02/27 16:53:02 fetching corpus: 19900, signal 633559/823479 (executing program) 2021/02/27 16:53:02 fetching corpus: 19950, signal 633875/823980 (executing program) 2021/02/27 16:53:02 fetching corpus: 20000, signal 634137/824446 (executing program) 2021/02/27 16:53:02 fetching corpus: 20050, signal 634571/824940 (executing program) 2021/02/27 16:53:02 fetching corpus: 20100, signal 634905/825410 (executing program) 2021/02/27 16:53:02 fetching corpus: 20150, signal 635268/825909 (executing program) 2021/02/27 16:53:02 fetching corpus: 20200, signal 635929/826388 (executing program) 2021/02/27 16:53:02 fetching corpus: 20250, signal 636356/826876 (executing program) 2021/02/27 16:53:02 fetching corpus: 20300, signal 636701/827340 (executing program) 2021/02/27 16:53:03 fetching corpus: 20350, signal 637455/827799 (executing program) 2021/02/27 16:53:03 fetching corpus: 20400, signal 637757/828262 (executing program) 2021/02/27 16:53:03 fetching corpus: 20450, signal 638024/828735 (executing program) 2021/02/27 16:53:03 fetching corpus: 20500, signal 638549/829208 (executing program) 2021/02/27 16:53:03 fetching corpus: 20550, signal 638849/829701 (executing program) 2021/02/27 16:53:03 fetching corpus: 20600, signal 639183/830198 (executing program) 2021/02/27 16:53:03 fetching corpus: 20650, signal 639730/830651 (executing program) 2021/02/27 16:53:03 fetching corpus: 20700, signal 640037/831132 (executing program) 2021/02/27 16:53:03 fetching corpus: 20750, signal 640398/831467 (executing program) 2021/02/27 16:53:03 fetching corpus: 20800, signal 640940/831467 (executing program) 2021/02/27 16:53:04 fetching corpus: 20850, signal 641373/831467 (executing program) 2021/02/27 16:53:04 fetching corpus: 20900, signal 641656/831467 (executing program) 2021/02/27 16:53:04 fetching corpus: 20950, signal 642016/831467 (executing program) 2021/02/27 16:53:04 fetching corpus: 21000, signal 642361/831467 (executing program) 2021/02/27 16:53:04 fetching corpus: 21050, signal 642953/831467 (executing program) 2021/02/27 16:53:04 fetching corpus: 21100, signal 643289/831467 (executing program) 2021/02/27 16:53:04 fetching corpus: 21150, signal 643572/831467 (executing program) 2021/02/27 16:53:04 fetching corpus: 21200, signal 643877/831467 (executing program) 2021/02/27 16:53:05 fetching corpus: 21250, signal 644172/831467 (executing program) 2021/02/27 16:53:05 fetching corpus: 21300, signal 644398/831467 (executing program) 2021/02/27 16:53:05 fetching corpus: 21350, signal 645215/831467 (executing program) 2021/02/27 16:53:05 fetching corpus: 21400, signal 645609/831467 (executing program) 2021/02/27 16:53:05 fetching corpus: 21450, signal 646008/831467 (executing program) 2021/02/27 16:53:05 fetching corpus: 21500, signal 646664/831467 (executing program) 2021/02/27 16:53:05 fetching corpus: 21550, signal 647148/831467 (executing program) 2021/02/27 16:53:05 fetching corpus: 21600, signal 648020/831467 (executing program) 2021/02/27 16:53:05 fetching corpus: 21650, signal 648324/831467 (executing program) 2021/02/27 16:53:06 fetching corpus: 21700, signal 648712/831467 (executing program) 2021/02/27 16:53:06 fetching corpus: 21750, signal 649010/831467 (executing program) 2021/02/27 16:53:06 fetching corpus: 21800, signal 649355/831467 (executing program) 2021/02/27 16:53:06 fetching corpus: 21850, signal 649675/831467 (executing program) 2021/02/27 16:53:06 fetching corpus: 21900, signal 649953/831468 (executing program) 2021/02/27 16:53:06 fetching corpus: 21950, signal 650500/831468 (executing program) 2021/02/27 16:53:06 fetching corpus: 22000, signal 650880/831468 (executing program) 2021/02/27 16:53:06 fetching corpus: 22050, signal 651281/831468 (executing program) 2021/02/27 16:53:06 fetching corpus: 22100, signal 651590/831468 (executing program) 2021/02/27 16:53:06 fetching corpus: 22150, signal 651964/831468 (executing program) 2021/02/27 16:53:07 fetching corpus: 22200, signal 652441/831468 (executing program) 2021/02/27 16:53:07 fetching corpus: 22250, signal 652739/831468 (executing program) 2021/02/27 16:53:07 fetching corpus: 22300, signal 653090/831468 (executing program) 2021/02/27 16:53:07 fetching corpus: 22350, signal 653799/831468 (executing program) 2021/02/27 16:53:07 fetching corpus: 22400, signal 654216/831468 (executing program) 2021/02/27 16:53:07 fetching corpus: 22450, signal 654673/831468 (executing program) 2021/02/27 16:53:07 fetching corpus: 22500, signal 654932/831468 (executing program) 2021/02/27 16:53:07 fetching corpus: 22550, signal 655178/831468 (executing program) 2021/02/27 16:53:07 fetching corpus: 22600, signal 655497/831468 (executing program) 2021/02/27 16:53:08 fetching corpus: 22650, signal 655962/831468 (executing program) 2021/02/27 16:53:08 fetching corpus: 22700, signal 656301/831468 (executing program) 2021/02/27 16:53:08 fetching corpus: 22750, signal 656649/831468 (executing program) 2021/02/27 16:53:08 fetching corpus: 22800, signal 656934/831468 (executing program) 2021/02/27 16:53:08 fetching corpus: 22850, signal 657509/831468 (executing program) 2021/02/27 16:53:08 fetching corpus: 22900, signal 657796/831468 (executing program) 2021/02/27 16:53:08 fetching corpus: 22950, signal 658183/831468 (executing program) 2021/02/27 16:53:08 fetching corpus: 23000, signal 658492/831474 (executing program) 2021/02/27 16:53:08 fetching corpus: 23050, signal 658766/831474 (executing program) 2021/02/27 16:53:09 fetching corpus: 23100, signal 659079/831474 (executing program) 2021/02/27 16:53:09 fetching corpus: 23150, signal 659445/831474 (executing program) 2021/02/27 16:53:09 fetching corpus: 23200, signal 659749/831474 (executing program) 2021/02/27 16:53:09 fetching corpus: 23250, signal 660127/831474 (executing program) 2021/02/27 16:53:09 fetching corpus: 23300, signal 660417/831474 (executing program) 2021/02/27 16:53:09 fetching corpus: 23350, signal 660842/831474 (executing program) 2021/02/27 16:53:09 fetching corpus: 23400, signal 661260/831474 (executing program) 2021/02/27 16:53:09 fetching corpus: 23450, signal 661592/831474 (executing program) 2021/02/27 16:53:09 fetching corpus: 23500, signal 662904/831474 (executing program) 2021/02/27 16:53:10 fetching corpus: 23550, signal 663202/831474 (executing program) 2021/02/27 16:53:10 fetching corpus: 23600, signal 663539/831474 (executing program) 2021/02/27 16:53:10 fetching corpus: 23650, signal 664015/831483 (executing program) 2021/02/27 16:53:10 fetching corpus: 23700, signal 664459/831483 (executing program) 2021/02/27 16:53:10 fetching corpus: 23750, signal 664754/831483 (executing program) 2021/02/27 16:53:10 fetching corpus: 23800, signal 665118/831483 (executing program) 2021/02/27 16:53:10 fetching corpus: 23850, signal 665529/831485 (executing program) 2021/02/27 16:53:10 fetching corpus: 23900, signal 665789/831485 (executing program) 2021/02/27 16:53:10 fetching corpus: 23950, signal 666072/831485 (executing program) 2021/02/27 16:53:11 fetching corpus: 24000, signal 666325/831485 (executing program) 2021/02/27 16:53:11 fetching corpus: 24050, signal 666766/831485 (executing program) 2021/02/27 16:53:11 fetching corpus: 24100, signal 667101/831485 (executing program) 2021/02/27 16:53:11 fetching corpus: 24150, signal 667500/831485 (executing program) 2021/02/27 16:53:11 fetching corpus: 24200, signal 667853/831485 (executing program) 2021/02/27 16:53:11 fetching corpus: 24249, signal 668055/831485 (executing program) 2021/02/27 16:53:11 fetching corpus: 24299, signal 668420/831485 (executing program) 2021/02/27 16:53:11 fetching corpus: 24349, signal 668913/831485 (executing program) 2021/02/27 16:53:11 fetching corpus: 24399, signal 669252/831485 (executing program) 2021/02/27 16:53:12 fetching corpus: 24449, signal 669564/831485 (executing program) 2021/02/27 16:53:12 fetching corpus: 24499, signal 669948/831485 (executing program) 2021/02/27 16:53:12 fetching corpus: 24549, signal 670307/831485 (executing program) 2021/02/27 16:53:12 fetching corpus: 24599, signal 670569/831485 (executing program) 2021/02/27 16:53:12 fetching corpus: 24649, signal 670828/831485 (executing program) 2021/02/27 16:53:12 fetching corpus: 24699, signal 671388/831485 (executing program) 2021/02/27 16:53:12 fetching corpus: 24749, signal 671705/831485 (executing program) 2021/02/27 16:53:12 fetching corpus: 24799, signal 672052/831485 (executing program) 2021/02/27 16:53:12 fetching corpus: 24849, signal 672365/831485 (executing program) 2021/02/27 16:53:13 fetching corpus: 24899, signal 672647/831485 (executing program) 2021/02/27 16:53:13 fetching corpus: 24949, signal 672904/831485 (executing program) 2021/02/27 16:53:13 fetching corpus: 24999, signal 673277/831485 (executing program) 2021/02/27 16:53:13 fetching corpus: 25049, signal 673695/831485 (executing program) 2021/02/27 16:53:13 fetching corpus: 25099, signal 674093/831485 (executing program) 2021/02/27 16:53:13 fetching corpus: 25149, signal 674333/831485 (executing program) 2021/02/27 16:53:13 fetching corpus: 25199, signal 674621/831485 (executing program) 2021/02/27 16:53:13 fetching corpus: 25249, signal 675198/831485 (executing program) 2021/02/27 16:53:13 fetching corpus: 25299, signal 675631/831485 (executing program) 2021/02/27 16:53:14 fetching corpus: 25349, signal 675922/831485 (executing program) 2021/02/27 16:53:14 fetching corpus: 25399, signal 676277/831485 (executing program) 2021/02/27 16:53:14 fetching corpus: 25449, signal 676627/831485 (executing program) 2021/02/27 16:53:14 fetching corpus: 25499, signal 676919/831485 (executing program) 2021/02/27 16:53:14 fetching corpus: 25549, signal 677363/831485 (executing program) 2021/02/27 16:53:14 fetching corpus: 25599, signal 677721/831485 (executing program) 2021/02/27 16:53:14 fetching corpus: 25649, signal 677960/831485 (executing program) 2021/02/27 16:53:14 fetching corpus: 25699, signal 678475/831485 (executing program) 2021/02/27 16:53:14 fetching corpus: 25749, signal 678736/831485 (executing program) 2021/02/27 16:53:14 fetching corpus: 25799, signal 679057/831485 (executing program) 2021/02/27 16:53:15 fetching corpus: 25849, signal 679368/831486 (executing program) 2021/02/27 16:53:15 fetching corpus: 25899, signal 679631/831486 (executing program) 2021/02/27 16:53:15 fetching corpus: 25949, signal 679997/831486 (executing program) 2021/02/27 16:53:15 fetching corpus: 25999, signal 680361/831486 (executing program) 2021/02/27 16:53:15 fetching corpus: 26049, signal 680614/831486 (executing program) 2021/02/27 16:53:15 fetching corpus: 26099, signal 680971/831486 (executing program) 2021/02/27 16:53:15 fetching corpus: 26149, signal 681319/831486 (executing program) 2021/02/27 16:53:15 fetching corpus: 26199, signal 681566/831486 (executing program) 2021/02/27 16:53:15 fetching corpus: 26249, signal 681887/831486 (executing program) 2021/02/27 16:53:15 fetching corpus: 26299, signal 682203/831486 (executing program) [ 132.621296][ T3266] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.628933][ T3266] ieee802154 phy1 wpan1: encryption failed: -22 2021/02/27 16:53:16 fetching corpus: 26349, signal 682538/831486 (executing program) 2021/02/27 16:53:16 fetching corpus: 26399, signal 682864/831486 (executing program) 2021/02/27 16:53:16 fetching corpus: 26449, signal 683163/831486 (executing program) 2021/02/27 16:53:16 fetching corpus: 26499, signal 683412/831486 (executing program) 2021/02/27 16:53:16 fetching corpus: 26549, signal 683683/831486 (executing program) 2021/02/27 16:53:16 fetching corpus: 26599, signal 683926/831487 (executing program) 2021/02/27 16:53:16 fetching corpus: 26649, signal 684281/831487 (executing program) 2021/02/27 16:53:17 fetching corpus: 26699, signal 684604/831487 (executing program) 2021/02/27 16:53:17 fetching corpus: 26749, signal 684792/831487 (executing program) 2021/02/27 16:53:17 fetching corpus: 26799, signal 685050/831487 (executing program) 2021/02/27 16:53:17 fetching corpus: 26849, signal 685376/831487 (executing program) 2021/02/27 16:53:17 fetching corpus: 26899, signal 685696/831487 (executing program) 2021/02/27 16:53:17 fetching corpus: 26949, signal 686097/831488 (executing program) 2021/02/27 16:53:17 fetching corpus: 26999, signal 686368/831488 (executing program) 2021/02/27 16:53:17 fetching corpus: 27049, signal 686684/831488 (executing program) 2021/02/27 16:53:17 fetching corpus: 27099, signal 687071/831488 (executing program) 2021/02/27 16:53:17 fetching corpus: 27149, signal 687279/831488 (executing program) 2021/02/27 16:53:17 fetching corpus: 27199, signal 687571/831488 (executing program) 2021/02/27 16:53:18 fetching corpus: 27249, signal 687927/831488 (executing program) 2021/02/27 16:53:18 fetching corpus: 27299, signal 688303/831488 (executing program) 2021/02/27 16:53:18 fetching corpus: 27349, signal 688579/831488 (executing program) 2021/02/27 16:53:18 fetching corpus: 27399, signal 689010/831488 (executing program) 2021/02/27 16:53:18 fetching corpus: 27449, signal 689301/831488 (executing program) 2021/02/27 16:53:18 fetching corpus: 27499, signal 689593/831488 (executing program) 2021/02/27 16:53:18 fetching corpus: 27549, signal 689889/831488 (executing program) 2021/02/27 16:53:18 fetching corpus: 27599, signal 690571/831488 (executing program) 2021/02/27 16:53:18 fetching corpus: 27649, signal 691175/831488 (executing program) 2021/02/27 16:53:18 fetching corpus: 27699, signal 691467/831488 (executing program) 2021/02/27 16:53:19 fetching corpus: 27749, signal 691860/831488 (executing program) 2021/02/27 16:53:19 fetching corpus: 27799, signal 692094/831488 (executing program) 2021/02/27 16:53:19 fetching corpus: 27849, signal 692293/831488 (executing program) 2021/02/27 16:53:19 fetching corpus: 27899, signal 692604/831488 (executing program) 2021/02/27 16:53:19 fetching corpus: 27949, signal 692885/831488 (executing program) 2021/02/27 16:53:19 fetching corpus: 27999, signal 693803/831488 (executing program) 2021/02/27 16:53:19 fetching corpus: 28049, signal 694138/831488 (executing program) 2021/02/27 16:53:19 fetching corpus: 28099, signal 694487/831488 (executing program) 2021/02/27 16:53:20 fetching corpus: 28149, signal 694674/831488 (executing program) 2021/02/27 16:53:20 fetching corpus: 28199, signal 695075/831488 (executing program) 2021/02/27 16:53:20 fetching corpus: 28249, signal 695397/831488 (executing program) 2021/02/27 16:53:20 fetching corpus: 28299, signal 695726/831488 (executing program) 2021/02/27 16:53:20 fetching corpus: 28349, signal 695995/831488 (executing program) 2021/02/27 16:53:20 fetching corpus: 28399, signal 696338/831488 (executing program) 2021/02/27 16:53:20 fetching corpus: 28449, signal 696652/831488 (executing program) 2021/02/27 16:53:20 fetching corpus: 28499, signal 696948/831488 (executing program) 2021/02/27 16:53:20 fetching corpus: 28549, signal 697204/831488 (executing program) 2021/02/27 16:53:21 fetching corpus: 28599, signal 697444/831488 (executing program) 2021/02/27 16:53:21 fetching corpus: 28649, signal 697894/831488 (executing program) 2021/02/27 16:53:21 fetching corpus: 28699, signal 698157/831488 (executing program) 2021/02/27 16:53:21 fetching corpus: 28749, signal 698407/831490 (executing program) 2021/02/27 16:53:21 fetching corpus: 28799, signal 698793/831490 (executing program) 2021/02/27 16:53:21 fetching corpus: 28849, signal 699062/831490 (executing program) 2021/02/27 16:53:21 fetching corpus: 28899, signal 699417/831491 (executing program) 2021/02/27 16:53:22 fetching corpus: 28949, signal 699747/831491 (executing program) 2021/02/27 16:53:22 fetching corpus: 28999, signal 700121/831491 (executing program) 2021/02/27 16:53:22 fetching corpus: 29049, signal 700338/831494 (executing program) 2021/02/27 16:53:22 fetching corpus: 29099, signal 700720/831494 (executing program) 2021/02/27 16:53:22 fetching corpus: 29149, signal 701024/831494 (executing program) 2021/02/27 16:53:22 fetching corpus: 29199, signal 701292/831495 (executing program) 2021/02/27 16:53:22 fetching corpus: 29249, signal 701697/831495 (executing program) 2021/02/27 16:53:22 fetching corpus: 29299, signal 701980/831495 (executing program) 2021/02/27 16:53:23 fetching corpus: 29349, signal 702246/831495 (executing program) 2021/02/27 16:53:23 fetching corpus: 29399, signal 702505/831495 (executing program) 2021/02/27 16:53:23 fetching corpus: 29449, signal 702849/831495 (executing program) 2021/02/27 16:53:23 fetching corpus: 29499, signal 703109/831495 (executing program) 2021/02/27 16:53:23 fetching corpus: 29549, signal 703381/831498 (executing program) 2021/02/27 16:53:23 fetching corpus: 29599, signal 703630/831498 (executing program) 2021/02/27 16:53:23 fetching corpus: 29649, signal 704030/831498 (executing program) 2021/02/27 16:53:23 fetching corpus: 29699, signal 704210/831498 (executing program) 2021/02/27 16:53:23 fetching corpus: 29749, signal 704477/831498 (executing program) 2021/02/27 16:53:24 fetching corpus: 29799, signal 704761/831498 (executing program) 2021/02/27 16:53:24 fetching corpus: 29849, signal 705093/831498 (executing program) 2021/02/27 16:53:24 fetching corpus: 29899, signal 705363/831498 (executing program) 2021/02/27 16:53:24 fetching corpus: 29949, signal 705645/831498 (executing program) 2021/02/27 16:53:24 fetching corpus: 29999, signal 706044/831498 (executing program) 2021/02/27 16:53:24 fetching corpus: 30049, signal 706359/831498 (executing program) 2021/02/27 16:53:24 fetching corpus: 30099, signal 706660/831503 (executing program) 2021/02/27 16:53:24 fetching corpus: 30149, signal 706929/831503 (executing program) 2021/02/27 16:53:24 fetching corpus: 30199, signal 707136/831503 (executing program) 2021/02/27 16:53:24 fetching corpus: 30249, signal 707426/831503 (executing program) 2021/02/27 16:53:25 fetching corpus: 30299, signal 707744/831503 (executing program) 2021/02/27 16:53:25 fetching corpus: 30349, signal 708015/831503 (executing program) 2021/02/27 16:53:25 fetching corpus: 30399, signal 708383/831503 (executing program) 2021/02/27 16:53:25 fetching corpus: 30449, signal 708588/831503 (executing program) 2021/02/27 16:53:25 fetching corpus: 30499, signal 709025/831503 (executing program) 2021/02/27 16:53:25 fetching corpus: 30549, signal 709255/831503 (executing program) 2021/02/27 16:53:25 fetching corpus: 30599, signal 709516/831503 (executing program) 2021/02/27 16:53:25 fetching corpus: 30649, signal 709755/831504 (executing program) 2021/02/27 16:53:25 fetching corpus: 30699, signal 710037/831504 (executing program) 2021/02/27 16:53:26 fetching corpus: 30749, signal 710278/831504 (executing program) 2021/02/27 16:53:26 fetching corpus: 30799, signal 710540/831504 (executing program) 2021/02/27 16:53:26 fetching corpus: 30849, signal 710829/831504 (executing program) 2021/02/27 16:53:26 fetching corpus: 30899, signal 711097/831504 (executing program) 2021/02/27 16:53:26 fetching corpus: 30949, signal 711414/831504 (executing program) 2021/02/27 16:53:26 fetching corpus: 30999, signal 711809/831504 (executing program) 2021/02/27 16:53:26 fetching corpus: 31049, signal 712042/831504 (executing program) 2021/02/27 16:53:26 fetching corpus: 31099, signal 712355/831504 (executing program) 2021/02/27 16:53:26 fetching corpus: 31149, signal 712633/831504 (executing program) 2021/02/27 16:53:27 fetching corpus: 31199, signal 712871/831504 (executing program) 2021/02/27 16:53:27 fetching corpus: 31249, signal 713180/831504 (executing program) 2021/02/27 16:53:27 fetching corpus: 31299, signal 713452/831504 (executing program) 2021/02/27 16:53:27 fetching corpus: 31349, signal 713722/831504 (executing program) 2021/02/27 16:53:27 fetching corpus: 31399, signal 714030/831504 (executing program) 2021/02/27 16:53:27 fetching corpus: 31449, signal 714200/831504 (executing program) 2021/02/27 16:53:27 fetching corpus: 31499, signal 714441/831504 (executing program) 2021/02/27 16:53:27 fetching corpus: 31549, signal 714712/831504 (executing program) 2021/02/27 16:53:27 fetching corpus: 31599, signal 714957/831504 (executing program) 2021/02/27 16:53:28 fetching corpus: 31649, signal 715099/831504 (executing program) 2021/02/27 16:53:28 fetching corpus: 31699, signal 715430/831504 (executing program) 2021/02/27 16:53:28 fetching corpus: 31749, signal 715686/831504 (executing program) 2021/02/27 16:53:28 fetching corpus: 31799, signal 715928/831504 (executing program) 2021/02/27 16:53:28 fetching corpus: 31849, signal 716171/831504 (executing program) 2021/02/27 16:53:28 fetching corpus: 31899, signal 716552/831504 (executing program) 2021/02/27 16:53:28 fetching corpus: 31949, signal 716790/831504 (executing program) 2021/02/27 16:53:28 fetching corpus: 31999, signal 716989/831504 (executing program) 2021/02/27 16:53:28 fetching corpus: 32049, signal 717354/831504 (executing program) 2021/02/27 16:53:28 fetching corpus: 32099, signal 717729/831504 (executing program) 2021/02/27 16:53:29 fetching corpus: 32149, signal 718124/831504 (executing program) 2021/02/27 16:53:29 fetching corpus: 32199, signal 718323/831504 (executing program) 2021/02/27 16:53:29 fetching corpus: 32249, signal 718704/831505 (executing program) 2021/02/27 16:53:29 fetching corpus: 32299, signal 718941/831505 (executing program) 2021/02/27 16:53:29 fetching corpus: 32349, signal 719209/831505 (executing program) 2021/02/27 16:53:29 fetching corpus: 32399, signal 719431/831505 (executing program) 2021/02/27 16:53:29 fetching corpus: 32449, signal 719597/831505 (executing program) 2021/02/27 16:53:29 fetching corpus: 32499, signal 719920/831505 (executing program) 2021/02/27 16:53:29 fetching corpus: 32549, signal 720166/831505 (executing program) 2021/02/27 16:53:30 fetching corpus: 32599, signal 720478/831505 (executing program) 2021/02/27 16:53:30 fetching corpus: 32649, signal 720734/831505 (executing program) 2021/02/27 16:53:30 fetching corpus: 32699, signal 720967/831505 (executing program) 2021/02/27 16:53:30 fetching corpus: 32749, signal 721214/831505 (executing program) 2021/02/27 16:53:30 fetching corpus: 32799, signal 721502/831505 (executing program) 2021/02/27 16:53:30 fetching corpus: 32849, signal 721820/831505 (executing program) 2021/02/27 16:53:30 fetching corpus: 32899, signal 722009/831508 (executing program) 2021/02/27 16:53:30 fetching corpus: 32949, signal 722320/831508 (executing program) 2021/02/27 16:53:30 fetching corpus: 32999, signal 722560/831508 (executing program) 2021/02/27 16:53:30 fetching corpus: 33049, signal 722740/831508 (executing program) 2021/02/27 16:53:31 fetching corpus: 33099, signal 722940/831508 (executing program) 2021/02/27 16:53:31 fetching corpus: 33149, signal 723239/831508 (executing program) 2021/02/27 16:53:31 fetching corpus: 33199, signal 723451/831508 (executing program) 2021/02/27 16:53:31 fetching corpus: 33249, signal 724157/831508 (executing program) 2021/02/27 16:53:31 fetching corpus: 33299, signal 724641/831508 (executing program) 2021/02/27 16:53:31 fetching corpus: 33349, signal 724941/831508 (executing program) 2021/02/27 16:53:31 fetching corpus: 33399, signal 725231/831508 (executing program) 2021/02/27 16:53:31 fetching corpus: 33449, signal 725424/831508 (executing program) 2021/02/27 16:53:31 fetching corpus: 33499, signal 725582/831508 (executing program) 2021/02/27 16:53:32 fetching corpus: 33549, signal 725799/831508 (executing program) 2021/02/27 16:53:32 fetching corpus: 33599, signal 726022/831508 (executing program) 2021/02/27 16:53:32 fetching corpus: 33649, signal 726258/831527 (executing program) 2021/02/27 16:53:32 fetching corpus: 33699, signal 726504/831527 (executing program) 2021/02/27 16:53:32 fetching corpus: 33749, signal 726694/831527 (executing program) 2021/02/27 16:53:32 fetching corpus: 33799, signal 727076/831527 (executing program) 2021/02/27 16:53:32 fetching corpus: 33849, signal 727333/831527 (executing program) 2021/02/27 16:53:32 fetching corpus: 33899, signal 727535/831527 (executing program) 2021/02/27 16:53:33 fetching corpus: 33949, signal 727984/831527 (executing program) 2021/02/27 16:53:33 fetching corpus: 33999, signal 728381/831527 (executing program) 2021/02/27 16:53:33 fetching corpus: 34049, signal 728697/831527 (executing program) 2021/02/27 16:53:33 fetching corpus: 34099, signal 728905/831527 (executing program) 2021/02/27 16:53:33 fetching corpus: 34149, signal 729176/831527 (executing program) 2021/02/27 16:53:33 fetching corpus: 34199, signal 729415/831527 (executing program) 2021/02/27 16:53:33 fetching corpus: 34249, signal 729638/831527 (executing program) 2021/02/27 16:53:33 fetching corpus: 34299, signal 729953/831527 (executing program) 2021/02/27 16:53:33 fetching corpus: 34349, signal 730238/831527 (executing program) 2021/02/27 16:53:34 fetching corpus: 34399, signal 730538/831527 (executing program) 2021/02/27 16:53:34 fetching corpus: 34449, signal 730820/831527 (executing program) 2021/02/27 16:53:34 fetching corpus: 34499, signal 731043/831527 (executing program) 2021/02/27 16:53:34 fetching corpus: 34549, signal 731361/831527 (executing program) 2021/02/27 16:53:34 fetching corpus: 34599, signal 731611/831527 (executing program) 2021/02/27 16:53:34 fetching corpus: 34649, signal 731831/831527 (executing program) 2021/02/27 16:53:34 fetching corpus: 34699, signal 732072/831527 (executing program) 2021/02/27 16:53:35 fetching corpus: 34749, signal 732373/831529 (executing program) 2021/02/27 16:53:35 fetching corpus: 34799, signal 732607/831529 (executing program) 2021/02/27 16:53:35 fetching corpus: 34849, signal 732859/831529 (executing program) 2021/02/27 16:53:35 fetching corpus: 34899, signal 733050/831529 (executing program) 2021/02/27 16:53:35 fetching corpus: 34949, signal 733280/831529 (executing program) 2021/02/27 16:53:35 fetching corpus: 34999, signal 733655/831530 (executing program) 2021/02/27 16:53:36 fetching corpus: 35049, signal 733911/831530 (executing program) 2021/02/27 16:53:36 fetching corpus: 35099, signal 734244/831530 (executing program) 2021/02/27 16:53:36 fetching corpus: 35149, signal 734570/831530 (executing program) 2021/02/27 16:53:37 fetching corpus: 35199, signal 734735/831530 (executing program) 2021/02/27 16:53:37 fetching corpus: 35249, signal 735097/831530 (executing program) 2021/02/27 16:53:37 fetching corpus: 35299, signal 735280/831530 (executing program) 2021/02/27 16:53:37 fetching corpus: 35349, signal 735533/831530 (executing program) 2021/02/27 16:53:37 fetching corpus: 35399, signal 735710/831530 (executing program) 2021/02/27 16:53:38 fetching corpus: 35449, signal 735881/831530 (executing program) 2021/02/27 16:53:38 fetching corpus: 35499, signal 736108/831530 (executing program) 2021/02/27 16:53:38 fetching corpus: 35549, signal 736311/831530 (executing program) 2021/02/27 16:53:38 fetching corpus: 35599, signal 736559/831530 (executing program) 2021/02/27 16:53:38 fetching corpus: 35649, signal 736844/831530 (executing program) 2021/02/27 16:53:39 fetching corpus: 35699, signal 737214/831530 (executing program) 2021/02/27 16:53:39 fetching corpus: 35749, signal 737499/831530 (executing program) 2021/02/27 16:53:39 fetching corpus: 35799, signal 737655/831530 (executing program) 2021/02/27 16:53:39 fetching corpus: 35849, signal 737962/831530 (executing program) 2021/02/27 16:53:40 fetching corpus: 35899, signal 738107/831530 (executing program) 2021/02/27 16:53:40 fetching corpus: 35949, signal 738334/831530 (executing program) 2021/02/27 16:53:40 fetching corpus: 35999, signal 738845/831530 (executing program) 2021/02/27 16:53:40 fetching corpus: 36049, signal 739120/831530 (executing program) 2021/02/27 16:53:40 fetching corpus: 36099, signal 739334/831530 (executing program) 2021/02/27 16:53:40 fetching corpus: 36149, signal 739611/831530 (executing program) 2021/02/27 16:53:41 fetching corpus: 36199, signal 739778/831530 (executing program) 2021/02/27 16:53:41 fetching corpus: 36249, signal 739957/831530 (executing program) 2021/02/27 16:53:41 fetching corpus: 36299, signal 740179/831530 (executing program) 2021/02/27 16:53:41 fetching corpus: 36349, signal 740389/831530 (executing program) 2021/02/27 16:53:41 fetching corpus: 36399, signal 740681/831530 (executing program) 2021/02/27 16:53:42 fetching corpus: 36449, signal 740993/831530 (executing program) 2021/02/27 16:53:42 fetching corpus: 36499, signal 741246/831530 (executing program) 2021/02/27 16:53:42 fetching corpus: 36549, signal 741468/831530 (executing program) 2021/02/27 16:53:42 fetching corpus: 36599, signal 741870/831530 (executing program) 2021/02/27 16:53:43 fetching corpus: 36649, signal 742202/831532 (executing program) 2021/02/27 16:53:43 fetching corpus: 36699, signal 742421/831532 (executing program) 2021/02/27 16:53:43 fetching corpus: 36749, signal 742577/831532 (executing program) 2021/02/27 16:53:43 fetching corpus: 36799, signal 742818/831532 (executing program) 2021/02/27 16:53:43 fetching corpus: 36849, signal 742976/831532 (executing program) 2021/02/27 16:53:44 fetching corpus: 36899, signal 743447/831532 (executing program) 2021/02/27 16:53:44 fetching corpus: 36949, signal 743598/831532 (executing program) 2021/02/27 16:53:44 fetching corpus: 36999, signal 743796/831532 (executing program) 2021/02/27 16:53:44 fetching corpus: 37049, signal 744092/831532 (executing program) 2021/02/27 16:53:44 fetching corpus: 37099, signal 744275/831532 (executing program) 2021/02/27 16:53:44 fetching corpus: 37149, signal 744575/831532 (executing program) 2021/02/27 16:53:45 fetching corpus: 37199, signal 744806/831532 (executing program) 2021/02/27 16:53:45 fetching corpus: 37249, signal 745025/831532 (executing program) 2021/02/27 16:53:45 fetching corpus: 37299, signal 745226/831532 (executing program) 2021/02/27 16:53:45 fetching corpus: 37349, signal 745446/831532 (executing program) 2021/02/27 16:53:45 fetching corpus: 37399, signal 745752/831532 (executing program) 2021/02/27 16:53:46 fetching corpus: 37449, signal 745974/831532 (executing program) 2021/02/27 16:53:46 fetching corpus: 37499, signal 746137/831532 (executing program) 2021/02/27 16:53:46 fetching corpus: 37549, signal 746412/831532 (executing program) 2021/02/27 16:53:46 fetching corpus: 37599, signal 746697/831532 (executing program) 2021/02/27 16:53:46 fetching corpus: 37649, signal 747009/831532 (executing program) 2021/02/27 16:53:47 fetching corpus: 37699, signal 747397/831532 (executing program) 2021/02/27 16:53:47 fetching corpus: 37749, signal 747632/831532 (executing program) 2021/02/27 16:53:47 fetching corpus: 37799, signal 747931/831534 (executing program) 2021/02/27 16:53:47 fetching corpus: 37849, signal 748143/831534 (executing program) 2021/02/27 16:53:48 fetching corpus: 37899, signal 748389/831534 (executing program) 2021/02/27 16:53:48 fetching corpus: 37949, signal 748578/831534 (executing program) 2021/02/27 16:53:48 fetching corpus: 37999, signal 748866/831534 (executing program) 2021/02/27 16:53:48 fetching corpus: 38049, signal 749022/831534 (executing program) 2021/02/27 16:53:48 fetching corpus: 38099, signal 749298/831541 (executing program) 2021/02/27 16:53:48 fetching corpus: 38149, signal 749490/831541 (executing program) 2021/02/27 16:53:49 fetching corpus: 38199, signal 749770/831541 (executing program) 2021/02/27 16:53:49 fetching corpus: 38249, signal 749983/831541 (executing program) 2021/02/27 16:53:49 fetching corpus: 38299, signal 750298/831541 (executing program) 2021/02/27 16:53:49 fetching corpus: 38349, signal 750606/831541 (executing program) 2021/02/27 16:53:49 fetching corpus: 38399, signal 750922/831541 (executing program) 2021/02/27 16:53:50 fetching corpus: 38449, signal 751116/831541 (executing program) 2021/02/27 16:53:50 fetching corpus: 38499, signal 751406/831541 (executing program) 2021/02/27 16:53:50 fetching corpus: 38549, signal 751592/831541 (executing program) 2021/02/27 16:53:50 fetching corpus: 38599, signal 751801/831541 (executing program) 2021/02/27 16:53:51 fetching corpus: 38649, signal 751974/831543 (executing program) 2021/02/27 16:53:51 fetching corpus: 38699, signal 752287/831543 (executing program) 2021/02/27 16:53:51 fetching corpus: 38749, signal 752542/831543 (executing program) 2021/02/27 16:53:51 fetching corpus: 38799, signal 752818/831543 (executing program) 2021/02/27 16:53:52 fetching corpus: 38849, signal 752972/831543 (executing program) 2021/02/27 16:53:52 fetching corpus: 38899, signal 753147/831543 (executing program) 2021/02/27 16:53:52 fetching corpus: 38949, signal 753438/831543 (executing program) 2021/02/27 16:53:52 fetching corpus: 38999, signal 753590/831543 (executing program) 2021/02/27 16:53:52 fetching corpus: 39049, signal 753722/831543 (executing program) 2021/02/27 16:53:53 fetching corpus: 39099, signal 754022/831543 (executing program) 2021/02/27 16:53:53 fetching corpus: 39149, signal 754257/831543 (executing program) 2021/02/27 16:53:53 fetching corpus: 39199, signal 754417/831543 (executing program) 2021/02/27 16:53:53 fetching corpus: 39249, signal 754652/831543 (executing program) 2021/02/27 16:53:53 fetching corpus: 39299, signal 754814/831543 (executing program) 2021/02/27 16:53:54 fetching corpus: 39349, signal 755119/831543 (executing program) 2021/02/27 16:53:54 fetching corpus: 39399, signal 755364/831543 (executing program) 2021/02/27 16:53:54 fetching corpus: 39449, signal 755638/831543 (executing program) 2021/02/27 16:53:54 fetching corpus: 39499, signal 755828/831543 (executing program) 2021/02/27 16:53:55 fetching corpus: 39549, signal 756032/831543 (executing program) 2021/02/27 16:53:55 fetching corpus: 39599, signal 756190/831543 (executing program) 2021/02/27 16:53:55 fetching corpus: 39649, signal 756464/831544 (executing program) 2021/02/27 16:53:55 fetching corpus: 39699, signal 756677/831544 (executing program) 2021/02/27 16:53:55 fetching corpus: 39749, signal 756888/831544 (executing program) 2021/02/27 16:53:56 fetching corpus: 39799, signal 757061/831544 (executing program) 2021/02/27 16:53:56 fetching corpus: 39849, signal 757443/831544 (executing program) 2021/02/27 16:53:56 fetching corpus: 39899, signal 757800/831544 (executing program) 2021/02/27 16:53:56 fetching corpus: 39949, signal 758024/831544 (executing program) 2021/02/27 16:53:56 fetching corpus: 39999, signal 758432/831544 (executing program) 2021/02/27 16:53:56 fetching corpus: 40049, signal 758622/831544 (executing program) 2021/02/27 16:53:57 fetching corpus: 40099, signal 758811/831544 (executing program) 2021/02/27 16:53:57 fetching corpus: 40149, signal 759030/831544 (executing program) 2021/02/27 16:53:57 fetching corpus: 40199, signal 759199/831544 (executing program) 2021/02/27 16:53:57 fetching corpus: 40249, signal 759381/831544 (executing program) 2021/02/27 16:53:58 fetching corpus: 40299, signal 759696/831544 (executing program) 2021/02/27 16:53:58 fetching corpus: 40349, signal 759963/831544 (executing program) 2021/02/27 16:53:58 fetching corpus: 40399, signal 760156/831544 (executing program) 2021/02/27 16:53:58 fetching corpus: 40449, signal 760324/831544 (executing program) 2021/02/27 16:53:58 fetching corpus: 40499, signal 760607/831544 (executing program) 2021/02/27 16:53:59 fetching corpus: 40549, signal 760841/831544 (executing program) 2021/02/27 16:53:59 fetching corpus: 40599, signal 760995/831544 (executing program) 2021/02/27 16:53:59 fetching corpus: 40649, signal 761594/831544 (executing program) 2021/02/27 16:53:59 fetching corpus: 40699, signal 761774/831544 (executing program) 2021/02/27 16:54:00 fetching corpus: 40749, signal 761977/831544 (executing program) 2021/02/27 16:54:00 fetching corpus: 40799, signal 762245/831544 (executing program) 2021/02/27 16:54:00 fetching corpus: 40849, signal 762507/831544 (executing program) 2021/02/27 16:54:00 fetching corpus: 40899, signal 762683/831544 (executing program) 2021/02/27 16:54:00 fetching corpus: 40949, signal 762841/831544 (executing program) 2021/02/27 16:54:01 fetching corpus: 40999, signal 763063/831544 (executing program) 2021/02/27 16:54:01 fetching corpus: 41049, signal 763211/831544 (executing program) 2021/02/27 16:54:01 fetching corpus: 41099, signal 763487/831544 (executing program) 2021/02/27 16:54:01 fetching corpus: 41149, signal 763695/831544 (executing program) 2021/02/27 16:54:01 fetching corpus: 41199, signal 763901/831544 (executing program) 2021/02/27 16:54:01 fetching corpus: 41249, signal 764219/831544 (executing program) 2021/02/27 16:54:02 fetching corpus: 41299, signal 764443/831544 (executing program) 2021/02/27 16:54:02 fetching corpus: 41349, signal 764748/831544 (executing program) 2021/02/27 16:54:02 fetching corpus: 41399, signal 764985/831544 (executing program) 2021/02/27 16:54:02 fetching corpus: 41449, signal 765282/831544 (executing program) 2021/02/27 16:54:03 fetching corpus: 41499, signal 765494/831544 (executing program) 2021/02/27 16:54:03 fetching corpus: 41549, signal 765626/831544 (executing program) 2021/02/27 16:54:03 fetching corpus: 41599, signal 765841/831544 (executing program) 2021/02/27 16:54:03 fetching corpus: 41628, signal 765974/831544 (executing program) 2021/02/27 16:54:03 fetching corpus: 41628, signal 765974/831544 (executing program) 2021/02/27 16:54:05 starting 6 fuzzer processes 16:54:05 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00'}) 16:54:05 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f00000000c0)=0xfffffffffffffd59) 16:54:06 executing program 2: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 16:54:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={0x0}, 0x1, 0x0, 0xffffff7f}, 0x0) 16:54:06 executing program 4: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/23) 16:54:06 executing program 5: process_vm_writev(0xffffffffffffffff, &(0x7f0000004c00)=[{&(0x7f0000004680)=""/1, 0x1}], 0x1, &(0x7f00000066c0)=[{&(0x7f00000051c0)=""/223, 0xdf}], 0x1, 0x0) [ 183.554819][ T8440] IPVS: ftp: loaded support on port[0] = 21 [ 183.703554][ T8442] IPVS: ftp: loaded support on port[0] = 21 [ 183.877244][ T8440] chnl_net:caif_netlink_parms(): no params data found [ 183.997054][ T8442] chnl_net:caif_netlink_parms(): no params data found [ 184.040259][ T8444] IPVS: ftp: loaded support on port[0] = 21 [ 184.100634][ T8440] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.107775][ T8440] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.117358][ T8440] device bridge_slave_0 entered promiscuous mode [ 184.159467][ T8440] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.166665][ T8440] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.177432][ T8440] device bridge_slave_1 entered promiscuous mode [ 184.189314][ T8442] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.196494][ T8442] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.207353][ T8442] device bridge_slave_0 entered promiscuous mode [ 184.218059][ T8442] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.238821][ T8442] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.246897][ T8442] device bridge_slave_1 entered promiscuous mode [ 184.296828][ T8440] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.325904][ T8440] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.338020][ T8442] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.359763][ T8446] IPVS: ftp: loaded support on port[0] = 21 [ 184.373868][ T8442] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.420387][ T8442] team0: Port device team_slave_0 added [ 184.450510][ T8440] team0: Port device team_slave_0 added [ 184.473729][ T8442] team0: Port device team_slave_1 added [ 184.536958][ T8442] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.544268][ T8442] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.573050][ T8442] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.588596][ T8440] team0: Port device team_slave_1 added [ 184.597083][ T8442] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.605470][ T8442] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.632536][ T8442] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.654416][ T8448] IPVS: ftp: loaded support on port[0] = 21 [ 184.701923][ T8440] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.712673][ T8440] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.739379][ T8440] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.753834][ T8440] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.760916][ T8440] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.793416][ T8440] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.915187][ T8442] device hsr_slave_0 entered promiscuous mode [ 184.932730][ T8442] device hsr_slave_1 entered promiscuous mode [ 184.977058][ T8440] device hsr_slave_0 entered promiscuous mode [ 184.990786][ T8440] device hsr_slave_1 entered promiscuous mode [ 184.998061][ T8440] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 185.006295][ T8440] Cannot create hsr debugfs directory [ 185.042288][ T8444] chnl_net:caif_netlink_parms(): no params data found [ 185.125899][ T8491] IPVS: ftp: loaded support on port[0] = 21 [ 185.295879][ T8444] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.303297][ T8444] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.312726][ T8444] device bridge_slave_0 entered promiscuous mode [ 185.347664][ T8446] chnl_net:caif_netlink_parms(): no params data found [ 185.363642][ T8444] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.372262][ T8444] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.381733][ T8444] device bridge_slave_1 entered promiscuous mode [ 185.502710][ T8444] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 185.503912][ T4866] Bluetooth: hci0: command 0x0409 tx timeout [ 185.550527][ T8444] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 185.559925][ T8448] chnl_net:caif_netlink_parms(): no params data found [ 185.631081][ T8444] team0: Port device team_slave_0 added [ 185.645473][ T8446] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.655326][ T8446] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.677297][ T8446] device bridge_slave_0 entered promiscuous mode [ 185.693427][ T8444] team0: Port device team_slave_1 added [ 185.713030][ T8446] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.720437][ T8446] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.728526][ T8446] device bridge_slave_1 entered promiscuous mode [ 185.740767][ T19] Bluetooth: hci1: command 0x0409 tx timeout [ 185.778468][ T8444] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.786299][ T8444] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.813452][ T8444] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.868123][ T8491] chnl_net:caif_netlink_parms(): no params data found [ 185.891021][ T8444] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.898169][ T8444] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.926603][ T8444] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.939778][ T8440] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 185.961810][ T8440] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 185.983903][ T58] Bluetooth: hci2: command 0x0409 tx timeout [ 186.016608][ T8446] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 186.027372][ T8440] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 186.049274][ T8448] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.056447][ T8448] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.065321][ T8448] device bridge_slave_0 entered promiscuous mode [ 186.075865][ T8446] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 186.092553][ T8440] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 186.122540][ T8448] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.130860][ T8448] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.138555][ T8448] device bridge_slave_1 entered promiscuous mode [ 186.160818][ T8444] device hsr_slave_0 entered promiscuous mode [ 186.170470][ T8444] device hsr_slave_1 entered promiscuous mode [ 186.177099][ T8444] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 186.186093][ T8444] Cannot create hsr debugfs directory [ 186.215928][ T8446] team0: Port device team_slave_0 added [ 186.222022][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 186.257521][ T8448] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 186.280634][ T8448] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 186.292477][ T8446] team0: Port device team_slave_1 added [ 186.313935][ T8442] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 186.345003][ T8448] team0: Port device team_slave_0 added [ 186.357123][ T8442] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 186.392486][ T8448] team0: Port device team_slave_1 added [ 186.401869][ T8442] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 186.428028][ T8446] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.436263][ T8446] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.464896][ T8446] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 186.479328][ T19] Bluetooth: hci4: command 0x0409 tx timeout [ 186.479633][ T8446] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 186.495000][ T8446] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.521826][ T8446] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 186.546244][ T8442] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 186.556708][ T8491] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.565168][ T8491] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.574199][ T8491] device bridge_slave_0 entered promiscuous mode [ 186.601729][ T8448] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.610659][ T8448] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.638718][ T8448] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 186.653456][ T8448] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 186.662499][ T8448] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.690483][ T8448] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 186.711234][ T8491] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.718510][ T8491] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.727033][ T8491] device bridge_slave_1 entered promiscuous mode [ 186.773955][ T8491] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 186.790550][ T8446] device hsr_slave_0 entered promiscuous mode [ 186.797323][ T8446] device hsr_slave_1 entered promiscuous mode [ 186.805151][ T8446] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 186.814532][ T8446] Cannot create hsr debugfs directory [ 186.855187][ T8491] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 186.864856][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 186.888132][ T8448] device hsr_slave_0 entered promiscuous mode [ 186.895942][ T8448] device hsr_slave_1 entered promiscuous mode [ 186.903794][ T8448] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 186.912348][ T8448] Cannot create hsr debugfs directory [ 186.952799][ T8491] team0: Port device team_slave_0 added [ 186.963250][ T8491] team0: Port device team_slave_1 added [ 187.034382][ T8440] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.095394][ T8491] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 187.105742][ T8491] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.134022][ T8491] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 187.176185][ T8491] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 187.184536][ T8491] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.211485][ T8491] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 187.241739][ T8440] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.263962][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.275011][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.298145][ T3174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.312474][ T3174] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.322916][ T3174] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.330468][ T3174] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.361332][ T8491] device hsr_slave_0 entered promiscuous mode [ 187.370326][ T8491] device hsr_slave_1 entered promiscuous mode [ 187.377373][ T8491] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 187.385290][ T8491] Cannot create hsr debugfs directory [ 187.403273][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.456636][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.468455][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.479170][ T9421] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.486328][ T9421] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.496596][ T8444] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 187.514298][ T8444] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 187.541422][ T8442] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.562884][ T8444] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 187.578751][ T58] Bluetooth: hci0: command 0x041b tx timeout [ 187.586795][ T8444] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 187.611478][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.705271][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.713614][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.722410][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.736446][ T8442] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.753057][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.767045][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.785416][ T8446] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 187.810259][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.818223][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.828913][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.835395][ T9416] Bluetooth: hci1: command 0x041b tx timeout [ 187.837928][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.857895][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.869266][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.877999][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.887254][ T58] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.895004][ T58] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.923250][ T8440] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 187.939952][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.947971][ T8446] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 187.957497][ T8446] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 187.973094][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.981942][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.991361][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.000705][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.011751][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.021356][ T58] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.028682][ T58] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.054541][ T8446] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 188.061615][ T9689] Bluetooth: hci2: command 0x041b tx timeout [ 188.084053][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.093554][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.153580][ T8448] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 188.165580][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.176235][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.186262][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.195209][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.205586][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.214894][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.225167][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.252913][ T8448] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 188.263276][ T8448] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 188.276200][ T8448] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 188.299117][ T9654] Bluetooth: hci3: command 0x041b tx timeout [ 188.315297][ T8440] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.328491][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.338221][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.353543][ T8442] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 188.366465][ T8442] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.393656][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.403232][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.417435][ T8491] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 188.436114][ T8491] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 188.449184][ T8491] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 188.478433][ T8491] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 188.515691][ T8444] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.548238][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.551395][ T3174] Bluetooth: hci4: command 0x041b tx timeout [ 188.557142][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.576695][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.585749][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.609758][ T8442] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.628913][ T8446] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.675519][ T8444] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.684240][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.693010][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.702112][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.711257][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.721027][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.729902][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.750054][ T8440] device veth0_vlan entered promiscuous mode [ 188.780475][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.789868][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.799649][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.807329][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.817464][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.826737][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.835536][ T9689] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.842683][ T9689] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.851493][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.860318][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.869192][ T9689] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.876272][ T9689] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.888006][ T8446] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.918238][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.926618][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.937229][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.939310][ T9654] Bluetooth: hci5: command 0x041b tx timeout [ 188.947277][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.961107][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.974539][ T8440] device veth1_vlan entered promiscuous mode [ 189.002639][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 189.010995][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.019487][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 189.033563][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.042426][ T2969] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.049560][ T2969] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.092599][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 189.101812][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 189.112475][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.121309][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.130887][ T2969] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.137968][ T2969] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.147115][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.156136][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.165475][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.174314][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.183523][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.192676][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.221936][ T8448] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.232268][ T8442] device veth0_vlan entered promiscuous mode [ 189.251281][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.269570][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.277856][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.292346][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.301860][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.311169][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.320729][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.330175][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.338285][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.348702][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.357488][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.366757][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.376161][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.394745][ T8448] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.412183][ T8440] device veth0_macvtap entered promiscuous mode [ 189.427518][ T8444] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.437963][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.447196][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.455478][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.463938][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.473393][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.491036][ T8440] device veth1_macvtap entered promiscuous mode [ 189.508043][ T8446] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 189.522634][ T8446] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.541287][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 189.550027][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.558464][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.565613][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.574582][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.583950][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.593425][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.603089][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.612050][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.619216][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.642875][ T8440] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.656269][ T8440] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 189.659326][ T58] Bluetooth: hci0: command 0x040f tx timeout [ 189.672469][ T8442] device veth1_vlan entered promiscuous mode [ 189.690186][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 189.705374][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.714185][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.722546][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.731372][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 189.741266][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 189.750962][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 189.761199][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.775001][ T8444] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.787644][ T8440] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.801115][ T8440] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.810663][ T8440] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.820697][ T8440] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.857681][ T8446] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.869755][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.878391][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.887906][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.896118][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.905597][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.909189][ T9416] Bluetooth: hci1: command 0x040f tx timeout [ 189.917494][ T8491] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.991357][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 190.010193][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.029513][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.038085][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.058117][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.075723][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 190.085114][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.104364][ T8491] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.123221][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 190.133648][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 190.145126][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 190.149390][ T2969] Bluetooth: hci2: command 0x040f tx timeout [ 190.155895][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.167889][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.192935][ T8442] device veth0_macvtap entered promiscuous mode [ 190.218159][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.227961][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.237771][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.244944][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.253037][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 190.262452][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 190.272174][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 190.281884][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 190.291800][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.301272][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.310682][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.317738][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.378772][ T9669] Bluetooth: hci3: command 0x040f tx timeout [ 190.386553][ T9416] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.399846][ T9416] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 190.407993][ T9416] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 190.416287][ T9416] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 190.423929][ T9416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 190.433551][ T9416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 190.454532][ T8448] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.486109][ T8442] device veth1_macvtap entered promiscuous mode [ 190.506597][ T8446] device veth0_vlan entered promiscuous mode [ 190.525104][ T8444] device veth0_vlan entered promiscuous mode [ 190.539957][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 190.569607][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.578011][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 190.597068][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.606458][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 190.615898][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.624317][ T58] Bluetooth: hci4: command 0x040f tx timeout [ 190.658069][ T8446] device veth1_vlan entered promiscuous mode [ 190.684268][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.694019][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.703700][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.711687][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.719594][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 190.728195][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 190.736793][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 190.745276][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.755048][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.775982][ T8444] device veth1_vlan entered promiscuous mode [ 190.812998][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.823348][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.837431][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.847362][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 190.861752][ T8442] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.914949][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 190.923955][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 190.934582][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 190.944847][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.954690][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.964382][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.973533][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.983032][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 190.993312][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.002657][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.012638][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.018863][ T5] Bluetooth: hci5: command 0x040f tx timeout [ 191.029862][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.043175][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.055924][ T8442] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 191.065603][ T8491] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 191.074753][ T8446] device veth0_macvtap entered promiscuous mode [ 191.104508][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 191.114663][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 191.127655][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 191.142418][ T8442] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.151956][ T8442] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.167542][ T8442] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.176856][ T8442] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.225403][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 191.234884][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.253310][ T8446] device veth1_macvtap entered promiscuous mode [ 191.266247][ T27] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.273923][ T8444] device veth0_macvtap entered promiscuous mode [ 191.296092][ T8448] device veth0_vlan entered promiscuous mode [ 191.303721][ T27] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.314793][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 191.323901][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 191.333218][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 191.342066][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 191.350348][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 191.360030][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.370504][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.379771][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.396091][ T8444] device veth1_macvtap entered promiscuous mode [ 191.420689][ T8491] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.434961][ T8448] device veth1_vlan entered promiscuous mode [ 191.453364][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.466723][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.478610][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.489625][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.506632][ T8446] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 191.519585][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 191.539171][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 191.547371][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 16:54:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r0, r1, 0x0) [ 191.579546][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.587902][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 191.601486][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 191.610933][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 191.621263][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.652175][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.685617][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:54:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, &(0x7f0000000ac0)) [ 191.738917][ T7] Bluetooth: hci0: command 0x0419 tx timeout [ 191.747058][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.768779][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.790367][ T8446] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 191.841732][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 16:54:15 executing program 0: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x200000, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', r0) [ 191.885831][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.912426][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.933395][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.944979][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.968063][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.982078][ T19] Bluetooth: hci1: command 0x0419 tx timeout [ 191.998866][ T8444] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 192.007607][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 192.019807][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 192.031796][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 192.041159][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 192.052242][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 192.062802][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 192.077609][ T8446] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 16:54:15 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 192.094363][ T8446] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.107601][ T8446] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.118979][ T8446] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.143139][ T8448] device veth0_macvtap entered promiscuous mode [ 192.168883][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.187037][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.200751][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.212629][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.223930][ T2969] Bluetooth: hci2: command 0x0419 tx timeout [ 192.236524][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.264057][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.291001][ T8444] batman_adv: batadv0: Interface activated: batadv_slave_1 16:54:15 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@empty, 0x0, 0x0, 0x0, 0x8}, &(0x7f0000000080)=0x20) [ 192.337264][ T8448] device veth1_macvtap entered promiscuous mode [ 192.350360][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 192.365717][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 192.375947][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 192.396332][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 192.421688][ T8444] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.445992][ T8444] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.458303][ T8444] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.471069][ T36] Bluetooth: hci3: command 0x0419 tx timeout [ 192.477733][ T8444] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.522747][ T9416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 192.533774][ T9416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 16:54:15 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x101280, 0x0) [ 192.580153][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.614795][ T8448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.637817][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.645115][ T8448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.645164][ T8448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.645181][ T8448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.645202][ T8448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.645216][ T8448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.645230][ T8448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.645244][ T8448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.646816][ T8448] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 192.716535][ T2969] Bluetooth: hci4: command 0x0419 tx timeout [ 192.771527][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 192.791913][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 192.812299][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 16:54:16 executing program 0: syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)) [ 192.824470][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 192.834050][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 192.881749][ T8491] device veth0_vlan entered promiscuous mode [ 192.891060][ T8448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.903280][ T8448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.915353][ T8448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.927163][ T8448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.939932][ T8448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.951683][ T8448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.962856][ T8448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.975157][ T8448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.001245][ T8448] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 193.016321][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 193.028006][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 193.042470][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 193.077056][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 193.096935][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.106920][ T2969] Bluetooth: hci5: command 0x0419 tx timeout [ 193.122422][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.145714][ T8448] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.163432][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.168730][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.175966][ T8448] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.190676][ T8448] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.202663][ T8448] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.224843][ T8491] device veth1_vlan entered promiscuous mode [ 193.256542][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 193.270082][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 193.278229][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 193.389661][ T130] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.422679][ T130] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 16:54:16 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snd/seq\x00', 0x440) [ 193.484482][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 193.503557][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 193.589826][ T130] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.662695][ T130] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.678670][ T8491] device veth0_macvtap entered promiscuous mode [ 193.689389][ T9871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 193.712322][ T9871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 193.743599][ T8491] device veth1_macvtap entered promiscuous mode [ 193.751590][ T162] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.751856][ T27] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.775402][ T162] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.789626][ T9866] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 193.800541][ T9866] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 193.820969][ T27] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.824545][ T9866] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 193.845866][ T9866] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 193.856725][ T9866] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 193.915846][ T8491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.937248][ T8491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.957509][ T8491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.978347][ T8491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.007676][ T8491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.027481][ T8491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.038270][ T8491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.060993][ T3266] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.067441][ T3266] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.077739][ T8491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.098692][ T8491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.125470][ T8491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.151458][ T8491] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 194.178834][ T9866] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 194.187633][ T9866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 194.208967][ T162] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.228817][ T162] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.249275][ T9866] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 194.271397][ T8491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.307442][ T8491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.325453][ T8491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.336268][ T8491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.354051][ T8491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.366537][ T8491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.437218][ T8491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.448290][ T8491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:54:17 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, 0x0) 16:54:17 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000980)) [ 194.494095][ T8491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.519793][ T8491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.531887][ T8491] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 194.567994][ T9416] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 194.578909][ T9416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 194.605394][ T8491] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.634731][ T8491] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.668518][ T8491] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.678337][ T8491] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.895141][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.935008][ T27] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 16:54:18 executing program 4: r0 = socket(0x1, 0x3, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) [ 194.948081][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.978856][ T27] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.981331][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 194.998257][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 16:54:18 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x1}]}}, &(0x7f0000000140)=""/128, 0x26, 0x80, 0x1}, 0x20) 16:54:18 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000040)={0x1f}) 16:54:18 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, &(0x7f0000000080)) 16:54:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000180)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hopopts={{0x18}}, @hopopts_2292={{0x18}}], 0x30}, 0x0) 16:54:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x18, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 16:54:18 executing program 4: r0 = socket(0x1, 0x3, 0x0) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x0) 16:54:18 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x40}}, 0x0) 16:54:18 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000003e00)={'wg0\x00'}) 16:54:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfb}, 0xc) bind$netlink(r0, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbfb, 0x40}, 0xc) 16:54:18 executing program 5: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0) 16:54:18 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x89a1, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @local}, @generic={0x0, "03ec557413d5577761c170cf1ed9"}, @xdp}) 16:54:18 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) recvfrom(r0, 0x0, 0x0, 0x40000040, 0x0, 0x0) 16:54:18 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000240), 0x2000024c) 16:54:18 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000003dc0)={'ip6tnl0\x00', &(0x7f0000003d80)=@ethtool_sset_info={0x37, 0x0, 0x1}}) 16:54:18 executing program 5: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect$nfc_raw(r0, &(0x7f0000000580), 0x10) 16:54:18 executing program 3: r0 = socket(0x1, 0x3, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x200400c1) 16:54:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="20000000150a01010000000000000000000000000900010073797a301f"], 0x20}}, 0x0) 16:54:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x2023, 0x0, 0x0) 16:54:19 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002b80)={0x2, 0x0, @multicast2}, 0x10) 16:54:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x5421, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @local}, @generic={0x0, "03ec557413d5577761c170cf1ed9"}, @xdp}) 16:54:19 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 16:54:19 executing program 3: r0 = socket(0x2, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', r0) 16:54:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012003, 0x0) 16:54:19 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x41, 0x4) 16:54:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x80108906, 0x0) 16:54:19 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, &(0x7f0000002d00), 0x18) 16:54:19 executing program 2: r0 = socket(0x11, 0x3, 0x0) recvmsg$qrtr(r0, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x38, 0x0) 16:54:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r1, 0x1}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000064c0)=[{{&(0x7f00000001c0)=@un=@abs, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000380)=""/119, 0x77}], 0x2, &(0x7f0000000540)=""/190, 0xbe}}], 0x1, 0x0, 0x0) 16:54:19 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x12060) 16:54:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10100, 0x0) 16:54:19 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={@loopback, @remote, @empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41280230}) 16:54:19 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2123, &(0x7f0000004f00)) 16:54:19 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x5452, &(0x7f0000000140)={'rose0\x00'}) 16:54:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000046c0)=[{{&(0x7f0000001740)={0xa, 0x4e20, 0x0, @private0}, 0x1c, 0x0}}], 0x1, 0x0) 16:54:19 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) recvfrom(r0, 0x0, 0x0, 0x7ffffffff000, 0x0, 0x0) 16:54:19 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00'}) 16:54:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x15, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 16:54:19 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x8940, &(0x7f0000000140)={'rose0\x00'}) 16:54:19 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2501, 0x0) 16:54:19 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000080)={'wg2\x00'}) 16:54:19 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)=0x4) 16:54:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8953, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @local}, @generic={0x0, "03ec557413d5577761c170cf1ed9"}, @xdp}) 16:54:19 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x5452, 0x0) 16:54:19 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$sock(r0, &(0x7f0000000180)={&(0x7f00000000c0)=@hci={0x1f, 0x0, 0x4}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)="c3", 0xf}], 0x1}, 0x44000041) 16:54:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x40049409, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @local}, @generic={0x0, "03ec557413d5577761c170cf1ed9"}, @xdp}) 16:54:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @local}, @generic={0x2, "03ec557413d5577761c170cf1ed9"}, @xdp, 0x4d}) 16:54:20 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x180497eaafc11c9d, 0x0) 16:54:20 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000007680)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, 0x0}}, {{&(0x7f0000000280)=@vsock={0x28, 0x0, 0x2711, @my=0x1}, 0x80, 0x0}}], 0x2, 0x0) 16:54:20 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x6, 0x0, 0x300) 16:54:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x300}, 0x0) 16:54:20 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'nr0\x00', &(0x7f0000000000)=@ethtool_modinfo}) 16:54:20 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, 0x0, 0x0) 16:54:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="20000000150a010073797a30000000004cc9d1b86e"], 0x20}}, 0x0) 16:54:20 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f00000007c0)={&(0x7f0000000380)=@ieee802154={0x24, @long}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)="8ec0218c9ae614e3b629dd4a40139b5c960187116764ed8dd26aa0657b8649d367525f8638eda6b75e1635d078a523a57e1b956f0eb09e501628429481e6c751", 0x40}], 0x1, &(0x7f0000000680)=[{0x10}, {0x10}], 0x20}, 0x0) 16:54:20 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000007680)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, 0x0}}, {{&(0x7f0000000280)=@vsock={0x28, 0x0, 0x2711, @my=0x1}, 0x80, 0x0}}], 0x2, 0x0) 16:54:20 executing program 0: pipe(&(0x7f0000008140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, 0x0) 16:54:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x18, 0x2, &(0x7f0000000080)=@raw=[@map_val], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:54:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}, 0x300}, 0x0) [ 197.042473][T10065] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 16:54:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8902, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @local}, @generic={0x0, "03ec557413d5577761c170cf1ed9"}, @xdp}) 16:54:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @local}, @generic={0x0, "03ec557413d5577761c170cf1ed9"}, @xdp, 0x4d}) 16:54:20 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000007680)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, 0x0}}, {{&(0x7f0000000280)=@vsock={0x28, 0x0, 0x2711, @my=0x1}, 0x80, 0x0}}], 0x2, 0x0) 16:54:20 executing program 5: r0 = socket(0x11, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:54:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000340)={&(0x7f0000000240), 0xfffffffffffffe11, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c0000000147ddd69e29b8501add4366d4208d1060daee470efe33796a34910de7a11d734bebd01b6a0c510ef32cced5a2c532f8db639d28f6269a771e9c4d068f6305925c7e494e0299f5b1f9f2afca6eb5c3d20321c38e35a5b3bfb905ebc2fdb2ae977f569f55ad5c290538d3f42a6be57443feaef4da2b8019f63479f43ae567651e2af91073034f9a095f2fb56edc4256d37321660120ba06833145da9adbd3e3fc335e8826fbbd04bd17089af23fe53a72289db9f4ba888cfd7e6ceb15c235cae3144f31252216beff437f", @ANYRES16, @ANYBLOB="000400000000000000000f0000000800340000000000"], 0x1c}}, 0x0) 16:54:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x15, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x3, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 16:54:20 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000007680)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, 0x0}}, {{&(0x7f0000000280)=@vsock={0x28, 0x0, 0x2711, @my=0x1}, 0x80, 0x0}}], 0x2, 0x0) 16:54:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r1, 0x1}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000064c0)=[{{&(0x7f00000001c0)=@un=@abs, 0x80, &(0x7f0000000500)=[{&(0x7f0000000140)=""/40, 0x28}], 0x1, &(0x7f0000000540)=""/190, 0xbe}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 16:54:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x60}, 0x0) 16:54:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000004a00)=[{{0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000000000)="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", 0x1000}, {&(0x7f0000001000)="2315150a3fcf7014f8ab9dddce7914fe447f46d4e3b030529495427faa65cd5683225a69d5babf4320f8b03c474f374b6d0bf396e1eeead4cccc9f601b914c29c1b5af4b30c58752a99a4da16bd071f03fa1cc4234e061d3489e3622bff75c8767f548cd3a0ae7562a38512660b6afbc46ecce1e9a7b4dce886d4ce7d08d941346accc9cdfb3e66c75d77cec95ebe974bbe1d44c1c88772643ef5ad5393392c8cf6cf91a9aeca9c617b9655beda0720f42fb3fcd1590e7b66a037f245f6ebb73231afb453d845127251979a7681de6b0f95bf06a5d18365ba221c2d581b759bdc4af09a28f54facb203d8dbb1b7fe074ca6c6aef7e696c6d7e69284b946ff50218170dcc7a08a880d346984a6904bd3c567b618a1d322dfab542fd483493abe84eaf2c8a7e247ec360bfd609040df4eeb8955460c93f612152f4918f1fe9ba6b22d3feb96388daff9addb72872bf925bbaebedd837a86c680570a4b2d0fff752d91bf6e478baabc73f26f89ff1061e5fb9766a073e28afd4e8e3e5f8876a63769d129519eb898847f7051f2bd026ff10e7ef6c19a69eaa62a8248e096c2b94e395d9e68b4043d99b411a2d4c566cec976e09ce5ea21a42acb6bbae7e1dd049dc27847b474ea042ee9bde5c58e92d8e05ace76bffd4428d8d10f166b4c02b003effbc6f1adf3ec56352222f755a001ed9e6682c60f31835b83dbb964006b63078e2d54b60b8642894dfd39b10f9874a147b6e981d97b91adc993a625cf7c04dde9887bfdc9876b648741ed37c906d786d144e1dc21f65e50c29d8f7db4fc5540d04f6417d7042c361381fb9b2afc85ed67c63f7651538dcbc4beb497359cfe4b570cff62da7a8bd6513a34d722be4fe3bd21fefda95a90d405c82a5a304be5da18113df40c1fe6bd0cd98202c48bfb6d18290a87707d55d551497653bbd1d4fc1c5973a9cdf2ef153fcf5c5f9d9de1cd485621c1b6ca1172139783dec43b3f4538db7d6086889716ce508e20f34cc8d8fc8f5a215c39b6eca5ce7c52ce67e40d5b179844bb3bbaf02648cddfc9faa9fbc20d3088ba356650852acf769a9ecc8ee46df82c74d9ddf4d72a21684e179c6737422a360f1a01b92985ef7fb7eb4fa6d2f77b4d6a1e9e040f613e1ca7add71473a89f11df4ced2586937f45534ea2a3c1c1ef1ac161a300649b794125a303a1f796ee5bfe6dcaf42cb606b4d22a4cb76ed8a2f716dbdb8af03e335b378170b3b31d25a145fd4a273a811ec8105d6cc4cebffaa6eff136c6d00338ca9b0f9ad1537d673a9802320bdc45e273f15022bd8a481490bffe2d5f832cbbfd8fa4f780aacb36f72454c96f7c3a0a796f8d131f5ef7c4695d61768564732172ef36212adcaf7be1530175d5950ca00697a98432aa25e0e8d9e4be266cf7b139553e68e27c41e932aea5d1d5727f2964a27348e3596075e49cf7cf1a6237ff94ed6958337f7143d24e28f499509212033552b55edf7ef69f101338eb670f4b7e1280db9a7559b7789182f76f1315dc7a2f57a1c7004a9a4d05bb932247b99ac4e5553c310a4497ee4c54cd36ec1e0f89ac98ba91df4c5cf9e240e718e15667064d56cb947e585a8c62b889a52ea653f2c74c6f6a4c2f1aef38a151d16917b8e7cee7d43e19a08c1cad4e41f9646f70edb6f0507b20b7853e4eb438558dc7d11d70873d8a83b9ce65e43dc9e21e37c3f19a7df05e9daa3e0161a02b2aa9a1112d27af60c0314df57dc3ee357c5d9edd51ced500494c0a93880149be72af270f648293069c5ba4bd51663fca1f6fd35b6d0b3a2a754beffba7359dbb1194cedec702943081397b222cbebe69e2b1f606c3d01cae910eece1da5ad53fc2f9eeb305500e2bb1de299052c8d6ffeea9e36209d6068e26b20d9e62a44c832db7d0f59674c95363c430d354727c1c284d17302553a1e4109ef2611cb82a49a4611d864da148ffe1d3f9725c13e3fa109ec0d61ef19cfdae8be9a5b4ab00cc89065cc2fba0ae50d302eb40ea3c25c6e864d86d1c26719b960008cb5d8e404eb694edb09690ca9258021f1383ac19a8551b847cb347cd3eac5326a0e541cfc8ca104182fb730b31a37bb34b740ebbc755abc879218a94743f803be4e56efaa5158f8659686169b663b6a3453b8a33458ab891aaf0c4a54080e470456d5f939f4d3c2bd0eb01f2bad54082d72ffbff0d275baf483e4415a38f790de47f8e2543de65d368f60a01477b308ade44dbd0bac4cf99e55aaed440d5d7bf127a37870d6cd66b1cc7383ef8fa789b404d188612059ce1459809cdacbcc43a25605c41968e504cbc2d9ebbe56391d2d4bf35bcc3aa367320cb905697cf50da98927f5cdf612fda4ef89fdd3772f833523747926fdf9ed2d6e2534265512dad3856a5df481ea20fad426162a295eaa7f717b25b873ac494675d2f5b5c71945f1905c4932299bb729aca0a0361ad04bdb3139dcb64e76064445a47d2658dd286a27425608d307d64a048196ed29de00c589223b0f41974f0741058c1d4d72b3be183ffb298c35299af1b88022fc44aa2d639ab1985ad74f02d6b590241487f7e8448c02729b6d86cdc7fedb4d5e4dd6e7ba85dc3a1917d333527cb0a4a8375d402df8e9a4369ebdefe77eda570ac7a851088b9f1a67d3031c817f162b434ea744275dac397b6d47ba8482c4a4ee627f666d42eb634487457009c4a3d5cf44083ad3f94757fbd88e97870c9cc0875f8f12d61696f3b794491e414ff2df3f98086a60683dac017b094695bbbb6a63991f0f1aad2c1f79525e23500f4557331985bc4bf320bffe8485ae218a62f3d206b16bb2ce9ceb3c16a81918c6707b1fd96ba725e146a447b44236fe50898b568792370dea9ec48e218da70d6b9a504e296ab69d6d262679907259714dafb19d6f64ebf8dada817a447df5ce6e8b6be82fafb88180973d395ef07fb90669aa5bd0bbae292f4978cc57f419e571451e45610c243eaa302d92127c69b9691817df136cb1f8d12c4250bfb96cfc31d3e36551ccff2601c493ed299011cda0aac37f4b7c1943e64e7fae3561ca9fc5ddfc9b7f40c75e50962949a2bdd4d1a9d91b88d7f2ec889005f4a4f477e4427551a91d0351b7b64f866dc11d451591c53e8287c84c0c3be8c95d05cf9063c731968637a73b7614dfc694047e1e20fc3ccd9b915147d0afa6bf5b6265b6916826f3dfe9e0b03a92a79b92fd3aba98a31599e8aaa20f8e1b9f08449e35e1b15c3276df9d305a17a16ade20afaf1b62ce2396c4aef9a9db32c2269ad3c2d7e82c660276cbe360f448410d031d326e2a966fa4a63c330ae0f25e37e5b440a33523372dc288843ae3f17f371d7fa3a2f99b7b5e6ffc4626954679b972c4e21abe6f4586668993d284f0f4fbb8787a5aaa247c54d0280f7e2f9ad8991f6b3c2b67c75dc5bf4a7634c0a64658e9ec350228c97a133b4a7266fa4d3a8aaf401cd51051824d8253e61820e572353b9361e45e631dcd5b71c65459425669ed40c43ac694a8f082d02e0c736ae82244ca4d8a14e68bd585e8b60da9b800420b1b4aef27e59f119de0998c1acaf7febb34f1fd3e9e04e77a3e79f38650299b53264658fbe795f5d980b30d6ff7584b09c0a87c766c179dda78bc4075c5ce8a58730dd26c71147bcadd33b5f4ce5282251e5871f8728e59d57c7c4f13c2e42c4919c64b86f106eac37fa7da30c238027e99f777a185adc283491abb47cd8f44c63e0d4baf6435cbad9866fdc4036d9f3203373b8b0b1ef624d5ed7eca5fca7675fdf6702919b0e83dffd7c800af3116d37e5bbce56e3108218f06255eeff0be2541e14ee79a0e98599c5697a4a47e681dc2bd868e796a992c95bf9710f111b486fb4ccee190360032ac3ec57b5b07ea5617d1d607673f6b70ce4d48505ab867d1792b1729dac3887104297d6cf94e2a8badd91fc0d0bebb9974d28614abcfeba2afabd53fb4efae057d9030a9d5d7965d716b5ce9c126177ca1ccc04958c0b651d9500b43a8039ed482b43255548b628fd6912ecea83fb00d1b2403659a8eaee58ad5e9d91f666d43b62cb7e1bb5e762a83d35eef9c8bee95668e36f6d0ca7ca1b37ba8d3d4fc8d5fb4a3325db2acb0f3755a6f1ad3fafa7aa641412f872a0873f5da1f67f10e94c20735e2c70c6ccd93a76b210698be5624710ab8ba5ee617ca142191e01c9bf390a5c9e916dd270e3ec9e3daea63f87d95a0c3ecde1e5ef12cffdc7bf5d400d023bf68438705ecca2d0156f6f35ee50628422b6d6053f526559343399d652cfeb6e7030def97b3a254067c54e0a3edffd3e36a24cba784fe6aa883ea71421d400e7f8cf26c87e10b7e03940a395c814a20cbd2e973003ec4d721ab32f092b2a8e8abae402a317b05809f6364f1cf7e88878b905deb5597967ed9c5b8136eb9dc90a7a83fcd5c9849e2d6881487de06e0acbca9b3080b56b19d71dccf468492646f4874fe2d4f1cd43c492ff215eb72d7051cf518f72b3c04230148c7e12e4fc4d7ad5c361082094f26cb67d292f54be3113e5649a4ab39b5e65af3f2120d8382d6cb4c3b7af26165b1c18bc3168ede1f3cab6111b7a622ed4c4c14933f202fa616fb9d87ef4cbe91f4643a688714cb24a5103e32a2517c62c823717f10a3462306000a2b1d9169c9a4b05028a7ce6d4e8ebc0c61fde056d8e3355563eeef3c479b2a7b0fc8490fa1c0282e1264dbdb49d6cd179de47e3b6806cad1759b6f5db4f75e914d457bea95dca8f8b3992ffd227735f4ff9ae3994c7facb68c3eb558ef8cb009fd57397f234457f88588d2295351632dbdea9d473bf88eacc7c8768d0b5e3ced5388dfa1b32308cdc6916c9c0f063c09bd57ee056eae8d54739a18894759ba4f4a6d828ecbdbb42f176f20de5ce0fcb1c1d19e30eed9fcb440f1f8638f993ef5380403226439bab8e28f9dfc19e86502420b456f02192c6a5e97131b3ed4e0ddbfc463561563a7bb2e67391aa94c583dcd0e1a543186ce84a25a95a98d2cdbf3053f0f1f100a34447818cefa6b9411b8c48a04a934ddc641304443c2fef358a6233f25ee94a1c60f40c7e76dd1e75e16592e273a3ca19da324e664abfe093e119ea3d14869695dc1c4d3817686f622ccf1a03ba23f281fe19518c62eb40a7a43e4974d85ed53fb0197302cb42cd3f7d4d4a4db38eacbc84169c8a61237d3dd559a44cca8c63e8d99e52449c1add730266153c7a479d5cf3bbe58431584bbb57c33efd2f4860d11f1464318a011d2e9173a9f04190ca5a06c438529fc6f03883c7f1d6ae712c562103c1ff8d90f4c43f2fd435bb5bfd61589ff6721016b625d642f", 0xec1}], 0x2}}], 0x1, 0x0) [ 197.389120][T10087] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 16:54:20 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f00000019c0)={'wg1\x00', 0x0}) sendmsg$sock(r0, &(0x7f0000000080)={&(0x7f0000000000)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x80, 0x0}, 0x0) 16:54:20 executing program 2: r0 = socket(0x11, 0x3, 0x0) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0, 0x80}}, 0x0) 16:54:20 executing program 1: sendmmsg$sock(0xffffffffffffffff, &(0x7f0000007680)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, 0x0}}, {{&(0x7f0000000280)=@vsock={0x28, 0x0, 0x2711, @my=0x1}, 0x80, 0x0}}], 0x2, 0x0) 16:54:20 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)='u', 0x1}}, 0x0) 16:54:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @local}, @generic={0x0, "03ec557413d5577761c170cf1ed9"}, @xdp, 0x4d, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000000)='hsr0\x00'}) [ 197.698169][T10105] ieee802154 phy0 wpan0: encryption failed: -22 16:54:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x1, 0x7, 0x201}, 0x14}}, 0x0) 16:54:21 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000240), 0xc) recvmmsg(r0, &(0x7f0000009400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:54:21 executing program 1: sendmmsg$sock(0xffffffffffffffff, &(0x7f0000007680)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, 0x0}}, {{&(0x7f0000000280)=@vsock={0x28, 0x0, 0x2711, @my=0x1}, 0x80, 0x0}}], 0x2, 0x0) 16:54:21 executing program 3: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x8915, 0x0) 16:54:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) recvmmsg(r0, &(0x7f0000006300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f00000001c0)='SMC_PNETID\x00', r0) 16:54:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000004a00)=[{{0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000000000)="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", 0x1000}, {&(0x7f0000001000)="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", 0xec1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}, {{&(0x7f0000002680)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, 0x0}}], 0x2, 0x0) 16:54:21 executing program 1: sendmmsg$sock(0xffffffffffffffff, &(0x7f0000007680)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, 0x0}}, {{&(0x7f0000000280)=@vsock={0x28, 0x0, 0x2711, @my=0x1}, 0x80, 0x0}}], 0x2, 0x0) 16:54:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8983, 0x0) 16:54:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001400)={0x14, 0x2, 0x1, 0x3}, 0x14}}, 0x4000000) 16:54:21 executing program 1: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000007680)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, 0x0}}, {{&(0x7f0000000280)=@vsock={0x28, 0x0, 0x2711, @my=0x1}, 0x80, 0x0}}], 0x2, 0x0) 16:54:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0xc0045878, 0x0) 16:54:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001b80)=[{{&(0x7f0000000140)={0x2, 0x4e20, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x0) 16:54:22 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)=0x4) 16:54:22 executing program 4: socket(0x2, 0xa, 0x3ff) 16:54:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'vlan1\x00', &(0x7f00000001c0)=@ethtool_per_queue_op={0x4b, 0xe}}) 16:54:22 executing program 1: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000007680)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, 0x0}}, {{&(0x7f0000000280)=@vsock={0x28, 0x0, 0x2711, @my=0x1}, 0x80, 0x0}}], 0x2, 0x0) 16:54:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890d, 0x0) 16:54:22 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @generic={0x0, "744da88e4f6f7626b1ef786d78da"}, @tipc=@id, @vsock}) 16:54:22 executing program 5: r0 = socket(0x1, 0x3, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 16:54:22 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) recvmmsg(r0, &(0x7f0000002440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:54:22 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000840)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) [ 199.217156][T10169] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 16:54:22 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockname(r0, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000100)=0x80) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, 0x0) 16:54:22 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:54:22 executing program 1: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000007680)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, 0x0}}, {{&(0x7f0000000280)=@vsock={0x28, 0x0, 0x2711, @my=0x1}, 0x80, 0x0}}], 0x2, 0x0) 16:54:22 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x0) 16:54:22 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f00000007c0)={&(0x7f0000000380)=@ieee802154={0x24, @long}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)="8ec0218c9ae614e3b629dd4a40139b5c960187116764ed8dd26aa0657b8649d367525f8638eda6b75e1635d078a523a57e1b956f0eb09e501628429481e6c751", 0x40}], 0x1, &(0x7f0000000680)=[{0x10}, {0x10}], 0x20}, 0x0) 16:54:22 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="ae", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000004c0)="c8", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[{0x50, 0x0, 0x0, "2a491d8f6f8585dcf276749cf53cc851c8ddee77b9e612b1d0b27fc4d75a0f0d727c1b195b25b7cc739dc145677addfe12845aa8931a92b0f2"}, {0xa8, 0x0, 0x0, "79398c8aaf6c30c6481d569d9382d293a6313dca4f1fe1a7d418a722ebe9da1b1188a7a8870e2741145438a9387a38a637f4b638ff647b5967bae568a4f493b974610c1c9046ed5135513c5b7d7489d29b887efd2064f2be6eaf6a31d26bf7f1c4146d1d3060b811a27d4696116a309f0c81cf7820388e509412ca819e7d628c78a13db4745ec547fccbb3b65b5ccd8b22"}, {0x1010, 0x0, 0x0, "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"}, {0x18, 0x0, 0x0, "cc"}, {0xa8, 0x0, 0x0, "cffba4788d43965b1475e366d0558fab60686f8a13a72dac981cab31d4440204b36ce9e7b162345b7fb7e1e0f8b41fa71e8017044545323bff104f82e980f6cdc419a5c71456768f1ca485a4c5b014de2c4da710bdfaf69743ef576e7729ced88f5a17926e55640c42a0e151a7e2c4149ef7e942c04d439dbe94645a3155e60c0b96db535c6c9171ba96872e7865e93a33"}, {0x68, 0x0, 0x0, "b19f728e46b1c9412097086bd00c7342fe6981ce13f5aad1883b18e35780d474285be6d55a88bff5464f4a9da4902b3f130c4dbdc85816a8fc828d6a247a00296ade892a02956cebdaf03c8140375ae663"}, {0xdd8, 0x0, 0x0, "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"}], 0x2008}}], 0x3, 0x0) 16:54:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() sendmmsg$unix(r0, &(0x7f0000000980)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}], 0x1, 0x0) 16:54:22 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 16:54:22 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvfrom(r0, 0x0, 0x0, 0x40032102, 0x0, 0x0) 16:54:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000079c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10001, 0x0) 16:54:22 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$sock(r0, &(0x7f0000000180)={&(0x7f0000000000)=@hci={0x1f, 0x0, 0x2}, 0x80, 0x0}, 0x0) 16:54:23 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000140)=""/128, 0x26, 0x80, 0x1}, 0x20) 16:54:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x2c, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_LABELS={0x18, 0x16, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x2c}}, 0x0) 16:54:23 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000000)='{{$\x00', 0x4) 16:54:23 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 16:54:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @dev}, @ethernet={0x0, @broadcast}, 0x4d}) 16:54:23 executing program 0: socketpair(0xa, 0x5, 0x0, &(0x7f0000005900)) 16:54:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005280), 0x400000000000275, 0x0, 0x0) pipe(&(0x7f0000008140)) 16:54:23 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$sock(r0, &(0x7f0000000180)={&(0x7f0000000000)=@hci={0x1f, 0x4788, 0x2}, 0x80, 0x0}, 0x0) 16:54:23 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$sock(r0, &(0x7f0000000180)={&(0x7f0000000000)=@hci={0x1f, 0x5865, 0x2}, 0x80, 0x0}, 0x0) 16:54:23 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 16:54:23 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 16:54:23 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @local}, @can, @in={0x2, 0x0, @empty}}) 16:54:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8904, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @local}, @generic={0x0, "03ec557413d5577761c170cf1ed9"}, @xdp}) 16:54:23 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x6, 0x10, r0, 0x0) 16:54:23 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000007680)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, 0x0}}], 0x1, 0x0) 16:54:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8902, 0x0) 16:54:23 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$sock(r0, &(0x7f0000000180)={&(0x7f0000000000)=@hci={0x1f, 0x608, 0x2}, 0x80, 0x0}, 0x0) 16:54:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x4020940d, 0x0) 16:54:23 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0xc0189436, &(0x7f0000000140)={'rose0\x00'}) 16:54:23 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$sock(r0, &(0x7f0000000180)={&(0x7f0000000000)=@hci={0x1f, 0x0, 0x2}, 0x80, &(0x7f0000000140)=[{0x0}, {&(0x7f00000000c0)="c381be8aab8e23887f89301fc0ab935c97abfeaa1d8a674b26e7a861899a4e0b4026f7b1396337ed", 0x28}], 0x2}, 0x0) 16:54:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r1, 0x1}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000064c0)=[{{&(0x7f00000001c0)=@un=@abs, 0x80, &(0x7f0000000500)=[{&(0x7f0000000140)=""/40, 0x28}], 0x1, &(0x7f0000000540)=""/190, 0xbe}}], 0x1, 0x0, 0x0) 16:54:23 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000007680)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, 0x0}}], 0x1, 0x0) 16:54:23 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wlan1\x00', &(0x7f0000000000)=@ethtool_flash={0x33, 0x0, './file0\x00'}}) 16:54:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8914, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @local}, @generic={0x0, "03ec557413d5577761c170cf1ed9"}, @xdp}) 16:54:23 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000040)={'ip6gre0\x00', @ifru_data=0x0}) 16:54:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r1, 0x1}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000064c0)=[{{&(0x7f00000001c0)=@un=@abs, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000380)=""/119, 0x77}], 0x2, &(0x7f0000000540)=""/190, 0xbe}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 16:54:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0xc020660b, 0x0) 16:54:24 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000007680)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, 0x0}}], 0x1, 0x0) 16:54:24 executing program 5: syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) 16:54:24 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x8906, 0x0) 16:54:24 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 16:54:24 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000007680)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 16:54:24 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000080)={'sit0\x00', @ifru_map}) 16:54:24 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000100)={'ip6erspan0\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 16:54:24 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$sock(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 16:54:24 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) recvfrom(r0, 0x0, 0x0, 0x40000141, 0x0, 0x0) 16:54:24 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000007680)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 16:54:24 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, 0x0) 16:54:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000004a00)=[{{0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000000000)="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", 0x1000}, {&(0x7f0000001000)="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", 0xec1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 16:54:24 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f00000007c0)={&(0x7f0000000380)=@ieee802154={0x24, @long}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)="8ec0218c9ae614e3b629dd4a40139b5c960187116764ed8d", 0x18}], 0x1, &(0x7f0000000680)=[{0x10}, {0x10}], 0x20}, 0x0) 16:54:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000140)="c2de9604eec659cf80c8c4f48f3d109cc436ea5fd90183fbce38491ce8121dae7e8ae66306d0808ade694d63b49af8c7f8804bd4a8927f10f381132a88e15933a3be41dffd61b5fa6d6cdaf98f01ac6f98b24548cbaa2bc53325308ef36c4888be2cac6bb5158237f5e340d7cb91e1a9b4ce20a97b64138ed99f43334d00cb1554a5179408752954c3", 0x89}, {&(0x7f0000000480)="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", 0xf77}, {&(0x7f0000000240)='\f', 0x1}], 0x3, &(0x7f0000001480)=[{0x10}], 0x10}}], 0x1, 0x0) 16:54:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'vlan1\x00', &(0x7f00000001c0)=@ethtool_per_queue_op}) 16:54:24 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000007680)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 16:54:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10141, 0x0) 16:54:25 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000005040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 16:54:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8916, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @local}, @generic={0x0, "03ec557413d5577761c170cf1ed9"}, @xdp}) 16:54:25 executing program 2: r0 = socket(0x1, 0x1, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 16:54:25 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$sock(r0, &(0x7f0000000180)={&(0x7f0000000000)=@hci={0x1f, 0x0, 0x2}, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)="c3", 0x1}], 0x1}, 0x0) 16:54:25 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000007680)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, 0x0}}, {{&(0x7f0000000280)=@vsock={0x28, 0x0, 0x0, @my=0x1}, 0x80, 0x0}}], 0x2, 0x0) 16:54:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x2, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @local}, @generic={0x0, "03ec557413d5577761c170cf1ed9"}, @xdp}) 16:54:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000046c0)=[{{&(0x7f0000001740)={0xa, 0x4e20, 0x0, @private0, 0x20}, 0x1c, 0x0}}], 0x1, 0x0) 16:54:25 executing program 5: socket$rds(0x15, 0x5, 0x0) r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x24, @none={0x0, 0x1}}, 0x14, &(0x7f00000001c0)={&(0x7f00000000c0)="7595871d575dbe2bc5bdc0fff87b465ca7d69b810815996ced5908de57d7446edb0de30f86d7ad9c8092050061edbd53d30528cc908ab9ac45b5f47ac65126589394914c1d096298130510a235bb6c7807a4295387872e40764a4ea7067ced4e6f3562c1bb5f73c902160cc78d1c8abc8eea430567cbd7240db3b633fa826a1dc49f7f63a5b74be7b698b75ed31a18320c37b55496587d84859fc184cdd26ba18e6cfa47370367e2fbff7160eaf18c84e7008c7eb1e63c8039f014ef756388e243823a65bda11c5536a35be91b27c4fe963b8bfcae0940d7a34d7f7ed7b9f9491b", 0xe1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000040)=0x4) 16:54:25 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$sock(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)="c3eb656af2dd500a4e2cf243485483ee3e7c0ceb3f49139912402e634e7776b0de244157c19e08eb1de424bbcd1c91a947ff8ab05300354e8035ad38a2217920a7db9766bbbc5cb77013895e27cdab4141967a07b45aed3bf782d1e16dff6e268e5bbee0089ef8d24d890d297ecf62bd435c887df06f36236681bf91c04e6b238ec28a96af4cafca22ce9076b0761d5aed1bb58de007f26715360758cba890cae13a1a124e5293764b8632ee1951bc4f0274e9ca1509a8c73ebc", 0xba}], 0x63}, 0x4) 16:54:25 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000007680)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, 0x0}}, {{&(0x7f0000000280)=@vsock={0x28, 0x0, 0x0, @my=0x1}, 0x80, 0x0}}], 0x2, 0x0) 16:54:25 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) getsockname$qrtr(r0, 0x0, 0x0) 16:54:25 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000002480)={0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000000040)="c3d9e22e350dcf39ebb00048b63a77d3584920dd7b31ac384c1ea8ee75cf3d589ad83f05db489872ab5f4cde2776df1d3879ff03b377255f4261fea2ce919602da31be6991104d0e96d69b0231d5e6c97b4bccac8e44a164b8dd2d0e66993c0877cb9fdb09dd777db207cf82884ac7979c651bb310066fa4a64ac7d036d33e632938e7fdca4802766e", 0x89}, {&(0x7f0000000100)="9985d621e5158915a2c61f74652dd05e2b620bd2ec3731f8af3e558d76448a7b2f2f6b89beaed98cef0ffb9fccdabcc302bdae3687508504d4b4d9b5c0839c9132edc934c412f07a584a0995bbfe0153894d", 0x52}, {&(0x7f0000000180)="e98a665e6c873c9306d4428c19a7a87e115eef79bce1518a4e93f10d373338b249ead17e8a7eff32d6a7b93a42517706ed1a551cea0cc63daf86a389b5c75765df8a3e5949def0bf6287ddb88e59bb49eddc5e6001ec3a5b60243f8965191e94a9f74fa2b8fef7120e62c97929060f6f63a50f988860d473084474c7f3a882e9a7a7923c0717df870408cdda9c", 0x8d}, {&(0x7f0000000240)="741072f336abb379298c62c95880962b20813e6febc3a0084bd80d69ae637e6de59ab98770f708493421cd8f148a766471555d11f369332af4210f25cc82d9dbdce7c07e87ea64e775c82747c823d7c054122779104decd549a1a2a68bd5c455bae4cde099dfbcf210", 0x69}, {&(0x7f0000000340)="9f97f03b8a38cb92a408eae0fea3829cb5183387334fb1534200cc4e7eef9543cabde6c191752a12e184681725d268dec1709928245c59d53be2fcd12691876126825481efd395d79bead72b", 0x4c}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="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", 0xba4}], 0x7}, 0x0) 16:54:25 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x19b, 0x1}, 0x40) 16:54:25 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x40) 16:54:25 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000007680)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, 0x0}}, {{&(0x7f0000000280)=@vsock={0x28, 0x0, 0x0, @my=0x1}, 0x80, 0x0}}], 0x2, 0x0) 16:54:25 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8914, &(0x7f0000000140)) 16:54:25 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000400)={&(0x7f0000000240)=@name, 0x10, 0x0}, 0x0) 16:54:25 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)) socket$kcm(0xa, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$inet(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000003c0)='B', 0x1}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(r1, 0x0, 0x6d70) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) socket$kcm(0x2, 0x5, 0x0) 16:54:25 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000002380)={0x0, 0x0, &(0x7f0000002340)=[{&(0x7f0000004900)=""/4096, 0x1000}, {&(0x7f0000002280)=""/191, 0xbf}], 0x2, &(0x7f0000005900)=""/142, 0x8e}, 0x0) sendmsg$tipc(r0, &(0x7f0000002480)={0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000005a40)="c3d9e22e350dcf39ebb00048b63a77d3584920dd7b31ac384c1ea8ee75cf3d589ad83f05db489872ab5f4cde2776df1d3879ff03b377255f4261fea2ce919602da31be6991104d0e96d69b0231d5e6c97b4bccac8e44a164b8dd2d0e66993c0877cb9fdb09dd777db207cf82884ac7979c651bb310066fa4a64ac7d036d33e632938e7fdca4802766e", 0x89}, {&(0x7f00000059c0)="9985d621e5158915a2c61f74652dd05e2b620bd2ec3731f8af3e558d76448a7b2f2f6b89beaed98cef0ffb9fccdabcc302bdae3687508504d4b4d9b5c0839c9132edc934c412f07a584a0995bbfe0153894d", 0x52}, {&(0x7f0000000180)="e98a665e6c873c9306d4428c19a7a87e115eef79bce1518a4e93f10d373338b249ead17e8a7eff32d6a7b93a42517706ed1a551cea0cc63daf86a389b5c75765df8a3e5949def0bf6287ddb88e59bb49eddc5e6001ec3a5b60243f8965191e94a9f74fa2b8fef7120e62c97929060f6f63a50f988860d473084474c7f3a882e9a7a7923c0717df870408cdda9c", 0x8d}, {&(0x7f0000000240)="741072f336abb379298c62c95880962b20813e6febc3a0084bd80d69ae637e6de59ab98770f708493421cd8f148a766471555d11f369332af4210f25cc82d9dbdce7c07e87ea64e775c82747c823d7c054122779104decd549a1a2a68bd5c455bae4cde099dfbcf210", 0x69}, {&(0x7f0000000040)="9f97f03b8a38cb92a408eae0fea3829cb5183387334fb1534200cc4e7eef9543cabde6c191752a12e184681725d268dec1709928245c59d53be2fcd12691876126825481efd395d79bead72b", 0x4c}, {&(0x7f00000003c0)="58f2afece4bb52100baa716237a264cff2debee733bd806d7199d9109a780aaf174cdf64b19b55618c08dbbef81c3a96cb86b2c9e95191db1d67c14c847450faae3fc600cc098423c3e83f64fe30f37d9d18f4a9d3a879ecbb8ca95612c508b3d9a876b9102a2334b5944a050106eea69effb13daf2b4e2bc9d57f8ddfe43752a375dd06c1301ee4a2b2572211580288a861d5f9a57bb8f19ef5059c6cb6f850710e5fbf3cdc08222ee9b5f3369c1ad876e4eefffc3cb8ae15e20f4e0fc9634f7322c17c06c5a0db91b1186e18b05dcee4a787056ab92cfef0a8d07611d8f91ec5af537c949b1e653a0d815043d3e8d5258df7f8e9ad29310eaff0a2806eb7c3742b5b4666716a2be0e030a5d52c1cc4eccc3e3dd56e21b17d92e605680be4f1e999863cf991acfa2953ea635f2d6917e64b8492ae9b6dd3ec0b070d949fd575d81cfdb9b704a6aec5292efefb0a17d9b076962cdf5648de6ca2d9fec6850eab0bf6d33d97af06daeda7c705b737049219f2c70a620779c5edb48c5c1463d067cfa50e20a1543ae7b32aaaf2962359fe454bf8c6ad68c25aebba91df261925dd24b75c3e6eb5edac284aa87ec6f818c1a9f2a58be0be1a770ef189bd3f0faa8486d9625ce497f6401f0deb58823197f263fe9825ee5b23b1cefae543623ac0829b678163e2527aaa86da0db7ecd9ff41e7e88613d1a6c3987587fa569ae5768e60fb524cb2cd7b09caee6be2b3365c04620c1c97d19f3dfcd0e8cb11a479afb87905ffc571251f75f37d5f348358a027bba68048ce6ebcbfdcaebc0288319648d957e4acb60af4430fce08d9342626369c5a717ea88a9a7d49b00159c836a970cb60627be832675489dd0510a02a550089cade07fb181d7873c6b8617dc2e61cdef85778a6b76906cec87284794efa9bed826ef8713330574f74762f66e61e073d0c4cc4d0328b86432b1e8f101997c3f5196130e6e8a2a938d1a0bb44ceacf16a1fabb5b503f2cf0c58f78ac42db649833717118733c2c0169e9bcb3dba843a6841045a550c40c563261cf69b64c268e3706026de9a4318a08b76796ee42a714f47a8c3efd9c9f1812b7b30f3b5bdec724ffa4e896b7c91ecda3c7bac1685cf272489225c727aceaee957e3c201489460010a6a7e9d24101ec3f4700d7d7765d70e2214e3ecd4f6cd5dff00d57107bbd5d04fce5ae03c03f3ff718848ece99b62f7a1d7f012b67a5e7a55d786e4fa963c0a9e38e90ae3e5e76fe26e1c841c3e9a1006d798a71347cc5e2a178fe7dacd68638b0514148b5511d6d607244ec4d2b8eb3b26fc18e2f6817d7372397ec0cf7ed4392b1a1911f8291d29e4151fc4a3bac956f9e0edc28f50ffd657f34960c5e4322a0dbc2fc9df8399b50bee949585ee9257b966c21a76eac09031ee96b9ca856007b2c318672b7ff506430fc141e72040aecfdccb466c63480a3d7286a6d463f4d288810a50d7e30ae9ba409d3943c6d5abdfe57fab9b9fd732bfac4309e8cdc049777e802348c9932db91d8283e3fbe164ecbdf848aaea2c7be14a0cbe5e4e5e22f3bba784497ec7b499e54cff68b6271d029cd6e907f15ee224bea4f04ca77e8f73772d0f8763298bfa50359c749b3ccf0f5d0980d76346a466c6bcacd7e41a58d4465467f0f58860b349252fb3244d10421009579b2419b00a2d4a85602d296ae3b096962ca682d73ba8e3ee8c30e050225e826d9ad52e2eca0f6a1f4e6d99d05111fd66355609615419da663fbe3babd1c5253598a8f51e2e5ae93083085c8bc9ed961a69eb60eff7180d9ef6d6d124d8e44e9eab569d85165ca6853700817095b77f757f3d03044f0c1e7810f40ea9878c74d95d30da95ade7f6e6bd7adee73312a83fc1393ba27079307d712ad21a9f84be45876fe68ac91ee0ea67545c0842870111e83661a6e9c5747d0ea5f72212cc85980575f9f7a74ea23872b7b176a66d1867d5e12eda8f3a4474187030a1ece6f1fcbd70ba0d4dfb98cafd75a6a74dac82199e9b57b7b1e43d2284e5062f3cc11a4b344df488362450e00583731b6a224c0c4a9b95a2f8f716e6e758cf015bf66711f4a6fc595d20a27a2b96ce19392c4267550ab89c4a4f2ba8ba5f737069f9254432938020f03bf3a7cea24940bfe5517b476f7efd427d1ebce86e438287e1cf8d9be75ed22975d8dd1ccb10fd3ff1f647c8c880829a3621494001577b50827a0ec67f145bf8986de35c421e1c66b656545df6e6e583427d7cd550d2974df62d1f2a81ca6c910732fa03d13284ddb7eceac57d7529998a60c70ba7022be50ecd6d7431419e18706b48e1027780a41c1d5d7b105eb4374588e5ff4763905c2618b307ac14ed86d2432c42d8baa8206c0a3ac5519d742bcf7f7cc5dfd9936445f42c03ca173801bea29b71e207faeae34664cafb028e6e8223b8972ca075b7410b54fea97db9609ce8638d66e743788905ee741e31f6a993bd16156865dd7643ac1aca9caf1f6206fb038dd4b748b7be611539bbf33369156aa7cb1bb28c51c83dec9f611f892a8d037ee912d927331e77fb331dbf9a7b0d64650dfd1b325cc25f911cf6f64a9205556fb7d9d2a88c4ee8b065cfe06875d2feaca198eef0e28ceceffc5314153f6d72008431db9c85e411970a8a71c1859fa529d1d5f60a692c56974163038c85401098c78d1898e364834daa783590ab36e87b3cf0acff0d18f67a8d55a50b9c2e2b4560dd2e97a30466daed424f8566b750b55714f2592cdeb291a9acdb66930bbae7d021e81b1a6657dc63657100fe753cb14068041ac6707c4cdac4f3a9dc10bb967048a347e3d0a9e0362c830df4a41000d4be07d3296a85c25f2e2b7ff2415dba8cbc10b38af95c4bb522536103a0297fe99303f409d20a95622e432a58b9f6702a3f371dae9ed58887350318804173ead7b913341e9b2f6ca22f761cba1d8790fbdb16555f9e29b59cd593419abdae0fcf2a4a3ca2b1921b43e5efd1a4697acd4eebd9add53308345e7a5057925d295a6fc8b4637d5471ad7f695d9a365d7cc2f5e1d236fc5f731e60c1e59ec2a68a509a1e08691a5d7349ccbfd32e29181945be5b0c13b6646c5471733b294e19aa009633757c8ed023905cb7afe18c98b254868998d01118c9770f1fd574f1f3d3c68ed24dcd2ae8d3cb0ea504897069be1db3b8e9a836e3cdf75c38782bee65f6baddd4d8ff6efc84b08d4a190adf38d152d88e66274034a44b14fda3574f71bd2299654f74f97f266016cc5a541fa63b9a62f18deed85037d49165bcb2ac7b728d9dcbb5ee5ebaf2d33105ee64b568a40151bffd8bbd238aa48bd32520b077349cf961b98d980bb8f3514bf5f64895c13be4867301fa03c6ccd6371959e60f1046e801772a761320a7967e047ae495dc126c48efe882f550a5ca3e03d8a79bc38abf11142ef85cf09015570c78a3181641296cc795b7030ed818ad28490028c4bbddac4bee9fa35368a785897a96c0192e3271cffa619f682e1bcd78348032c283297d9402fd67b00adb12ab5ab5018b9b53a76b3032ad357e434335afbf59e5fa0d60b7f6c12c5e5b4d014414591aab56970c6b7b04d4d671f2ddd080c130ed2967cbe79206f2c54df7ef6436630a588e44818169db505c89c687cd58ca5b577c03660b545f549c1198840e99c26711e2d6401398bf079b28ffb512e309c66878bf599227f643e6ead2b65317620d32c05909144386f5576e15a4acf8967115aacfe87b7dd4049929fa1a617112dd7f3b851f1e26c84b9ba7dc9a9684bb5880b3cc807d0e84b162f2d4415bbef62e2bbe65d56673cd22118c66a898a6355128e56c73a86a474a1e51be087eccb27af513a7b65a2022a7d7b2e3f7dc1bd8bf1b89f6e7d44d4ed34ce8977968af92fdf4b765fcb39061718611ccc0b06d013f5226ba5b11858ea6f6013d17725fc8d99ea4561a736e5a2e80d0cf892b922e031b418a0d88f94c28653329a1be5c19738574b2009cf8abd06ad56ccd64552936d0e761914fab51ae1c6a2eca103ec289790b35ec0f41382c4cf84910affdffb822efb6ae40819443b8287319bff21bdb1941072680d35b9a8ffae7750ea3891f30cb26a87e0dc2ac556d3b70f9cb9ed10c779b5dd753cd0bd82a8eb7cc0eed846a1c073a0e7de0ba1eccadcbfe4bed6059d172ca0c3b310f55edc6fa620b352bcb241f1f62ff7f861563d85b9ee03cf68d0c6cdf75a36e0d16f589d86164dbc3c0de151fe0d033424f6e30e772c1b1b5d288d2e6d056429f7817269a52104a5587b3c8792baced52029b68d839548618817b9281f0c9899c7f0fae656072878d957c51a1081311ae9728565804c15248314db25907e999b5568101a2d63f8fdbf7aef2460299605cda45e818271957b5d1238fccc28259862c5fae647ad098a883876bece3d16e97879afa8e250917aa0fb9fb212a44566bb5aa06439980230904800ceeb987c521e887e94bac71ade2ad754da812595e1e351cf408c9c327f64e0fdea6b136a8691c71ae9d518e75ff67415c1ad2cd857ce31e82c0ae081155d9192a05f1027f18f928a41912c41967ec242d3462e8f5d6f52b078454355252a15cf4e85d49a80737110feb4a73415bfe46fe3346a91bcfea2c08c76c2e1931699f084ff45508a5914c598158483e7613ed892fedf9ceffdf6843017f6ea6aefeedef3bec3713a8ee3d172c3213ed7da03c33abc22bbbe8607a203273dc816ed1283587a656bce69dedfb6951683c83935caaa5d7630be66da60699862959a9db8b7fa051512850886a7720c342a9374ddaa1df5a3effef6757232520540c33eb99c6831b776cbc9ede4cc4a0b3f4a87db680a8e764572ff655544ea1d5a87dca0e079d5363077a8864e605478c4ca00183fceee7ea63f46266825e9b504797ee1def9c9b67113da5573741b2cae42b96e03fabd84c9c0e12e09eb2bc9be44a3312cdab4225954b43309c0050f3075ec93cb9cc3b2a558032c6c8dbf937f8ac7705810db126643a9c97f70713598f7303dc69148b26645e925746bb8d8e730a9b330cec2f6c7fe462b7c4e2e2bb6533ba6bcd64de5a45299d781678910dd6ae5bb55c137bf66d0a57916292f4249253f6a30f05dee9f535fdc4884d799cbdc4375bd6d652c4b60d81d67f3fed0c42da256e0d7069dbeea75f36d0d7924bcf3eb39e7baaf36cec9617bdaf27e7739c3e809df2ce6db52cc33d9f8022042f8feb566ffd824247c13274df6d7c67f88b79a159dbca1fadea34da36c861d5df34d0276d70e0bf56", 0xea3}], 0x6}, 0x0) 16:54:25 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f00000005c0)="2e00000010008188040f88ec59acbc0413a1f84810000000f4bd6efb440e09000e000a000200000002", 0x29}, {&(0x7f0000000840)}, {&(0x7f0000001840)="64dbbe56a58c31312994f731392c0b1cb4915d906bcafd7e839941572ff5c9f5876aa4178aa51202e221c1b03f4753915add4da3392ed79bc6df6a939301880ba8680b84ce44769d095285df1b57c776bbd32aa9403955ee37a2527f2d68447d10f51ba1e11832dacaa2c5ad384dfcb9b27b83bf1ef45b54e8bbb5ce508367bb11d1a4830c170e2c58f0e81a6994280f444a754edb40f45f5f2e69e654425e9c", 0xa0}, {0x0}], 0x4}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x5, @mcast2, 0x0, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f00000004c0)="3c36a4d3b553b531d8c4b03eaf8cd42fd96959e38590486141682dd1807fc5145b93beca0252b32063937a94a93f83ae96f129a2382f847323c25e3a9900009879ae501520df571b46aeeac134d1f48ff1cb1fe37c8078e1a5ae6006a3", 0x5d}, {0x0}], 0x2, &(0x7f0000000640)=[{0x20, 0x0, 0x0, "b4e4594a0f25827504266c80c2a1"}], 0x20}, 0x80) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x4420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg(0xffffffffffffffff, 0x0, 0x0) 16:54:25 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000007680)=[{{&(0x7f0000000280)=@vsock={0x28, 0x0, 0x2711, @my=0x1}, 0x80, 0x0}}], 0x1, 0x0) 16:54:25 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000002380)={0x0, 0x0, &(0x7f0000002340)=[{&(0x7f0000004900)=""/4096, 0x1000}, {&(0x7f0000002280)=""/191, 0xbf}], 0x2}, 0x0) sendmsg$tipc(r0, &(0x7f0000002480)={0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000005a40)="c3", 0x1}], 0x1}, 0x0) [ 202.490216][ C0] hrtimer: interrupt took 63358 ns 16:54:25 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x3, 0xffffffffffffffff, 0x4) 16:54:25 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x24000844) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000044c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004440)}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x20008049) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x4, &(0x7f00000012c0)=@raw=[@exit, @call={0x85, 0x0, 0x0, 0x30}, @ldst={0x0, 0x0, 0x0, 0x0, 0x3}, @jmp={0x5, 0x1, 0x0, 0xa, 0x0, 0x80}], 0x0, 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x4, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f00000013c0)={0x0, 0x70, 0x0, 0x0, 0x3f, 0x20, 0x0, 0x9, 0x8040, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, 0x0, @perf_bp={&(0x7f0000001380), 0x8}, 0x8, 0x2, 0x0, 0x0, 0x0, 0x6, 0x100}, 0x0, 0x9, 0xffffffffffffffff, 0x9) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="b70200000d000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000056ce36b68b0f334d6c37d03057c90000866f55e3376e4a82071d7827af04f8426e5b0eb4642172797fc01200533324f871d94768e25851d3162c1bde856ed69b673e5b8d861ff207c0eb4b60a82fc3c0e2085d6add5893b223f703a954af0805f231eb8474953f640e3d490cdc0448ecf21b205768e34ab95b6ef820398c1ba4b81cee61bd084623ca56c82b205eca4d90628aeacbd4654eb4371861a98bb8fc0fb89f8abf8e94d4429449cd85af76d9929b318c989bebd2f992112024650892c2e25b38f9cac849a62720cd661d21ab5d7a8b9f974b4f5da4862c01f9d7824fb4cbe5f279fe779d5f9f366ec0aee3344d712d35edc17c209296c3db7ff279c9bc5ab356c3471399f860fef75f37888d0b0968f5a8fcdf57cc5c62f45fcaccb1a3401d604f415840873a0e1df38c8c7c9ce232542acf57c44faea190b98de36aa113dba42def9c5bc3c90823529860583d8fb2d917279eafcbdb226c00545f7f7c4fa93603f2ae2260bb56cb1a542ab27dfb25f54b6f73e2da29ef6b6f33e099cd94987238b5b09ab1b377fc08135572dd7e7ae09d603115f1cde757c9d2fd838a84251cbe5f8e9e62fee4d1554fa20d84df5e107d368c139b5c17e916a990422a72150235ea93abb04521db134aad75b7c41ec63ca90e22c26a6ef512cd5c598330e07b18183e20f145c031a129aed2186d7a6e3cc00125abaf55b18a727bfc6616d0df05a684730e2f014e5400000000000000007d468676e6c0da27c75254f16c0680519c26f1a602b0df27df00e16af8ac465612353a004fc13dfb46c68acc6a000000000000000000000000000000000000dcec704f1e0f9343f76e783f980a20c148ea9b1cd05d3a22ccddb0a665739cb9b01e6869208a38bc60ce74f7b423a8bc70d3c36eac2db7bb71b612cd61f767fc29cdd7da140ac63543df68c740c23e08461e43d1d1a6e3269e693f3af2104c8440638be5aec06655b4742b6eedba4df7b608ac9768a297d1334c3ab0afb5dcd56e92391f5af090"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b708030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) [ 202.572369][T10370] netlink: 'syz-executor.3': attribute type 10 has an invalid length. 16:54:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002440)={&(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) [ 202.667451][T10376] netlink: 'syz-executor.3': attribute type 10 has an invalid length. 16:54:26 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000007680)=[{{&(0x7f0000000280)=@vsock={0x28, 0x0, 0x2711, @my=0x1}, 0x80, 0x0}}], 0x1, 0x0) [ 202.751044][T10376] bridge0: port 3(team0) entered blocking state [ 202.783317][T10376] bridge0: port 3(team0) entered disabled state 16:54:26 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000141c0)={0x0, 0x0, &(0x7f0000014080)=[{&(0x7f0000013e00)=""/177, 0xb1}], 0x1}, 0x10040) 16:54:26 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x0, 0xffff, 0x4, 0x0, 0x1}, 0x40) 16:54:26 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x107240, 0x0) 16:54:26 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000007680)=[{{&(0x7f0000000280)=@vsock={0x28, 0x0, 0x2711, @my=0x1}, 0x80, 0x0}}], 0x1, 0x0) [ 202.881305][T10376] device team0 entered promiscuous mode [ 202.916736][T10376] device team_slave_0 entered promiscuous mode [ 202.965804][T10376] device team_slave_1 entered promiscuous mode 16:54:26 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="d800000018008105e00f80ecdb4cb904021d65ef0b007c05e8fe55a10a0012000200082603000e120800060000000001a800080008000200e53ef030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a7ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad8ece0b42a9ecbee5de660a1d339e903c8af730eeee6a8ccd40dd6e4edef3d93452ac5ba54ff", 0xd8}], 0x1}, 0x0) [ 203.061837][T10376] bridge0: port 3(team0) entered blocking state [ 203.068872][T10376] bridge0: port 3(team0) entered forwarding state [ 203.144416][T10370] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 203.183860][T10370] device team0 left promiscuous mode [ 203.220846][T10370] device team_slave_0 left promiscuous mode [ 203.266408][T10370] device team_slave_1 left promiscuous mode [ 203.294426][T10370] bridge0: port 3(team0) entered disabled state [ 203.379643][T10380] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 203.401312][T10380] bridge0: port 3(team0) entered blocking state [ 203.429834][T10380] bridge0: port 3(team0) entered disabled state [ 203.454604][T10380] device team0 entered promiscuous mode [ 203.474143][T10380] device team_slave_0 entered promiscuous mode [ 203.496639][T10380] device team_slave_1 entered promiscuous mode [ 203.522420][T10380] bridge0: port 3(team0) entered blocking state [ 203.528864][T10380] bridge0: port 3(team0) entered forwarding state 16:54:27 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f00000005c0)="2e00000010008188040f88ec59acbc0413a1f84810000000f4bd6efb440e09000e000a000200000002", 0x29}, {&(0x7f0000000840)}, {&(0x7f0000001840)="64dbbe56a58c31312994f731392c0b1cb4915d906bcafd7e839941572ff5c9f5876aa4178aa51202e221c1b03f4753915add4da3392ed79bc6df6a939301880ba8680b84ce44769d095285df1b57c776bbd32aa9403955ee37a2527f2d68447d10f51ba1e11832dacaa2c5ad384dfcb9b27b83bf1ef45b54e8bbb5ce508367bb11d1a4830c170e2c58f0e81a6994280f444a754edb40f45f5f2e69e654425e9c", 0xa0}, {0x0}], 0x4}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x5, @mcast2, 0x0, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f00000004c0)="3c36a4d3b553b531d8c4b03eaf8cd42fd96959e38590486141682dd1807fc5145b93beca0252b32063937a94a93f83ae96f129a2382f847323c25e3a9900009879ae501520df571b46aeeac134d1f48ff1cb1fe37c8078e1a5ae6006a3", 0x5d}, {0x0}], 0x2, &(0x7f0000000640)=[{0x20, 0x0, 0x0, "b4e4594a0f25827504266c80c2a1"}], 0x20}, 0x80) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x4420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg(0xffffffffffffffff, 0x0, 0x0) 16:54:27 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5451, 0x0) 16:54:27 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000007680)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000280)=@vsock={0x28, 0x0, 0x2711, @my=0x1}, 0x80, 0x0}}], 0x2, 0x0) 16:54:27 executing program 4: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 203.812541][T10413] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 203.856291][T10413] device team0 left promiscuous mode [ 203.872853][T10413] device team_slave_0 left promiscuous mode [ 203.893475][T10413] device team_slave_1 left promiscuous mode [ 203.933052][T10413] bridge0: port 3(team0) entered disabled state [ 203.975751][T10415] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 204.017252][T10415] bridge0: port 3(team0) entered blocking state [ 204.057168][T10415] bridge0: port 3(team0) entered disabled state [ 204.090416][T10415] device team0 entered promiscuous mode [ 204.096141][T10415] device team_slave_0 entered promiscuous mode [ 204.120215][T10415] device team_slave_1 entered promiscuous mode [ 204.155203][T10415] bridge0: port 3(team0) entered blocking state [ 204.162005][T10415] bridge0: port 3(team0) entered forwarding state [ 204.231266][T10415] syz-executor.3 (10415) used greatest stack depth: 22976 bytes left 16:54:27 executing program 5: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x6) 16:54:27 executing program 2: r0 = socket(0x18, 0x1, 0x0) connect$inet(r0, &(0x7f0000001140)={0x2, 0x2}, 0xc) 16:54:27 executing program 0: r0 = socket(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1002, 0x0, 0x0) 16:54:27 executing program 4: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) madvise(&(0x7f0000bff000/0x400000)=nil, 0x400000, 0x6) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4) 16:54:27 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000007680)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000280)=@vsock={0x28, 0x0, 0x2711, @my=0x1}, 0x80, 0x0}}], 0x2, 0x0) 16:54:27 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f00000005c0)="2e00000010008188040f88ec59acbc0413a1f84810000000f4bd6efb440e09000e000a000200000002", 0x29}, {&(0x7f0000000840)}, {&(0x7f0000001840)="64dbbe56a58c31312994f731392c0b1cb4915d906bcafd7e839941572ff5c9f5876aa4178aa51202e221c1b03f4753915add4da3392ed79bc6df6a939301880ba8680b84ce44769d095285df1b57c776bbd32aa9403955ee37a2527f2d68447d10f51ba1e11832dacaa2c5ad384dfcb9b27b83bf1ef45b54e8bbb5ce508367bb11d1a4830c170e2c58f0e81a6994280f444a754edb40f45f5f2e69e654425e9c", 0xa0}, {0x0}], 0x4}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x5, @mcast2, 0x0, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f00000004c0)="3c36a4d3b553b531d8c4b03eaf8cd42fd96959e38590486141682dd1807fc5145b93beca0252b32063937a94a93f83ae96f129a2382f847323c25e3a9900009879ae501520df571b46aeeac134d1f48ff1cb1fe37c8078e1a5ae6006a3", 0x5d}, {0x0}], 0x2, &(0x7f0000000640)=[{0x20, 0x0, 0x0, "b4e4594a0f25827504266c80c2a1"}], 0x20}, 0x80) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x4420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg(0xffffffffffffffff, 0x0, 0x0) 16:54:27 executing program 0: pipe2(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r0, &(0x7f0000000d40)="0f109157", 0x4) read(r1, &(0x7f0000000000)=""/4, 0x4) [ 204.480825][T10430] netlink: 'syz-executor.3': attribute type 10 has an invalid length. 16:54:27 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000007680)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000280)=@vsock={0x28, 0x0, 0x2711, @my=0x1}, 0x80, 0x0}}], 0x2, 0x0) 16:54:27 executing program 2: r0 = socket(0x11, 0x3, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000080), &(0x7f0000000040)=0x10) [ 204.536224][T10430] device team0 left promiscuous mode 16:54:27 executing program 4: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000140), 0x2, 0x0) 16:54:27 executing program 5: r0 = socket(0xa, 0x3, 0x3f) sendmsg$unix(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@abs, 0x6e, &(0x7f0000000580)=[{&(0x7f00000000c0)="86d3f4", 0x3}, {&(0x7f00000001c0)='[', 0x1}], 0x2}, 0x0) [ 204.583466][T10430] device team_slave_0 left promiscuous mode [ 204.625864][T10430] device team_slave_1 left promiscuous mode [ 204.681696][T10430] bridge0: port 3(team0) entered disabled state [ 204.759347][T10435] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 204.794191][T10435] bridge0: port 3(team0) entered blocking state 16:54:28 executing program 1: setresuid(0xee00, 0xee00, 0xee00) 16:54:28 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0xee01, 0x1000) [ 204.825634][T10435] bridge0: port 3(team0) entered disabled state 16:54:28 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x4, &(0x7f00000020c0)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 16:54:28 executing program 4: r0 = socket(0xa, 0x3, 0x3f) sendmsg$unix(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@abs, 0x6e, &(0x7f0000000580)=[{0x0}, {0x0}, {&(0x7f0000000200)='h', 0x1}], 0x3}, 0x0) 16:54:28 executing program 2: r0 = socket(0x1, 0x3, 0x0) connect$qrtr(r0, &(0x7f0000000200), 0xc) [ 204.911893][T10435] device team0 entered promiscuous mode [ 204.917618][T10435] device team_slave_0 entered promiscuous mode [ 204.970938][T10435] device team_slave_1 entered promiscuous mode [ 205.006022][T10435] bridge0: port 3(team0) entered blocking state [ 205.012778][T10435] bridge0: port 3(team0) entered forwarding state 16:54:28 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x1, &(0x7f0000000080)=@raw=[@ldst={0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4}], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:54:28 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000004c0)={[{@size={'size', 0x3d, [0x36, 0x0]}}]}) 16:54:28 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@call]}, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:54:28 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x2, &(0x7f0000000300)=@raw=[@exit, @exit], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:54:28 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/netstat\x00') fallocate(r0, 0x0, 0x100000000, 0x8) 16:54:28 executing program 2: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 16:54:28 executing program 5: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x18, 0x3, &(0x7f0000000880)=@framed, &(0x7f00000008c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000980)={0x0, 0x0, 0x0, 0xc98}, 0x10}, 0x78) 16:54:28 executing program 0: inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x58248}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') symlink(0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x211006, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x110afc, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x5}]}, 0x48}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000080)="bd", 0x1) 16:54:28 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 16:54:28 executing program 4: add_key(&(0x7f00000002c0)='pkcs7_test\x00', 0x0, &(0x7f0000000340)="eb", 0x1, 0xfffffffffffffffd) 16:54:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0x1c}}, 0x0) 16:54:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 16:54:29 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_WRITE(r0, &(0x7f0000000080)={0x18}, 0xfffffffffffffe5d) 16:54:29 executing program 1: syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x4, &(0x7f00000014c0)=[{&(0x7f0000000240)="8f", 0x1, 0xcdd}, {&(0x7f00000002c0)='8', 0x1}, {&(0x7f0000000300)="97", 0x1}, {&(0x7f0000000480)='&', 0x1}], 0x0, 0x0) 16:54:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="09fbc343b9f3a2c697a6921398821b4a3fcb03190f2f0d38b4f7ab83d0e76b98", 0x20) [ 205.785642][T10501] loop1: detected capacity change from 0 to 12 16:54:29 executing program 3: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)={0x9}) [ 205.908700][T10501] loop1: detected capacity change from 0 to 12 16:54:29 executing program 5: move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffb000/0x3000)=nil], &(0x7f0000000080), 0x0, 0x0) [ 206.121950][T10517] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure [ 206.492902][T10496] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 206.500593][T10496] IPv6: NLM_F_CREATE should be set when creating new route 16:54:30 executing program 2: mremap(&(0x7f0000cd7000/0x2000)=nil, 0x2000, 0xf000, 0x3, &(0x7f0000e96000/0xf000)=nil) get_mempolicy(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000e15000/0x4000)=nil, 0x4) 16:54:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x50) 16:54:30 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f00000008c0)='/dev/vcs#\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3, 0x13, r0, 0x0) 16:54:30 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "925d218d8cfd7b9390fb96145199f10eaba6d9b903c2a770c23331761a82425b5cca2f31091fcc9f20409b401ce0613e60e352323a8b1ba3e8e3cba1394cc2cc"}, 0x48, 0xfffffffffffffffc) 16:54:30 executing program 0: socket$inet(0x2, 0x3, 0x3) 16:54:30 executing program 4: syz_open_dev$vcsn(&(0x7f00000008c0)='/dev/vcs#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000400), &(0x7f0000000440)={0x9}, 0x0, 0x0, 0x0) 16:54:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000010c0)=@nat={'nat\x00', 0x1b, 0x5, 0x1478, 0x12a0, 0x0, 0xffffffff, 0x0, 0x0, 0x13e0, 0x13e0, 0xffffffff, 0x13e0, 0x13e0, 0x5, 0x0, {[{{@uncond, 0x0, 0x10e8, 0x1120, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x0, 0x0, 0x0, './cgroup.net/syz0\x00'}}, @common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, @icmp_id, @gre_key}}}}, {{@uncond, 0x0, 0xa0, 0xd8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @empty, @empty, @gre_key, @icmp_id}}}}, {{@ip={@dev, @private, 0x0, 0x0, 'netdevsim0\x00', 'hsr0\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @broadcast, @broadcast, @port, @icmp_id}}}}, {{@uncond, 0x0, 0xe0, 0x140, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x14d8) 16:54:30 executing program 3: getrandom(0x0, 0x0, 0xa092fc93a06ffc9c) 16:54:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 16:54:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000500)=@filter={'filter\x00', 0xe, 0x4, 0x448, 0xffffffff, 0x0, 0x2a8, 0x1d8, 0xffffffff, 0xffffffff, 0x378, 0x378, 0x378, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @private2, [], [], 'veth0_to_team\x00', 'veth0_to_batadv\x00'}, 0x0, 0x190, 0x1d8, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x1800, 0x0, 'bm\x00', "ec9a9004512bac8da51a01f08e31591d660249210b6f786c9b1be8f694a07e44f71741c4328eb928aaa0a49dcf03008937279eb4a7ace35a8ef68015025704a4eafeb5dd08ebaa7670f1db5a5d9f82f084611613c68e219842beb57fdecfbec404dc9d27182ce17ca4ef15e4ebe1ba470f54b27d228b3861819b4c5aa92483cc"}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2, 'virt_wifi0\x00'}}}, {{@ipv6={@loopback, @private0, [], [], 'syzkaller1\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4a8) 16:54:31 executing program 2: clone(0x80800000, 0x0, 0x0, 0x0, 0x0) [ 207.613657][T10560] x_tables: duplicate underflow at hook 1 16:54:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x8000500, 0x0, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x438, 0x0, 0x130, 0x200, 0x0, 0x2d8, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'bond_slave_1\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @empty}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@remote}}}, {{@ip={@private, @broadcast, 0x0, 0x0, '\x00', 'veth0_to_bridge\x00'}, 0x0, 0x98, 0xc8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @broadcast}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x498) 16:54:31 executing program 5: syz_open_dev$sndctrl(&(0x7f0000000e00)='/dev/snd/controlC#\x00', 0x0, 0xff00) 16:54:31 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x24, @short}, 0x14, &(0x7f00000001c0)={&(0x7f0000000100)="f51d7e32a13f2740a7a89216274c5eb7311f7e5cf34429578ff9152903c6e3d8ee8dde3548e2195f6d39a47bdba21b09ae4286a4efb8a482960e323f2bd9691476e714783575bf5e209013632411001cdc93d4c96ace2e5a5de14fef9fdf544d1b15e6c6b9f001d4b72a7b493bddacb50a0856ccf08c728178c7afedb3b825f5", 0x80}}, 0x0) 16:54:31 executing program 4: mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x2, &(0x7f0000ffd000/0x3000)=nil) [ 207.952383][ T130] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 16:54:31 executing program 3: add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 208.041281][T10578] x_tables: duplicate underflow at hook 2 [ 208.051702][T10580] x_tables: duplicate underflow at hook 1 16:54:31 executing program 0: mremap(&(0x7f0000d6a000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f0000bd4000/0x1000)=nil) 16:54:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c00000004080300000000000000000000000000060014"], 0x1c}}, 0x0) 16:54:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000010c0)=@nat={'nat\x00', 0x1b, 0x5, 0x1478, 0x12a0, 0x0, 0xffffffff, 0x0, 0x0, 0x13e0, 0x13e0, 0xffffffff, 0x13e0, 0x13e0, 0x5, 0x0, {[{{@uncond, 0x0, 0x10e8, 0x1120, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x0, 0x0, 0x0, './cgroup.net/syz0\x00'}}, @common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, @icmp_id, @gre_key}}}}, {{@uncond, 0x0, 0xa0, 0xd8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @empty, @empty, @gre_key, @icmp_id}}}}, {{@ip={@dev, @private, 0x0, 0x0, 'netdevsim0\x00', 'hsr0\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @broadcast, @broadcast, @port, @icmp_id}}}}, {{@uncond, 0x0, 0xe0, 0x140, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x14d8) 16:54:31 executing program 1: socketpair(0x2, 0x2, 0x0, &(0x7f0000001280)) 16:54:31 executing program 4: semop(0x0, &(0x7f0000000380)=[{}], 0x1) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x7000) 16:54:31 executing program 3: socketpair(0xa, 0x2, 0x0, &(0x7f0000001280)) syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x0, 0x0) syz_io_uring_setup(0xf9, &(0x7f0000000000), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) [ 208.508714][ T130] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 208.601765][T10604] x_tables: duplicate underflow at hook 1 16:54:32 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000200)) 16:54:32 executing program 2: semop(0x0, &(0x7f0000000380)=[{0x1, 0x3, 0x1000}, {}], 0x2) 16:54:32 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/ldiscs\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 16:54:32 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0x80085617, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x80, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 16:54:32 executing program 3: semop(0x0, &(0x7f0000000380)=[{0x0, 0x3}, {0x0, 0x3}], 0x2) 16:54:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000001240)={0xfffffffffffffffd, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0xf00, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x24, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0xec8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xec1, 0x3, "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"}]}]}, 0xf00}}, 0x0) [ 208.927071][T10617] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 16:54:32 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 16:54:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000005080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:54:32 executing program 2: semop(0x0, &(0x7f0000000280)=[{}, {}], 0x2) 16:54:32 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_SOURCE(r0, 0xc0045406) 16:54:32 executing program 5: gettid() r0 = creat(&(0x7f0000000280)='./file0\x00', 0x3) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="230228ef07a24fe8998dd060040000007df4c872e766d9a7b2f646"], 0x111) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x2, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, r2, 0x0, 0xffffffffffffffff, 0x6) 16:54:32 executing program 1: socketpair(0x10, 0x3, 0x8, &(0x7f0000000040)) 16:54:32 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='cpuset\x00') [ 209.255176][ T37] audit: type=1804 audit(1614444872.623:2): pid=10635 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir180522867/syzkaller.NaeAY2/41/file0" dev="sda1" ino=14203 res=1 errno=0 16:54:32 executing program 3: write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, 0x0, {0x2}}, 0x18) io_uring_register$IORING_REGISTER_PROBE(0xffffffffffffffff, 0x8, &(0x7f0000002340)={0x0, 0x0, 0x0, [], [{}, {}, {}, {}, {}, {}, {}]}, 0x7) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = io_uring_setup(0x34fa, &(0x7f0000002600)={0x0, 0x4d99, 0x2, 0x0, 0x297}) io_uring_enter(r1, 0x2731, 0x0, 0x2, &(0x7f0000002680), 0x8) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000002700)='nl802154\x00', r0) 16:54:32 executing program 5: gettid() r0 = creat(&(0x7f0000000280)='./file0\x00', 0x3) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="230228ef07a24fe8998dd060040000007df4c872e766d9a7b2f646"], 0x111) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x2, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, r2, 0x0, 0xffffffffffffffff, 0x6) 16:54:32 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0xfd30) lseek(0xffffffffffffffff, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x195) bind$inet(0xffffffffffffffff, 0x0, 0x0) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) [ 209.411789][ T130] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 209.434281][ T37] audit: type=1804 audit(1614444872.683:3): pid=10637 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir180522867/syzkaller.NaeAY2/41/file0" dev="sda1" ino=14203 res=1 errno=0 16:54:32 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) writev(r0, &(0x7f00000023c0)=[{&(0x7f00000000c0)="8d", 0x1}, {0x0}, {0x0}], 0x3) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0'}, 0xb) 16:54:33 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @host}, 0x10) [ 209.631910][ T37] audit: type=1804 audit(1614444872.733:4): pid=10635 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir180522867/syzkaller.NaeAY2/41/file0" dev="sda1" ino=14203 res=1 errno=0 [ 209.797569][ T37] audit: type=1804 audit(1614444872.733:5): pid=10635 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir180522867/syzkaller.NaeAY2/41/file0" dev="sda1" ino=14203 res=1 errno=0 [ 209.905993][ T37] audit: type=1804 audit(1614444872.743:6): pid=10641 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir180522867/syzkaller.NaeAY2/41/file0" dev="sda1" ino=14203 res=1 errno=0 [ 210.097177][ T37] audit: type=1804 audit(1614444872.763:7): pid=10635 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir180522867/syzkaller.NaeAY2/41/file0" dev="sda1" ino=14203 res=1 errno=0 [ 210.187807][ T130] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 210.201391][ T37] audit: type=1804 audit(1614444872.953:8): pid=10654 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir180522867/syzkaller.NaeAY2/42/file0" dev="sda1" ino=14205 res=1 errno=0 [ 210.266199][ T37] audit: type=1804 audit(1614444872.973:9): pid=10654 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir180522867/syzkaller.NaeAY2/42/file0" dev="sda1" ino=14205 res=1 errno=0 [ 210.353560][ T37] audit: type=1804 audit(1614444873.033:10): pid=10656 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir180522867/syzkaller.NaeAY2/42/file0" dev="sda1" ino=14205 res=1 errno=0 [ 213.470774][ T130] device hsr_slave_0 left promiscuous mode [ 213.477432][ T130] device hsr_slave_1 left promiscuous mode [ 213.486909][ T130] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 213.495060][ T130] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 213.506816][ T130] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 213.514790][ T130] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 213.523555][ T130] device bridge_slave_1 left promiscuous mode [ 213.531781][ T130] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.543914][ T130] device bridge_slave_0 left promiscuous mode [ 213.551241][ T130] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.571661][ T130] device veth1_macvtap left promiscuous mode [ 213.578861][ T130] device veth0_macvtap left promiscuous mode [ 213.585130][ T130] device veth1_vlan left promiscuous mode [ 213.592962][ T130] device veth0_vlan left promiscuous mode [ 216.538039][ T9866] Bluetooth: hci0: command 0x0409 tx timeout [ 218.014306][ T130] team0 (unregistering): Port device team_slave_1 removed [ 218.032679][ T130] team0 (unregistering): Port device team_slave_0 removed [ 218.046517][ T130] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 218.064583][ T130] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 218.130278][ T130] bond0 (unregistering): Released all slaves [ 218.190806][T10708] IPVS: ftp: loaded support on port[0] = 21 [ 218.320666][T10708] chnl_net:caif_netlink_parms(): no params data found [ 218.382076][T10708] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.389478][T10708] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.397214][T10708] device bridge_slave_0 entered promiscuous mode [ 218.409408][T10708] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.416925][T10708] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.427797][T10708] device bridge_slave_1 entered promiscuous mode [ 218.453485][T10708] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 218.471928][T10708] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 218.497672][T10708] team0: Port device team_slave_0 added [ 218.510349][T10708] team0: Port device team_slave_1 added [ 218.526522][T10708] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 218.536954][T10708] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.564613][T10708] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 218.587321][T10708] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 218.594780][T10708] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.628134][ T9866] Bluetooth: hci0: command 0x041b tx timeout [ 218.631303][T10708] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 218.676480][T10708] device hsr_slave_0 entered promiscuous mode [ 218.687433][T10708] device hsr_slave_1 entered promiscuous mode [ 218.697680][T10708] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 218.720167][T10708] Cannot create hsr debugfs directory [ 218.860699][T10708] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.867916][T10708] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.875307][T10708] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.882444][T10708] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.961511][T10708] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.983190][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.993260][ T58] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.005154][ T58] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.033802][T10708] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.061913][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.070636][ T58] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.077702][ T58] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.099544][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.110645][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.117729][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.141366][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.181745][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.191339][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.200844][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.220981][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.241145][T10708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.283609][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.300872][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.317454][T10708] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.473793][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 219.483804][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 219.511016][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 219.521258][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 219.533426][T10708] device veth0_vlan entered promiscuous mode [ 219.542481][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 219.552691][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 219.571120][T10708] device veth1_vlan entered promiscuous mode [ 219.610174][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 219.620412][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 219.639499][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 219.661034][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 219.674235][T10708] device veth0_macvtap entered promiscuous mode [ 219.706481][T10708] device veth1_macvtap entered promiscuous mode [ 219.732970][T10708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.744084][T10708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.756603][T10708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.768310][T10708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.779728][T10708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.791301][T10708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.804229][T10708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.816074][T10708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.827277][T10708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.839197][T10708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.851961][T10708] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.862942][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 219.874648][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 219.892832][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 219.914156][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 219.926640][T10708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.948691][T10708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.967734][T10708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.980363][T10708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.991491][T10708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.002092][T10708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.012065][T10708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.022862][T10708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.033203][T10708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.044271][T10708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.061726][T10708] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.073768][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 220.084622][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 220.222388][ T162] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.242879][ T162] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.301302][ T9866] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 220.313968][ T162] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.340493][ T162] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.359763][ T9866] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 16:54:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000140), 0x10) 16:54:43 executing program 5: gettid() r0 = creat(&(0x7f0000000280)='./file0\x00', 0x3) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="230228ef07a24fe8998dd060040000007df4c872e766d9a7b2f646"], 0x111) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x2, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, r2, 0x0, 0xffffffffffffffff, 0x6) 16:54:43 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000020002081000418e00000004fcff", 0x58}], 0x1) 16:54:43 executing program 3: io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) openat$khugepaged_scan(0xffffffffffffff9c, 0x0, 0x1, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r0 = syz_io_uring_setup(0xdd0, &(0x7f0000006640), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000fef000/0x11000)=nil, &(0x7f00000066c0), &(0x7f0000006700)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000007980)=[{&(0x7f0000006740)=""/96, 0x60}, {&(0x7f00000067c0)=""/164, 0xa4}, {&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f0000007940)}], 0x4) shmctl$IPC_SET(0x0, 0x1, 0x0) 16:54:43 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000001140)={0x6}, 0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001200)={[0x7]}, 0x8}) 16:54:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000080), 0x8) [ 220.636571][ T37] audit: type=1804 audit(1614444884.003:11): pid=10955 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir180522867/syzkaller.NaeAY2/43/file0" dev="sda1" ino=14218 res=1 errno=0 16:54:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x13) 16:54:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000040), 0x8) [ 220.707799][ T9866] Bluetooth: hci0: command 0x040f tx timeout 16:54:44 executing program 5: gettid() r0 = creat(&(0x7f0000000280)='./file0\x00', 0x3) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="230228ef07a24fe8998dd060040000007df4c872e766d9a7b2f646"], 0x111) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x2, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, r2, 0x0, 0xffffffffffffffff, 0x6) 16:54:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000180), &(0x7f00000001c0)=0x8) [ 220.821383][ T37] audit: type=1804 audit(1614444884.053:12): pid=10955 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir180522867/syzkaller.NaeAY2/43/file0" dev="sda1" ino=14218 res=1 errno=0 16:54:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000600)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000000500)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1, &(0x7f0000000580)=[@sndrcv={0x2c}], 0x2c}, 0x0) 16:54:44 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00'}) 16:54:44 executing program 2: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x4, 0x80) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x900, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x5, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 16:54:44 executing program 4: r0 = getpgid(0x0) clone3(&(0x7f0000000300)={0x22100200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000280)=[r0], 0x1}, 0x58) [ 221.048619][ T37] audit: type=1804 audit(1614444884.423:13): pid=10975 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir180522867/syzkaller.NaeAY2/44/file0" dev="sda1" ino=14220 res=1 errno=0 16:54:44 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f00000003c0)='/dev/vcs#\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5460, &(0x7f0000000000)={'wg1\x00'}) 16:54:44 executing program 3: socketpair(0x25, 0x5, 0x500000, &(0x7f0000000000)) 16:54:44 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/icmp6\x00') read$char_raw(r0, &(0x7f0000000000)=ANY=[], 0x2800) 16:54:44 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) [ 221.221351][ T37] audit: type=1804 audit(1614444884.423:14): pid=10975 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir180522867/syzkaller.NaeAY2/44/file0" dev="sda1" ino=14220 res=1 errno=0 16:54:44 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000040)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 16:54:44 executing program 2: pipe2(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x10000000) 16:54:44 executing program 5: syz_open_dev$media(&(0x7f00000005c0)='/dev/media#\x00', 0x0, 0x0) 16:54:44 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000040)={'veth1_to_team\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 16:54:44 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8915, &(0x7f0000000100)) 16:54:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000040)={'rose0\x00', @ifru_data=0x0}) 16:54:45 executing program 3: fsopen(&(0x7f0000000040)='jfs\x00', 0x0) unshare(0x40000000) 16:54:45 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000480), 0x8) fcntl$F_SET_FILE_RW_HINT(r0, 0x406, 0x0) 16:54:45 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000080)={0xfff, 0x8, [0x0, 0x0]}) 16:54:45 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat6\x00') read$char_raw(r0, &(0x7f0000000000)=ANY=[], 0x2800) [ 221.816500][T11019] IPVS: ftp: loaded support on port[0] = 21 16:54:45 executing program 1: fsopen(&(0x7f0000000000)='ceph\x00', 0x0) 16:54:45 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x541, 0x0) 16:54:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x300}, 0x0) 16:54:45 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000003180)={0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002c40)="cb", 0x20002d41}, {&(0x7f0000002d40)='.', 0x1}, {&(0x7f0000002e40)='\a', 0x1}], 0x3, &(0x7f0000002f00)=[{0x28, 0x0, 0x0, "8f560076592282c69bd5be7a6c6e1b91a4"}], 0x28}, 0x0) 16:54:45 executing program 5: shmget$private(0x0, 0x7000, 0x78000c5a, &(0x7f0000ff9000/0x7000)=nil) 16:54:45 executing program 1: clone3(&(0x7f0000000580)={0x62010000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 16:54:45 executing program 3: socketpair(0xa, 0x3, 0x3a, &(0x7f0000000040)) 16:54:45 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045516, 0x0) 16:54:45 executing program 4: socketpair(0x23, 0x0, 0x2, &(0x7f0000000040)) 16:54:45 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8922, &(0x7f0000000380)={'ip6gre0\x00', 0x0}) 16:54:45 executing program 0: r0 = socket(0x28, 0x1, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0xf0ff7f) 16:54:45 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000040)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_MAX_CSMA_BACKOFFS={0x5, 0x12, 0x5}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x30}}, 0x0) 16:54:45 executing program 3: socket$inet_sctp(0x2, 0x5, 0x84) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, 0x0) 16:54:45 executing program 4: syz_mount_image$ocfs2(&(0x7f0000000240)='ocfs2\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=ANY=[]) futimesat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 16:54:45 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f0000000140)={0x14}) 16:54:45 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 16:54:45 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1a, 0x0, 0x0) 16:54:45 executing program 3: epoll_create(0x3f9) 16:54:46 executing program 1: execveat(0xffffffffffffffff, &(0x7f0000000b40)='./file0\x00', 0x0, 0x0, 0x0) 16:54:46 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/rt6_stats\x00') read$char_raw(r0, &(0x7f0000000000)=ANY=[], 0x2800) 16:54:46 executing program 2: syz_mount_image$sysv(&(0x7f0000000880)='sysv\x00', &(0x7f00000008c0)='.\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)) 16:54:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@newneigh={0x1c, 0x1c, 0x1, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) [ 222.777432][ T9866] Bluetooth: hci0: command 0x0419 tx timeout 16:54:46 executing program 5: sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="c40e0000", @ANYRES16=0x0, @ANYBLOB="00000000000000000000050000002400018008000100", @ANYRES32=0x0, @ANYBLOB="080003000000000008000100", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="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"], 0xec4}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:54:46 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc0045516, &(0x7f0000000080)={0x38}) 16:54:46 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, 0x0, 0x0) 16:54:46 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x6, 0x0, &(0x7f0000000140)=0x9b) 16:54:46 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') read$char_raw(r0, &(0x7f0000000200)={""/55103}, 0xd800) read$char_raw(r0, &(0x7f000000da00)={""/56207}, 0xdc00) 16:54:46 executing program 0: mmap$qrtrtun(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x4000932, 0xffffffffffffffff, 0x0) 16:54:46 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000180)={0x10, 0xffffffffffffffcc, 0xfa00, {&(0x7f0000000140), 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x38) 16:54:46 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x4}]}, 0x1c}}, 0x0) 16:54:46 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, 0x0, 0x0) 16:54:46 executing program 0: socket(0x1, 0x0, 0x80000001) 16:54:46 executing program 2: syz_io_uring_setup(0x680b, &(0x7f0000000040)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 16:54:46 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0xeef, 0x7349, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x40, {0x9}}}]}}]}}, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000540)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5ac, 0x237, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 16:54:46 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') read$char_raw(r0, &(0x7f0000000200)={""/55103}, 0xd800) 16:54:46 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x11c}, 0x40) 16:54:46 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x20101, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f00000000c0)=0x6) 16:54:46 executing program 5: keyctl$KEYCTL_MOVE(0x17, 0x0, 0xfffffffffffffffc, 0x0, 0x0) 16:54:46 executing program 2: r0 = socket(0x23, 0x2, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x8000) 16:54:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x8934, &(0x7f0000000380)={'netpci0\x00', @ifru_addrs=@can}) 16:54:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={0x0}, 0x300}, 0x0) 16:54:47 executing program 5: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x0, 0x3938700}}, 0x0) 16:54:47 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:54:47 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') read$char_raw(r0, 0x0, 0x0) [ 223.747436][ T9740] usb 5-1: new high-speed USB device number 2 using dummy_hcd 16:54:47 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') read$char_raw(r0, &(0x7f0000000000)=ANY=[], 0x2800) [ 223.987308][ T9740] usb 5-1: Using ep0 maxpacket: 32 [ 224.117557][ T9740] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 224.307468][ T9740] usb 5-1: New USB device found, idVendor=0eef, idProduct=7349, bcdDevice= 0.40 [ 224.316556][ T9740] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 224.339677][ T9740] usb 5-1: Product: syz [ 224.349394][ T9740] usb 5-1: Manufacturer: syz [ 224.360279][ T9740] usb 5-1: SerialNumber: syz [ 224.622015][T11129] udc-core: couldn't find an available UDC or it's busy [ 224.631411][T11129] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 224.723425][ T9740] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 224.755517][ T9740] usb 5-1: USB disconnect, device number 2 [ 225.487083][ T2969] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 225.737154][ T2969] usb 5-1: Using ep0 maxpacket: 32 [ 225.867431][ T2969] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 226.069279][ T2969] usb 5-1: New USB device found, idVendor=0eef, idProduct=7349, bcdDevice= 0.40 [ 226.078842][ T2969] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 226.087966][ T2969] usb 5-1: Product: syz [ 226.092138][ T2969] usb 5-1: Manufacturer: syz [ 226.096752][ T2969] usb 5-1: SerialNumber: syz 16:54:49 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') read$char_raw(r0, &(0x7f0000000200)={""/55108}, 0xd800) 16:54:49 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000000)='NET_DM\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 16:54:49 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0x0, 0x0) 16:54:49 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc10c5541, 0x0) 16:54:49 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x200, 0x105042) 16:54:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000680)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16], 0x40}, 0x300}, 0x0) [ 226.369097][ T2969] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 226.400213][ T2969] usb 5-1: USB disconnect, device number 3 16:54:49 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/rfkill\x00', 0x82601, 0x0) write$rfkill(r0, &(0x7f0000000000)={0x0, 0x1, 0x3}, 0x8) 16:54:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) 16:54:49 executing program 3: syz_io_uring_setup(0x2a2b, &(0x7f0000000080), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 16:54:49 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 16:54:49 executing program 0: shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0xb000) 16:54:49 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000000040)='&&$)\'\x00') 16:54:50 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000440)='/proc/capi/capi20\x00', 0x0, 0x0) connect$can_j1939(r0, &(0x7f0000000480), 0x18) 16:54:50 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/rfkill\x00', 0x82601, 0x0) write$rfkill(r0, 0x0, 0xf0ffffff7f0000) 16:54:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f00000000c0)) 16:54:50 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x5451, 0x0) 16:54:50 executing program 3: syz_mount_image$adfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)) 16:54:50 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') read$char_raw(r0, &(0x7f0000022680)=ANY=[], 0xd800) read$char_raw(r0, 0x0, 0xa600) 16:54:50 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) 16:54:50 executing program 2: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x894b, 0x0) 16:54:50 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) write$UHID_INPUT(r0, &(0x7f0000002180)={0x8, {"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", 0x1000}}, 0x1006) 16:54:50 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x40, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x40086607, 0x0) 16:54:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, 0x0, &(0x7f0000000640)) 16:54:50 executing program 1: clone3(&(0x7f0000001180)={0x2002000c0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 16:54:50 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000380)={'syztnl2\x00', 0x0}) 16:54:50 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') read$char_raw(r0, &(0x7f0000000200)={""/55103}, 0xd800) read$char_raw(r0, &(0x7f000000da00)={""/56207}, 0xdc00) 16:54:50 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000480), 0x8, 0x0) vmsplice(r0, 0x0, 0x17, 0x0) 16:54:50 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000002000/0x4000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000007000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000003000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000004000/0x3000)=nil, &(0x7f0000008000/0x1000)=nil, 0x0}, 0x68) 16:54:50 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000001080)='logon\x00', &(0x7f00000010c0)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000000)={0x0, "ba49f52d893f9b4a775235124a345c113c5ecc4431ccac09b9d5f5b8e61cf44316b7be1329a4e3805dcd38e0559d3f4adda62412f279d9a8fe8f3a8d5587995b"}, 0x48, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0xc, 0x0, 0xfffffffffffffffc, r0, 0x0) 16:54:50 executing program 3: r0 = socket(0x11, 0x2, 0x0) bind$isdn_base(r0, 0x0, 0x0) 16:54:50 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000040)={0x0, 0x0, 0x121}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 16:54:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @void}}}, 0x1c}}, 0x0) 16:54:50 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timers\x00') read$char_raw(r0, &(0x7f0000000200)={""/55103}, 0xd800) 16:54:50 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000100)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9a35f3ec"}}) 16:54:50 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000003180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002f00)=[{0x10}], 0x10}, 0x0) 16:54:50 executing program 4: syz_io_uring_setup(0x5ae5, &(0x7f0000000000)={0x0, 0x66be, 0x8}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 16:54:50 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0x4, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2bfc0634"}}) 16:54:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8943, &(0x7f0000000100)={'gre0\x00', 0x0}) 16:54:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8934, &(0x7f0000000100)={'gre0\x00', 0x0}) 16:54:50 executing program 4: ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80084121, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$bfs(&(0x7f0000000540)='bfs\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x1, &(0x7f0000000700)=[{&(0x7f00000005c0), 0x0, 0x7ff}], 0x0, 0x0) 16:54:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89a1, &(0x7f0000000100)={'gre0\x00', 0x0}) 16:54:51 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') read$char_raw(r0, 0x0, 0x0) 16:54:51 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x40, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0c0583b, 0x0) [ 227.744704][T11282] loop4: detected capacity change from 0 to 7 16:54:51 executing program 5: r0 = socket(0x28, 0x1, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 16:54:51 executing program 0: bpf$MAP_CREATE(0x1d, &(0x7f0000000080), 0x40) 16:54:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8915, &(0x7f0000000100)={'gre0\x00', 0x0}) 16:54:51 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 16:54:51 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320b", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x3, 0x0, 0xfffffffd, 0x0, 0x2, 0x2, 0x1, 0x0, 0xfffffffe}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 227.867834][T11289] loop4: detected capacity change from 0 to 7 16:54:51 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320b", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x3, 0x0, 0xfffffffd, 0x0, 0x2, 0x2, 0x1, 0x0, 0xfffffffe}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 16:54:51 executing program 4: clone3(&(0x7f0000000580)={0x62010000, 0x0, 0x0, 0x0, {0x11}, 0x0, 0x0, 0x0, 0x0}, 0x58) 16:54:51 executing program 0: perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xd) 16:54:51 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 16:54:51 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000480), 0x8) fcntl$F_SET_FILE_RW_HINT(r0, 0x6, 0x0) 16:54:51 executing program 3: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 16:54:51 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320b", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x3, 0x0, 0xfffffffd, 0x0, 0x2, 0x2, 0x1, 0x0, 0xfffffffe}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 16:54:51 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc4c85512, 0x0) 16:54:51 executing program 4: mmap$IORING_OFF_SQES(&(0x7f00007fd000/0x800000)=nil, 0x800000, 0x0, 0xa9033, 0xffffffffffffffff, 0x10000000) 16:54:51 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320b", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x3, 0x0, 0xfffffffd, 0x0, 0x2, 0x2, 0x1, 0x0, 0xfffffffe}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 16:54:51 executing program 1: socketpair(0x10, 0x80003, 0x3ff, &(0x7f0000000000)) 16:54:51 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/nvram\x00', 0x0, 0x0) write$bt_hci(r0, 0x0, 0x0) 16:54:51 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000040)={0x8, 0x8, [0x0, 0x0]}) 16:54:51 executing program 3: add_key$fscrypt_provisioning(&(0x7f00000000c0)='fscrypt-provisioning\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)={0x2, 0x0, @d='abcdefghijklmnop'}, 0x18, 0xfffffffffffffffb) 16:54:51 executing program 4: syz_io_uring_setup(0x7c2a, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x200002, 0x358}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x76ea, &(0x7f00000007c0), &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000008c0), &(0x7f0000000880)) 16:54:51 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/arp\x00') read$char_raw(r0, &(0x7f00000000c0)=ANY=[], 0x3c) 16:54:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0xffffff35}, 0x8) 16:54:51 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x890d, 0x0) 16:54:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r1}}, 0x38) 16:54:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) 16:54:52 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, 0x0) 16:54:52 executing program 2: ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000000000)) socketpair(0x1e, 0x0, 0x8000, &(0x7f00000012c0)) 16:54:52 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') read$char_raw(r0, &(0x7f0000000200)={""/55108}, 0xd800) 16:54:52 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) mmap$qrtrtun(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x12, r0, 0x0) 16:54:52 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x9, &(0x7f0000000040)=@framed={{}, [@func, @alu, @jmp, @jmp, @map]}, &(0x7f00000000c0)='syzkaller\x00', 0x2, 0x9a, &(0x7f0000000100)=""/154, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:54:52 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xd, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:54:52 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000500)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) 16:54:52 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) 16:54:52 executing program 3: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000000)={{0x0, 0x3938700}, {0x77359400}}, 0x0) 16:54:52 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x1c, 0x0, &(0x7f0000000200)=[@clear_death, @free_buffer], 0x0, 0x0, 0x0}) 16:54:52 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') read$char_raw(r0, &(0x7f0000000200)={""/55108}, 0xd800) 16:54:52 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000040)=""/15, 0xf) 16:54:52 executing program 2: migrate_pages(0x0, 0x5, 0x0, &(0x7f0000000100)=0x4b616887) 16:54:52 executing program 5: mmap$qrtrtun(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 16:54:52 executing program 3: ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000000000)) socketpair(0x0, 0x0, 0x0, &(0x7f00000012c0)) 16:54:52 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000001880)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_SCAN_REQ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x5, 0x0, 0x0, {}, [@IEEE802154_ATTR_SCAN_TYPE={0x5}, @IEEE802154_ATTR_CHANNELS={0x8}]}, 0x24}}, 0x0) 16:54:52 executing program 5: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x26000) 16:54:52 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') read$char_raw(r0, &(0x7f0000000200)={""/55108}, 0xd800) 16:54:52 executing program 4: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xf, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000000040)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000010300)="010002005f0001007b8ff001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0x18000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1a023848002a4c696e757820554446465300000000000000000000000405", 0xde, 0x180c0}, {&(0x7f0000010500)="000000000000000001", 0x9, 0x181e0}, {&(0x7f0000010600)="060002005400010051b0e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x5d, 0x18400}, {&(0x7f0000010700)="000000000000000000000000000000000000000900040000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000400001000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0x184c0}, {&(0x7f0000010800)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e500104050000000001000000100002003802000070000000f007", 0x4e, 0x185a0}, {&(0x7f0000010900)="05000200b0000100b2a3f001620000000500000001000000002b4e535230320000000000000000000000000000000000000000000000000000000000000000000004", 0x42, 0x18800}, {&(0x7f0000010a00)="0000000000000000000000000000000000000000000000000400000010050000d0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0x188a0}, {&(0x7f0000011200)="090002002b00010083a67600800000000010e4070913122c1a3750350100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e000000ba020000d0020000002a4c696e7578205544464653000000000000000000000004050000000000000600000002000000500150010102", 0x86, 0x20000}, {&(0x7f0000011400)="020002003700010077c9f00100010000004000006000000000400000e007", 0x1e, 0x40000}, {&(0x7f0000011600)="000102003500010039f7f001100000007810e4070913142c1a0238480300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0x148000}, {&(0x7f00000003c0)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900040000200000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001", 0xda, 0x1480e0}, {&(0x7f0000011800)="0501020065000100badaa8002000000000000000040000000100000400000000000000000000000000000000a53c00000200000000000000440100000000000001000000000000000010e4070913122c1a0238480010e4070913122c1a370e480010e4070913122c1a370e480100000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000000000000000000000000000080000004401000030", 0xb5, 0x14c000}], 0x0, &(0x7f00000000c0)={[{@mode={'mode'}}]}) 16:54:52 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/sockcreate\x00') read$char_raw(r0, 0x0, 0x0) 16:54:52 executing program 3: syz_io_uring_setup(0x6624, &(0x7f0000000100), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000180), 0x0) syz_io_uring_setup(0x349f, &(0x7f0000000200), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 16:54:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, 0x0, &(0x7f0000001040)) 16:54:52 executing program 5: openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x0, 0x0) 16:54:52 executing program 2: shmget(0x2, 0x7000, 0x0, &(0x7f0000ff9000/0x7000)=nil) [ 229.470698][T11409] loop4: detected capacity change from 0 to 5312 [ 229.529042][T11409] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 229.539367][T11409] UDF-fs: Scanning with blocksize 512 failed [ 229.551786][T11409] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) 16:54:53 executing program 4: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xf, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000000040)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000010300)="010002005f0001007b8ff001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0x18000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1a023848002a4c696e757820554446465300000000000000000000000405", 0xde, 0x180c0}, {&(0x7f0000010500)="000000000000000001", 0x9, 0x181e0}, {&(0x7f0000010600)="060002005400010051b0e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x5d, 0x18400}, {&(0x7f0000010700)="000000000000000000000000000000000000000900040000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000400001000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0x184c0}, {&(0x7f0000010800)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e500104050000000001000000100002003802000070000000f007", 0x4e, 0x185a0}, {&(0x7f0000010900)="05000200b0000100b2a3f001620000000500000001000000002b4e535230320000000000000000000000000000000000000000000000000000000000000000000004", 0x42, 0x18800}, {&(0x7f0000010a00)="0000000000000000000000000000000000000000000000000400000010050000d0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0x188a0}, {&(0x7f0000011200)="090002002b00010083a67600800000000010e4070913122c1a3750350100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e000000ba020000d0020000002a4c696e7578205544464653000000000000000000000004050000000000000600000002000000500150010102", 0x86, 0x20000}, {&(0x7f0000011400)="020002003700010077c9f00100010000004000006000000000400000e007", 0x1e, 0x40000}, {&(0x7f0000011600)="000102003500010039f7f001100000007810e4070913142c1a0238480300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0x148000}, {&(0x7f00000003c0)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900040000200000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001", 0xda, 0x1480e0}, {&(0x7f0000011800)="0501020065000100badaa8002000000000000000040000000100000400000000000000000000000000000000a53c00000200000000000000440100000000000001000000000000000010e4070913122c1a0238480010e4070913122c1a370e480010e4070913122c1a370e480100000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000000000000000000000000000080000004401000030", 0xb5, 0x14c000}], 0x0, &(0x7f00000000c0)={[{@mode={'mode'}}]}) 16:54:53 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f000000da00)=ANY=[], 0x1400) read$char_raw(r0, &(0x7f0000000200)={""/50407}, 0xc600) 16:54:53 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') read$char_raw(r0, &(0x7f0000000200)={""/55108}, 0xd800) 16:54:53 executing program 3: r0 = socket(0x18, 0x0, 0x1) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, 0x0) 16:54:53 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r0, 0x40044102, 0x0) 16:54:53 executing program 5: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc000, 0x0) 16:54:53 executing program 2: socketpair(0x18, 0x0, 0x2, &(0x7f0000000740)) 16:54:53 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000080)=@profile={'changeprofile ', '//\x00'}, 0x11) [ 229.954652][T11438] loop4: detected capacity change from 0 to 5312 16:54:53 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0xc0189436, 0x0) [ 229.989485][ T37] audit: type=1400 audit(1614444893.365:15): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name="//" pid=11441 comm="syz-executor.3" [ 230.023336][T11438] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 230.034653][T11438] UDF-fs: Scanning with blocksize 512 failed [ 230.045992][T11438] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) 16:54:53 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "3e65fb17dfb8a173", "ad48584d924e6f1cee44cf8ca8066e976402cca593a3a8031cc55f8a0119ef0a", "c78c0ddd", "b34cffaf839c3e4a"}, 0x38) 16:54:53 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000500)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2a}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) 16:54:53 executing program 4: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xf, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000000040)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000010300)="010002005f0001007b8ff001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0x18000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1a023848002a4c696e757820554446465300000000000000000000000405", 0xde, 0x180c0}, {&(0x7f0000010500)="000000000000000001", 0x9, 0x181e0}, {&(0x7f0000010600)="060002005400010051b0e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x5d, 0x18400}, {&(0x7f0000010700)="000000000000000000000000000000000000000900040000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000400001000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0x184c0}, {&(0x7f0000010800)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e500104050000000001000000100002003802000070000000f007", 0x4e, 0x185a0}, {&(0x7f0000010900)="05000200b0000100b2a3f001620000000500000001000000002b4e535230320000000000000000000000000000000000000000000000000000000000000000000004", 0x42, 0x18800}, {&(0x7f0000010a00)="0000000000000000000000000000000000000000000000000400000010050000d0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0x188a0}, {&(0x7f0000011200)="090002002b00010083a67600800000000010e4070913122c1a3750350100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e000000ba020000d0020000002a4c696e7578205544464653000000000000000000000004050000000000000600000002000000500150010102", 0x86, 0x20000}, {&(0x7f0000011400)="020002003700010077c9f00100010000004000006000000000400000e007", 0x1e, 0x40000}, {&(0x7f0000011600)="000102003500010039f7f001100000007810e4070913142c1a0238480300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0x148000}, {&(0x7f00000003c0)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900040000200000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001", 0xda, 0x1480e0}, {&(0x7f0000011800)="0501020065000100badaa8002000000000000000040000000100000400000000000000000000000000000000a53c00000200000000000000440100000000000001000000000000000010e4070913122c1a0238480010e4070913122c1a370e480010e4070913122c1a370e480100000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000000000000000000000000000080000004401000030", 0xb5, 0x14c000}], 0x0, &(0x7f00000000c0)={[{@mode={'mode'}}]}) 16:54:53 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000080)=@profile={'changeprofile ', '//\x00'}, 0x11) 16:54:53 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000140)={0x4, 0x0, 0x1000}, 0x0) [ 230.221748][ T37] audit: type=1400 audit(1614444893.595:16): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name="//" pid=11450 comm="syz-executor.3" 16:54:53 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000500)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2a}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) 16:54:53 executing program 5: get_mempolicy(0x0, &(0x7f0000000040), 0x8, &(0x7f0000ff7000/0x8000)=nil, 0x9) 16:54:53 executing program 0: r0 = socket(0x23, 0x2, 0x0) sendto$x25(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x9, @remote={[], 0x2}}, 0x12) [ 230.275390][T11457] loop4: detected capacity change from 0 to 5312 [ 230.293832][T11457] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 230.301887][T11457] UDF-fs: Scanning with blocksize 512 failed [ 230.313215][T11457] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) 16:54:53 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000080)=@profile={'changeprofile ', '//\x00'}, 0x11) 16:54:53 executing program 4: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xf, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000000040)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000010300)="010002005f0001007b8ff001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0x18000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1a023848002a4c696e757820554446465300000000000000000000000405", 0xde, 0x180c0}, {&(0x7f0000010500)="000000000000000001", 0x9, 0x181e0}, {&(0x7f0000010600)="060002005400010051b0e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x5d, 0x18400}, {&(0x7f0000010700)="000000000000000000000000000000000000000900040000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000400001000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0x184c0}, {&(0x7f0000010800)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e500104050000000001000000100002003802000070000000f007", 0x4e, 0x185a0}, {&(0x7f0000010900)="05000200b0000100b2a3f001620000000500000001000000002b4e535230320000000000000000000000000000000000000000000000000000000000000000000004", 0x42, 0x18800}, {&(0x7f0000010a00)="0000000000000000000000000000000000000000000000000400000010050000d0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0x188a0}, {&(0x7f0000011200)="090002002b00010083a67600800000000010e4070913122c1a3750350100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e000000ba020000d0020000002a4c696e7578205544464653000000000000000000000004050000000000000600000002000000500150010102", 0x86, 0x20000}, {&(0x7f0000011400)="020002003700010077c9f00100010000004000006000000000400000e007", 0x1e, 0x40000}, {&(0x7f0000011600)="000102003500010039f7f001100000007810e4070913142c1a0238480300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0x148000}, {&(0x7f00000003c0)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900040000200000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001", 0xda, 0x1480e0}, {&(0x7f0000011800)="0501020065000100badaa8002000000000000000040000000100000400000000000000000000000000000000a53c00000200000000000000440100000000000001000000000000000010e4070913122c1a0238480010e4070913122c1a370e480010e4070913122c1a370e480100000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000000000000000000000000000080000004401000030", 0xb5, 0x14c000}], 0x0, &(0x7f00000000c0)={[{@mode={'mode'}}]}) 16:54:53 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000480), 0x8) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) fcntl$F_SET_FILE_RW_HINT(r2, 0x6, &(0x7f0000001740)) dup3(r1, r0, 0x0) 16:54:53 executing program 5: openat2(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x18) 16:54:53 executing program 0: syz_usb_connect$hid(0x6, 0x36, &(0x7f0000001980)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5ac, 0x243, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 16:54:53 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000500)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2a}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) [ 230.490724][ T37] audit: type=1400 audit(1614444893.865:17): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name="//" pid=11470 comm="syz-executor.3" [ 230.523021][T11475] loop4: detected capacity change from 0 to 5312 16:54:53 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x1, 0x0, 0xffffffe0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 16:54:53 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000080)=@profile={'changeprofile ', '//\x00'}, 0x11) 16:54:53 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') read$char_raw(r0, 0x0, 0x0) [ 230.574979][T11475] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 230.634068][T11475] UDF-fs: Scanning with blocksize 512 failed [ 230.645610][T11475] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) 16:54:54 executing program 3: mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) [ 230.675073][ T37] audit: type=1400 audit(1614444894.045:18): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name="//" pid=11485 comm="syz-executor.3" 16:54:54 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/anycast6\x00') read$char_raw(r0, &(0x7f0000000200)={""/55108}, 0xd800) 16:54:54 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000500)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2a}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) 16:54:54 executing program 2: keyctl$KEYCTL_MOVE(0x1c, 0x0, 0xfffffffffffffffc, 0x0, 0x0) 16:54:54 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0xa, 0x0, &(0x7f0000000140)) 16:54:54 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsa\x00', 0x0, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0x5452, &(0x7f0000000080)={0xb4, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2bfc0634"}}) 16:54:54 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000100)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9a35f3ec"}}) 16:54:54 executing program 0: syz_mount_image$ocfs2(&(0x7f0000001940)='ocfs2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)) 16:54:54 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={0x0, 0x1, 0x6}, 0x10) 16:54:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x5411, &(0x7f0000000100)={'gre0\x00', 0x0}) 16:54:54 executing program 5: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0xeef, 0x72c4, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0xa6, 0x2, 0x3, 0x1, 0x1, 0x0, {0x9, 0x21, 0x4, 0x0, 0x1, {0x22, 0x8b9}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x29}}, [{{0x9, 0x5, 0x2, 0x3, 0x3ff, 0x2}}]}}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000100)=@lang_id={0x4}}, {0x50, &(0x7f00000001c0)=@string={0x50, 0x3, "27e47711b69b764ba96ffcb2e73ccd0aec01e89fd64ea7108b71a46d0e5fd0a50408223c2b8b820e7a8dd5c6191d915b633ea2639663da8e803831801d05671c21f4efd1ee72bf33e7f47d1cd3dc"}}]}) 16:54:54 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000040)='\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c) 16:54:54 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 16:54:54 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(r0, 0xc03064b7, &(0x7f00000001c0)) 16:54:54 executing program 4: execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=[&(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', &(0x7f00000000c0)='$\x00', &(0x7f0000000100)='!*\x00', &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', &(0x7f00000001c0)='#\x00', &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00'], &(0x7f00000003c0)=[&(0x7f00000002c0)='/dev/infiniband/\xff\xef\xff\xff\xff\x7f\x00\x00'], 0x0) 16:54:54 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='ns\x00') openat$incfs(r0, &(0x7f0000000380)='.pending_reads\x00', 0x0, 0x0) 16:54:54 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x4000) 16:54:54 executing program 2: r0 = socket(0x2b, 0x1, 0x1) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000003c0), 0x4) 16:54:54 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netlink\x00') read$char_raw(r0, &(0x7f0000000000)=ANY=[], 0x2800) 16:54:54 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan1\x00'}]}, 0x28}}, 0x0) 16:54:54 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, &(0x7f0000000040), 0x4) 16:54:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8946, &(0x7f0000000100)={'gre0\x00', 0x0}) [ 231.516867][ T9864] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 231.766316][ T9864] usb 6-1: Using ep0 maxpacket: 16 [ 231.906812][ T9864] usb 6-1: config 1 interface 0 altsetting 166 endpoint 0x81 has an invalid bInterval 41, changing to 9 [ 231.920547][ T9864] usb 6-1: config 1 interface 0 altsetting 166 endpoint 0x81 has invalid wMaxPacketSize 0 [ 231.939031][ T9864] usb 6-1: config 1 interface 0 has no altsetting 0 [ 232.126813][ T9864] usb 6-1: New USB device found, idVendor=0eef, idProduct=72c4, bcdDevice= 0.40 [ 232.135894][ T9864] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 232.158660][ T9864] usb 6-1: Product: syz [ 232.165522][ T9864] usb 6-1: Manufacturer: ᅷ鮶䭶澩닼㳧્Ǭ鿨他Ⴇ熋涤弎ꗐࠄ㰢謫ຂ赺웕ᴙ宑㹣探掖軚㢀耱ԝᱧ퇯狮㎿ᱽ [ 232.189130][ T9864] usb 6-1: SerialNumber: syz [ 232.604227][ T9864] usbhid 6-1:1.0: can't add hid device: -71 [ 232.611707][ T9864] usbhid: probe of 6-1:1.0 failed with error -71 [ 232.633891][ T9864] usb 6-1: USB disconnect, device number 2 [ 233.226062][ T9864] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 233.505387][ T9864] usb 6-1: Using ep0 maxpacket: 16 [ 233.646100][ T9864] usb 6-1: config 1 interface 0 altsetting 166 endpoint 0x81 has an invalid bInterval 41, changing to 9 [ 233.658235][ T9864] usb 6-1: config 1 interface 0 altsetting 166 endpoint 0x81 has invalid wMaxPacketSize 0 [ 233.669334][ T9864] usb 6-1: config 1 interface 0 has no altsetting 0 [ 233.856088][ T9864] usb 6-1: New USB device found, idVendor=0eef, idProduct=72c4, bcdDevice= 0.40 [ 233.865163][ T9864] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 233.874609][ T9864] usb 6-1: Product: syz [ 233.880017][ T9864] usb 6-1: Manufacturer: ᅷ鮶䭶澩닼㳧્Ǭ鿨他Ⴇ熋涤弎ꗐࠄ㰢謫ຂ赺웕ᴙ宑㹣探掖軚㢀耱ԝᱧ퇯狮㎿ᱽ [ 233.895203][ T9864] usb 6-1: SerialNumber: syz 16:54:57 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000040)={{0x6, 0x0, 0x0, 0x0, 'syz1\x00'}}) 16:54:57 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x4}}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, r1}}, 0x48) 16:54:57 executing program 1: syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x0, 0x20100) 16:54:57 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000001080)='logon\x00', &(0x7f00000010c0)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000001100)={0x0, "ba49f52d893f9b4a775235124a345c113c5ecc4431ccac09b9d5f5b8e61cf44316b7be1329a4e3805dcd38e0559d3f4adda62412f279d9a8fe8f3a8d5587995b"}, 0x48, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x11, r0, 0xfffffffffffffffc, 0x0, 0x0) 16:54:57 executing program 2: keyctl$KEYCTL_MOVE(0x15, 0x0, 0xfffffffffffffffc, 0x0, 0x0) 16:54:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0x4040ae79, 0x0) 16:54:57 executing program 2: mmap$qrtrtun(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x700000b, 0x40a9932, 0xffffffffffffffff, 0x0) 16:54:57 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x3}]}}, &(0x7f00000002c0)=""/220, 0x26, 0xdc, 0x1}, 0x20) [ 234.305903][ T9864] usbhid 6-1:1.0: can't add hid device: -71 [ 234.313116][ T9864] usbhid: probe of 6-1:1.0 failed with error -71 16:54:57 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0x80045500, &(0x7f0000000080)) 16:54:57 executing program 5: mmap$qrtrtun(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000009, 0x4000932, 0xffffffffffffffff, 0x0) 16:54:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x4c}}, 0x0) 16:54:57 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f00000003c0)='/dev/vcs#\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5452, &(0x7f0000000000)={'wg1\x00'}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000180)={'wg0\x00'}) syz_io_uring_setup(0x1e9c, &(0x7f0000000040)={0x0, 0x6733, 0x20, 0x0, 0x202, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000100)) syz_io_uring_submit(r1, 0x0, &(0x7f0000000140)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd_index}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001700)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_STOP_NAN(r2, &(0x7f00000017c0)={&(0x7f00000016c0), 0xc, &(0x7f0000001780)={&(0x7f00000002c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000007400000008000300", @ANYRES32=0x0, @ANYBLOB="0100ac000000000100001716580000"], 0x28}}, 0x0) [ 234.380620][ T9864] usb 6-1: USB disconnect, device number 3 16:54:57 executing program 2: openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x0, 0x0) 16:54:57 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') read$char_raw(r0, &(0x7f0000000200)={""/55108}, 0x2a) [ 234.533676][T11612] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 16:54:57 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000480), 0x8) fcntl$F_SET_FILE_RW_HINT(r0, 0x8, &(0x7f0000001740)) 16:54:58 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) select(0x1b, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x8}, &(0x7f0000000140)={0x0, 0xea60}) 16:54:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x541b, 0x0) [ 234.611056][T11613] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 16:54:58 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000001040)='net/psched\x00') read$dsp(r0, &(0x7f0000001080)=""/181, 0xb5) 16:54:58 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc0405519, &(0x7f0000000080)) 16:54:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000580)={0x2c, r1, 0x1, 0x0, 0x0, {0xb}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}]}]}, 0x2c}}, 0x0) 16:54:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0xc0189436, &(0x7f0000000380)={'sit0\x00', &(0x7f0000000400)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @loopback}}) 16:54:58 executing program 5: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x40, 0x0, 0x10}, 0x18) 16:54:58 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8916, &(0x7f0000000380)={'sit0\x00', 0x0}) 16:54:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000017c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000003100000008000300", @ANYBLOB="0800db"], 0x38}}, 0x0) 16:54:58 executing program 0: futex(0x0, 0xb, 0x0, 0x0, &(0x7f0000000080), 0x0) 16:54:58 executing program 4: clock_gettime(0x9042da4c3f4036a5, 0x0) 16:54:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000002980)={&(0x7f0000002840), 0xc, &(0x7f0000002940)={0x0}}, 0x0) 16:54:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000380)={'netpci0\x00', @ifru_addrs=@can}) 16:54:58 executing program 5: io_uring_setup(0x6001, &(0x7f0000000000)={0x0, 0xf49, 0x8}) [ 235.047645][T11642] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 16:54:58 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f2, &(0x7f0000000380)={'sit0\x00', &(0x7f0000000400)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @loopback}}) 16:54:58 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000200)={'wlan1\x00'}) [ 235.137311][T11650] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 16:54:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000200)) 16:54:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0x4020ae76, 0x0) 16:54:58 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80044584, &(0x7f0000000100)=""/229) 16:54:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000580)={0x2c, r1, 0x1, 0x0, 0x0, {0x11}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}]}]}, 0x2c}}, 0x0) 16:54:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000002a40)={0x0, 0x0, 0x0}, 0x40000002) 16:54:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000580)={0x14, r1, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 16:54:58 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') read$char_raw(r0, &(0x7f0000000200)={""/55103}, 0xd800) 16:54:58 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000440)='/dev/media#\x00', 0x1000, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, 0x0) 16:54:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}]}, 0x2c}}, 0x0) 16:54:58 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)='s', 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000003180)={0x0, 0x0, 0x0}, 0x0) 16:54:58 executing program 0: syz_io_uring_setup(0x74bc, &(0x7f0000000040)={0x0, 0x0, 0x5}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 16:54:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x8, [@var={0x6, 0x0, 0x0, 0xe, 0x3}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f00000002c0)=""/220, 0x30, 0xdc, 0x1}, 0x20) 16:54:59 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000480), 0x8) read$FUSE(r0, 0x0, 0x0) 16:54:59 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg2\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) 16:54:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2}, 0x40) 16:54:59 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x65, &(0x7f0000000080), 0x4) 16:54:59 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000180)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{}]}) 16:54:59 executing program 5: r0 = io_uring_setup(0x2020, &(0x7f0000000100)) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 16:54:59 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000480), 0x8) fcntl$F_SET_FILE_RW_HINT(r0, 0x407, 0x0) 16:54:59 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0x800455d1, 0x0) 16:54:59 executing program 2: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0xeef, 0x72c4, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0xa6, 0x2, 0x3, 0x1, 0x0, 0xff, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x8b9}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x29}}, [{{0x9, 0x5, 0x2, 0x3, 0x3ff, 0x2}}]}}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000100)=@lang_id={0x4}}, {0x50, &(0x7f00000001c0)=@string={0x50, 0x3, "27e47711b69b764ba96ffcb2e73ccd0aec01e89fd64ea7108b71a46d0e5fd0a50408223c2b8b820e7a8dd5c6191d915b633ea2639663da8e803831801d05671c21f4efd1ee72bf33e7f47d1cd3dc"}}]}) 16:54:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x891d, &(0x7f0000000100)={'gre0\x00', 0x0}) 16:54:59 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='numa_maps\x00') read$char_raw(r0, &(0x7f0000000000)=ANY=[], 0x2800) 16:54:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f8, &(0x7f0000000380)={'sit0\x00', &(0x7f0000000400)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @loopback}}) 16:54:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev\x00') read$char_raw(r0, &(0x7f0000000200)={""/55108}, 0xd800) 16:54:59 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000100)=@profile={'permprofile ', '&-\'\x00'}, 0x10) 16:54:59 executing program 3: r0 = socket(0x2, 0x2, 0x0) connect$x25(r0, &(0x7f0000000000)={0x9, @remote={[], 0x1}}, 0x12) 16:54:59 executing program 0: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000021c0), 0x0, &(0x7f0000002240)={[{@resize_size={'resize'}}, {@errors_continue='errors=continue'}]}) 16:54:59 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/time\x00') syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/time\x00') [ 236.222056][ T37] audit: type=1400 audit(1614444899.595:19): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name="&-'" pid=11736 comm="syz-executor.4" 16:54:59 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='numa_maps\x00') read$char_raw(r0, &(0x7f0000000000)=ANY=[], 0x2800) 16:54:59 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/mcfilter6\x00') read$char_raw(r0, &(0x7f0000000000)=ANY=[], 0x2800) [ 236.275683][ T7] usb 3-1: new high-speed USB device number 2 using dummy_hcd 16:54:59 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsa\x00', 0x0, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0x5452, &(0x7f0000000080)={0x3, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2bfc0634"}, 0x0, 0x0, @userptr}) read$hiddev(r0, &(0x7f0000000100)=""/77, 0x4d) [ 236.542058][ T7] usb 3-1: Using ep0 maxpacket: 16 [ 236.668554][ T7] usb 3-1: config 1 interface 0 altsetting 166 endpoint 0x81 has an invalid bInterval 41, changing to 9 [ 236.679924][ T7] usb 3-1: config 1 interface 0 altsetting 166 endpoint 0x81 has invalid wMaxPacketSize 0 [ 236.702394][ T7] usb 3-1: config 1 interface 0 has no altsetting 0 [ 236.866641][ T7] usb 3-1: New USB device found, idVendor=0eef, idProduct=72c4, bcdDevice= 0.40 [ 236.885538][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 236.893638][ T7] usb 3-1: Product: syz [ 236.898562][ T7] usb 3-1: Manufacturer: ᅷ鮶䭶澩닼㳧્Ǭ鿨他Ⴇ熋涤弎ꗐࠄ㰢謫ຂ赺웕ᴙ宑㹣探掖軚㢀耱ԝᱧ퇯狮㎿ᱽ [ 236.913897][ T7] usb 3-1: SerialNumber: syz [ 237.355561][ T7] usbhid 3-1:1.0: can't add hid device: -71 [ 237.361642][ T7] usbhid: probe of 3-1:1.0 failed with error -71 [ 237.415738][ T7] usb 3-1: USB disconnect, device number 2 [ 237.955399][ T7] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 238.195394][ T7] usb 3-1: Using ep0 maxpacket: 16 [ 238.320164][ T7] usb 3-1: config 1 interface 0 altsetting 166 endpoint 0x81 has an invalid bInterval 41, changing to 9 [ 238.331411][ T7] usb 3-1: config 1 interface 0 altsetting 166 endpoint 0x81 has invalid wMaxPacketSize 0 [ 238.347148][ T7] usb 3-1: config 1 interface 0 has no altsetting 0 [ 238.505443][ T7] usb 3-1: New USB device found, idVendor=0eef, idProduct=72c4, bcdDevice= 0.40 [ 238.515016][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 238.523145][ T7] usb 3-1: Product: syz [ 238.527411][ T7] usb 3-1: Manufacturer: ᅷ鮶䭶澩닼㳧્Ǭ鿨他Ⴇ熋涤弎ꗐࠄ㰢謫ຂ赺웕ᴙ宑㹣探掖軚㢀耱ԝᱧ퇯狮㎿ᱽ [ 238.542242][ T7] usb 3-1: SerialNumber: syz 16:55:02 executing program 2: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0xeef, 0x72c4, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0xa6, 0x2, 0x3, 0x1, 0x0, 0xff, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x8b9}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x29}}, [{{0x9, 0x5, 0x2, 0x3, 0x3ff, 0x2}}]}}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000100)=@lang_id={0x4}}, {0x50, &(0x7f00000001c0)=@string={0x50, 0x3, "27e47711b69b764ba96ffcb2e73ccd0aec01e89fd64ea7108b71a46d0e5fd0a50408223c2b8b820e7a8dd5c6191d915b633ea2639663da8e803831801d05671c21f4efd1ee72bf33e7f47d1cd3dc"}}]}) 16:55:02 executing program 1: openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x0, 0x0) select(0x40, &(0x7f0000000000)={0xa}, 0x0, 0x0, 0x0) 16:55:02 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/rfkill\x00', 0x82601, 0x0) write$rfkill(r0, &(0x7f0000000a40), 0x8) 16:55:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8923, &(0x7f0000000100)={'gre0\x00', 0x0}) 16:55:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001900000018000180140002"], 0x2c}}, 0x0) 16:55:02 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='numa_maps\x00') read$char_raw(r0, &(0x7f0000000000)=ANY=[], 0x2800) 16:55:02 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xfffffffffffffef3, &(0x7f0000000180)={&(0x7f0000000080)=@updpolicy={0xec, 0x19, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@replay_esn_val={0x2c, 0x17, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}, @XFRMA_SET_MARK={0x8}]}, 0xec}}, 0x0) 16:55:02 executing program 1: syz_mount_image$gfs2meta(&(0x7f0000000040)='gfs2meta\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x8c000, &(0x7f0000000400)) 16:55:02 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0x5452, &(0x7f0000000080)={0x2, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2bfc0634"}}) 16:55:02 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000000200)={""/55103}, 0xd800) [ 238.965310][ T7] usbhid 3-1:1.0: can't add hid device: -71 [ 238.972548][ T7] usbhid: probe of 3-1:1.0 failed with error -71 [ 239.027024][ T7] usb 3-1: USB disconnect, device number 3 16:55:02 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='numa_maps\x00') read$char_raw(r0, &(0x7f0000000000)=ANY=[], 0x2800) 16:55:02 executing program 0: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x4001, 0x0) [ 239.395190][ T7] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 239.635129][ T7] usb 3-1: Using ep0 maxpacket: 16 [ 239.755959][ T7] usb 3-1: config 1 interface 0 altsetting 166 endpoint 0x81 has an invalid bInterval 41, changing to 9 [ 239.772887][ T7] usb 3-1: config 1 interface 0 altsetting 166 endpoint 0x81 has invalid wMaxPacketSize 0 [ 239.805068][ T7] usb 3-1: config 1 interface 0 has no altsetting 0 [ 239.965230][ T7] usb 3-1: New USB device found, idVendor=0eef, idProduct=72c4, bcdDevice= 0.40 [ 239.982158][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 240.020705][ T7] usb 3-1: Product: syz [ 240.030708][ T7] usb 3-1: Manufacturer: ᅷ鮶䭶澩닼㳧્Ǭ鿨他Ⴇ熋涤弎ꗐࠄ㰢謫ຂ赺웕ᴙ宑㹣探掖軚㢀耱ԝᱧ퇯狮㎿ᱽ [ 240.046555][ T7] usb 3-1: SerialNumber: syz [ 240.485178][ T7] usbhid 3-1:1.0: can't add hid device: -71 [ 240.491309][ T7] usbhid: probe of 3-1:1.0 failed with error -71 [ 240.500803][ T7] usb 3-1: USB disconnect, device number 4 16:55:04 executing program 2: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0xeef, 0x72c4, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0xa6, 0x2, 0x3, 0x1, 0x0, 0xff, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x8b9}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x29}}, [{{0x9, 0x5, 0x2, 0x3, 0x3ff, 0x2}}]}}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000100)=@lang_id={0x4}}, {0x50, &(0x7f00000001c0)=@string={0x50, 0x3, "27e47711b69b764ba96ffcb2e73ccd0aec01e89fd64ea7108b71a46d0e5fd0a50408223c2b8b820e7a8dd5c6191d915b633ea2639663da8e803831801d05671c21f4efd1ee72bf33e7f47d1cd3dc"}}]}) 16:55:04 executing program 4: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000800)='/proc/capi/capi20\x00', 0x101000, 0x0) preadv2(r0, &(0x7f00000009c0)=[{&(0x7f0000000840)=""/163, 0xa3}], 0x1, 0xc8, 0x0, 0x0) 16:55:04 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x19, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:55:04 executing program 3: get_mempolicy(&(0x7f0000000040), 0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil, 0x2) 16:55:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000580)={0x14, r1, 0x1, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) 16:55:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000240), &(0x7f0000000280)=0x4) 16:55:04 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_names\x00') read$char_raw(r0, &(0x7f000000da80)=ANY=[], 0xd800) 16:55:04 executing program 1: socket$inet6_sctp(0x2, 0xa, 0x84) 16:55:04 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/ipc\x00') 16:55:04 executing program 4: openat2(0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x0, 0x0, 0xc}, 0x18) 16:55:04 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080), 0x4) [ 241.113367][T11873] sctp: [Deprecated]: syz-executor.5 (pid 11873) Use of int in maxseg socket option. [ 241.113367][T11873] Use struct sctp_assoc_value instead 16:55:04 executing program 0: syz_io_uring_setup(0x7c2a, &(0x7f0000000680)={0x0, 0x71e6}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000700), 0x0) syz_io_uring_setup(0x76ea, &(0x7f00000007c0), &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000008c0), &(0x7f0000000880)) [ 241.294985][ T9654] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 241.565023][ T9654] usb 3-1: Using ep0 maxpacket: 16 [ 241.705806][ T9654] usb 3-1: config 1 interface 0 altsetting 166 endpoint 0x81 has an invalid bInterval 41, changing to 9 [ 241.718081][ T9654] usb 3-1: config 1 interface 0 altsetting 166 endpoint 0x81 has invalid wMaxPacketSize 0 [ 241.730042][ T9654] usb 3-1: config 1 interface 0 has no altsetting 0 [ 241.905916][ T9654] usb 3-1: New USB device found, idVendor=0eef, idProduct=72c4, bcdDevice= 0.40 [ 241.915188][ T9654] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 241.923550][ T9654] usb 3-1: Product: syz [ 241.928430][ T9654] usb 3-1: Manufacturer: ᅷ鮶䭶澩닼㳧્Ǭ鿨他Ⴇ熋涤弎ꗐࠄ㰢謫ຂ赺웕ᴙ宑㹣探掖軚㢀耱ԝᱧ퇯狮㎿ᱽ [ 241.942851][ T9654] usb 3-1: SerialNumber: syz [ 242.364919][ T9654] usbhid 3-1:1.0: can't add hid device: -71 [ 242.371970][ T9654] usbhid: probe of 3-1:1.0 failed with error -71 [ 242.387784][ T9654] usb 3-1: USB disconnect, device number 5 16:55:06 executing program 2: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0xeef, 0x72c4, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0xa6, 0x2, 0x3, 0x1, 0x0, 0xff, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x8b9}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x29}}, [{{0x9, 0x5, 0x2, 0x3, 0x3ff, 0x2}}]}}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000100)=@lang_id={0x4}}, {0x50, &(0x7f00000001c0)=@string={0x50, 0x3, "27e47711b69b764ba96ffcb2e73ccd0aec01e89fd64ea7108b71a46d0e5fd0a50408223c2b8b820e7a8dd5c6191d915b633ea2639663da8e803831801d05671c21f4efd1ee72bf33e7f47d1cd3dc"}}]}) 16:55:06 executing program 3: futex(&(0x7f0000000400), 0x3, 0x0, 0x0, &(0x7f0000000480), 0x0) 16:55:06 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x4, 0x0, &(0x7f00000002c0)=[@register_looper], 0x1, 0x0, &(0x7f0000000340)="da"}) 16:55:06 executing program 4: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 16:55:06 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, 0x0) 16:55:06 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000000)=@raw=[@ldst, @btf_id], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x45, &(0x7f0000000080)=""/69, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140), 0x8, 0x10, &(0x7f0000000180), 0x10}, 0xb4) 16:55:06 executing program 4: mmap$qrtrtun(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x4000932, 0xffffffffffffffff, 0x0) mmap$qrtrtun(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x4000932, 0xffffffffffffffff, 0x0) 16:55:06 executing program 0: r0 = socket(0x28, 0x1, 0x0) accept4$tipc(r0, 0x0, 0x0, 0x0) 16:55:06 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000028e00)={""/55114}, 0x190d) 16:55:06 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 16:55:06 executing program 1: getrandom(&(0x7f0000000480)=""/4096, 0x1000, 0x0) 16:55:06 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsa\x00', 0x0, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0x541b, 0x0) [ 243.174806][ T2969] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 243.424784][ T2969] usb 3-1: Using ep0 maxpacket: 16 [ 243.564905][ T2969] usb 3-1: config 1 interface 0 altsetting 166 endpoint 0x81 has an invalid bInterval 41, changing to 9 [ 243.577079][ T2969] usb 3-1: config 1 interface 0 altsetting 166 endpoint 0x81 has invalid wMaxPacketSize 0 [ 243.589236][ T2969] usb 3-1: config 1 interface 0 has no altsetting 0 [ 243.814834][ T2969] usb 3-1: New USB device found, idVendor=0eef, idProduct=72c4, bcdDevice= 0.40 [ 243.823914][ T2969] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 243.835333][ T2969] usb 3-1: Product: syz [ 243.840416][ T2969] usb 3-1: Manufacturer: ᅷ鮶䭶澩닼㳧્Ǭ鿨他Ⴇ熋涤弎ꗐࠄ㰢謫ຂ赺웕ᴙ宑㹣探掖軚㢀耱ԝᱧ퇯狮㎿ᱽ [ 243.856624][ T2969] usb 3-1: SerialNumber: syz [ 244.334613][ T2969] usbhid 3-1:1.0: can't add hid device: -71 [ 244.341685][ T2969] usbhid: probe of 3-1:1.0 failed with error -71 [ 244.352383][ T2969] usb 3-1: USB disconnect, device number 6 16:55:08 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 16:55:08 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f00000003c0)='/dev/vcs#\x00', 0x0, 0x0) syz_io_uring_setup(0x1e9c, &(0x7f0000000040)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 16:55:08 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r0, 0x40184150, 0x0) 16:55:08 executing program 0: futex(&(0x7f0000000000)=0x1, 0x4, 0x0, 0x0, &(0x7f0000000080), 0x0) 16:55:08 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0) read$hiddev(r0, &(0x7f0000000100)=""/66, 0x42) 16:55:08 executing program 2: r0 = shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0xd000) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) shmdt(r0) 16:55:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8922, &(0x7f0000000380)={'sit0\x00', &(0x7f0000000400)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @loopback}}) 16:55:08 executing program 3: r0 = socket$inet6_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x2) 16:55:08 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x10000000) 16:55:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8901, &(0x7f0000000100)={'gre0\x00', 0x0}) 16:55:08 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x79d5, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x4d00, 0x0) write$binfmt_script(r0, &(0x7f0000000580)={'#! ', './bus'}, 0x9) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 16:55:08 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1c}, 0x40) [ 244.875901][T11965] sit0: mtu greater than device maximum 16:55:08 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001580)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x541b, 0x0) [ 244.980552][T11975] loop4: detected capacity change from 0 to 60 16:55:08 executing program 5: setpgid(0x0, 0xffffffffffffffff) r0 = fork() waitid(0x2, r0, 0x0, 0x8, &(0x7f0000000000)) 16:55:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x64, 0x0, &(0x7f00000000c0)) 16:55:08 executing program 3: syz_mount_image$jfs(&(0x7f0000000180)='jfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x2, &(0x7f0000001740)) 16:55:08 executing program 2: sendmsg$NL80211_CMD_TESTMODE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup/syz0\x00', 0x200002, 0x0) 16:55:08 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, 0x0, 0x0) [ 245.080925][ T37] audit: type=1804 audit(1614444908.446:20): pid=11980 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir706222553/syzkaller.nH3jwV/94/file1/bus" dev="sda1" ino=14204 res=1 errno=0 [ 245.249432][ T37] audit: type=1800 audit(1614444908.536:21): pid=11980 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=14204 res=0 errno=0 16:55:08 executing program 2: r0 = socket(0x18, 0x0, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) 16:55:08 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 16:55:08 executing program 4: syz_io_uring_setup(0x76ea, &(0x7f00000007c0)={0x0, 0x0, 0x5}, &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000008c0), &(0x7f0000000880)) 16:55:08 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000480), 0x8) fcntl$F_SET_FILE_RW_HINT(r0, 0x24, &(0x7f0000001740)) [ 245.330027][ T37] audit: type=1804 audit(1614444908.576:22): pid=11980 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir706222553/syzkaller.nH3jwV/94/file1/bus" dev="sda1" ino=14204 res=1 errno=0 [ 245.358022][ T37] audit: type=1800 audit(1614444908.576:23): pid=11980 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=14204 res=0 errno=0 16:55:08 executing program 3: socketpair(0x3, 0x0, 0x0, &(0x7f0000001040)) 16:55:08 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000000000)=ANY=[], 0x1400) 16:55:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000002580)={&(0x7f0000002500)=@deltfilter={0x34, 0x2d, 0x1, 0x0, 0x0, {}, [@filter_kind_options=@f_flow={{0x9, 0x300, 'flow\x00'}, {0x4}}]}, 0x34}}, 0x0) 16:55:09 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCDELRT(r0, 0x541b, 0x0) 16:55:09 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0x806c4120, &(0x7f00000000c0)) 16:55:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f5, &(0x7f0000000380)={'sit0\x00', 0x0}) 16:55:09 executing program 3: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000400)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x100}) 16:55:09 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') read$char_raw(r0, &(0x7f0000000000)=ANY=[], 0x2800) read$char_raw(r0, &(0x7f0000000200)={""/55108}, 0xd800) 16:55:09 executing program 2: r0 = socket(0x1e, 0x2, 0x0) setsockopt$inet_dccp_int(r0, 0x10f, 0x0, 0x0, 0x82) 16:55:09 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 16:55:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)) 16:55:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000340)) 16:55:09 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)) 16:55:09 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/wireless\x00') read$char_raw(r0, &(0x7f0000000000)=ANY=[], 0x2800) 16:55:09 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448c9, &(0x7f0000000b40)) [ 246.377057][T12048] hfsplus: unable to find HFS+ superblock 16:55:09 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan1\x00'}, @NL802154_ATTR_IFTYPE={0x8}]}, 0x30}}, 0x0) 16:55:09 executing program 4: syz_open_dev$sndctrl(0x0, 0x0, 0x0) syz_open_dev$sndctrl(0xffffffffffffffff, 0x0, 0x0) 16:55:09 executing program 5: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:55:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000300)=0x84) [ 246.490419][T12048] hfsplus: unable to find HFS+ superblock 16:55:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x74, 0x0, &(0x7f0000000140)) 16:55:10 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000001100000008000300", @ANYRES32, @ANYBLOB="05000e"], 0x30}}, 0x0) 16:55:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 16:55:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={0x0, 0xf0ff7f00000000}}, 0x0) 16:55:10 executing program 4: r0 = socket(0x2, 0x3, 0x2) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4048801) 16:55:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000540)={'ip6gre0\x00', 0x0}) [ 246.793233][T12087] netlink: 'syz-executor.2': attribute type 14 has an invalid length. 16:55:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') read$char_raw(r0, &(0x7f0000000100)=ANY=[], 0x2800) read$char_raw(r0, &(0x7f0000000200)={""/55108}, 0xd800) [ 246.845916][T12090] netlink: 'syz-executor.2': attribute type 14 has an invalid length. 16:55:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack\x00') read$char_raw(r0, &(0x7f0000000200)={""/55103}, 0xd800) 16:55:10 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0x40405514, 0x0) 16:55:10 executing program 4: socketpair(0x1d, 0x0, 0x6, &(0x7f0000000000)) 16:55:10 executing program 5: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:55:10 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000480), 0x8) fcntl$F_SET_FILE_RW_HINT(r0, 0x409, 0x0) 16:55:10 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000000)='.d\x00', 0x3) 16:55:10 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0xc, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2bfc0634"}}) 16:55:10 executing program 4: r0 = socket(0x2b, 0x1, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) 16:55:10 executing program 3: keyctl$search(0xa, 0x0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0) 16:55:11 executing program 4: socket$inet6_sctp(0x2, 0x2, 0x84) 16:55:11 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, 0x0, 0x0) 16:55:11 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000480), 0x8) fcntl$F_SET_FILE_RW_HINT(r0, 0x409, 0x0) 16:55:11 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_flowlabel\x00') read$char_raw(r0, &(0x7f000000da00)={""/44803}, 0xb000) 16:55:11 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_matches\x00') read$char_raw(r0, &(0x7f0000000000)=ANY=[], 0x2800) read$char_raw(r0, &(0x7f0000015800)={""/16556}, 0x4200) 16:55:11 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000480), 0x8) fcntl$F_SET_FILE_RW_HINT(r0, 0x409, 0x0) 16:55:11 executing program 5: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:55:11 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000040)='fscrypt-provisioning\x00', 0x0, &(0x7f00000000c0)={0x0, 0x0, @a='\x01\x02\x03\x04\x05\x06\a\b\t\n\v\f\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&\'()*+,-./0123456789:;<=>?@'}, 0x48, 0xfffffffffffffffb) 16:55:11 executing program 2: socketpair(0x24, 0x0, 0x0, &(0x7f0000000180)) 16:55:11 executing program 1: socketpair(0x29, 0x2, 0x3, &(0x7f0000001040)) 16:55:11 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000480), 0x8) fcntl$F_SET_FILE_RW_HINT(r0, 0x409, 0x0) 16:55:11 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private2}, r1}}, 0x30) 16:55:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x890c, 0x0) 16:55:12 executing program 1: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="4000000000000100010008000000ddfffeff0980200000005a4d", 0x1a, 0x400}, {&(0x7f0000000280)="ff00000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffbfffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff08000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffefffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed41037348bb67caa75f", 0x803, 0x800}, {0x0, 0x0, 0x2000}], 0x0, &(0x7f0000001b00)=ANY=[]) 16:55:12 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f00000003c0)='/dev/vcs#\x00', 0xa17, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5452, &(0x7f0000000000)={'wg1\x00'}) 16:55:12 executing program 0: shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x6000) socketpair(0x2c, 0x3, 0x2, &(0x7f0000000000)) 16:55:12 executing program 4: syz_io_uring_setup(0x66da, &(0x7f0000001580), &(0x7f0000003000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000001600), &(0x7f0000001640)) [ 248.795518][T12168] loop1: detected capacity change from 0 to 32 16:55:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, 0x0, 0x0) [ 249.064149][T12168] loop1: detected capacity change from 0 to 32 16:55:12 executing program 5: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:55:12 executing program 3: syz_open_dev$sndpcmp(0x0, 0x0, 0x0) syz_open_dev$sndpcmp(0xfffffffffffffffe, 0x0, 0x0) 16:55:12 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001040), 0x1000) 16:55:12 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='stack\x00') read$char_raw(r0, &(0x7f0000000200)={""/55108}, 0xd800) 16:55:12 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0x8}, {0x6}]}) 16:55:12 executing program 1: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="4000000000000100010008000000ddfffeff0980200000005a4d", 0x1a, 0x400}, {&(0x7f0000000280)="ff00000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffbfffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff08000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffefffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed41037348bb67caa75f", 0x803, 0x800}, {0x0, 0x0, 0x2000}], 0x0, &(0x7f0000001b00)=ANY=[]) 16:55:13 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8927, &(0x7f0000000100)) [ 249.621476][T12202] loop1: detected capacity change from 0 to 32 16:55:13 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x5452, &(0x7f0000000100)) 16:55:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000003100000008000300", @ANYRES32=0x0, @ANYBLOB="0800db00", @ANYRES32, @ANYBLOB="0c00990001"], 0x38}}, 0x0) [ 249.674713][ T37] audit: type=1326 audit(1614444913.037:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12197 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x0 16:55:13 executing program 2: keyctl$KEYCTL_MOVE(0xe, 0x0, 0xfffffffffffffffc, 0x0, 0x0) 16:55:13 executing program 1: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="4000000000000100010008000000ddfffeff0980200000005a4d", 0x1a, 0x400}, {&(0x7f0000000280)="ff00000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffbfffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff08000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffefffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed41037348bb67caa75f", 0x803, 0x800}, {0x0, 0x0, 0x2000}], 0x0, &(0x7f0000001b00)=ANY=[]) 16:55:13 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, &(0x7f0000000140)) [ 249.835242][T12218] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 249.911141][T12223] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 250.034156][T12228] loop1: detected capacity change from 0 to 32 16:55:13 executing program 1: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="4000000000000100010008000000ddfffeff0980200000005a4d", 0x1a, 0x400}, {&(0x7f0000000280)="ff00000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffbfffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff08000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffefffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed41037348bb67caa75f", 0x803, 0x800}, {0x0, 0x0, 0x2000}], 0x0, &(0x7f0000001b00)=ANY=[]) 16:55:13 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x12, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:55:13 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/config\x00') read$char_raw(r0, &(0x7f0000000200)={""/55103}, 0xd800) 16:55:13 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f000000da00)=ANY=[], 0x1400) 16:55:13 executing program 4: socketpair(0xa, 0x0, 0xc21f, &(0x7f00000001c0)) 16:55:13 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f0000000400)=@string={0x2}}]}) 16:55:13 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f000000da00)=ANY=[], 0x1400) 16:55:13 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000500)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x700}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) [ 250.536689][T12247] loop1: detected capacity change from 0 to 32 16:55:14 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xfffffffffffffe0f, 0xfffffffffffffffd}, 0x0) 16:55:14 executing program 0: r0 = syz_io_uring_setup(0x1242, &(0x7f0000000380), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000340), &(0x7f00000000c0)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x100010, r0, 0x0) 16:55:14 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000500)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x700}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) 16:55:14 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f000000da00)=ANY=[], 0x1400) 16:55:14 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) 16:55:14 executing program 0: add_key(&(0x7f0000000440)='user\x00', 0x0, &(0x7f00000004c0)=',', 0x1, 0xfffffffffffffff9) 16:55:14 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}, r1}}, 0x128) [ 250.863761][ T7] usb 6-1: new high-speed USB device number 4 using dummy_hcd 16:55:14 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x894c, 0x0) 16:55:14 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000500)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x700}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) [ 251.122149][ T7] usb 6-1: Using ep0 maxpacket: 8 [ 251.263793][ T7] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 251.333872][ T7] usb 6-1: language id specifier not provided by device, defaulting to English [ 251.464513][ T7] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 251.473736][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 251.481752][ T7] usb 6-1: Product: syz [ 251.487671][ T7] usb 6-1: Manufacturer: syz [ 251.492311][ T7] usb 6-1: SerialNumber: syz [ 251.537110][ T7] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 251.756716][ T9669] usb 6-1: USB disconnect, device number 4 [ 252.553718][ T9740] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 252.793648][ T9740] usb 6-1: Using ep0 maxpacket: 8 [ 252.914192][ T9740] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 252.964455][ T9740] usb 6-1: language id specifier not provided by device, defaulting to English [ 253.094112][ T9740] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 253.103241][ T9740] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 253.112100][ T9740] usb 6-1: Product: syz [ 253.116599][ T9740] usb 6-1: Manufacturer: syz [ 253.121230][ T9740] usb 6-1: SerialNumber: syz [ 253.164719][ T9740] cdc_ether: probe of 6-1:1.0 failed with error -22 16:55:16 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') read$char_raw(r0, &(0x7f0000000200)={""/55108}, 0xd800) 16:55:16 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f000000da00)=ANY=[], 0x1400) [ 253.367077][ T9740] usb 6-1: USB disconnect, device number 5 16:55:16 executing program 0: futex(0x0, 0x3, 0x0, &(0x7f0000000440), 0x0, 0x0) 16:55:16 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc0505510, 0x0) 16:55:16 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in6={{0xa, 0x0, 0x0, @private1}}, 0x0, 0x0, 0x0, 0x0, "0f8a6250df68521f1220e5a92ecfcb129ad8ffef352a5d15f94f25f1dba70ec1505ab625c825cc3b8b1e6ed3a3d6a03fcd3b54323bc91332bcc02cd1e38ce593bf7951f2466ba9e93ffd5effb73a8c11"}, 0xd8) 16:55:16 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000500)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x700}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) 16:55:16 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') write$char_raw(r0, 0x0, 0xce00) 16:55:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8913, &(0x7f0000000100)={'gre0\x00', 0x0}) 16:55:16 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000500)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x9f) 16:55:16 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='limits\x00') read$char_raw(r0, &(0x7f0000000000)=ANY=[], 0x2800) 16:55:16 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000080)={0x0, 0x0}) sync_file_range(r0, 0x0, 0x6, 0x3) 16:55:17 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002f40)='/dev/vcsa\x00', 0x2, 0x0) write$nbd(r0, &(0x7f0000002f80)={0x67446698, 0x0, 0x0, 0x0, 0x0, "1a086a4dfc717918affc0e4d3c70b340ccbce8e94c422cacdd896b434cfaa18a1dcfcbbfb60a7d015e6e056fbb47648f13f1d2fc340b02f2bdb825ece170c94a1be8cfed4399dd6554092fc684fd4e74e4405d374050e91f4ef8e062b4bbf4ff5ac77a052d2f7da21923a54509bc3ab56a7beca77b271d4bd2ba0c07a2cd6b07b7516754dd4a157f4228ecbd70172bc09a77e4d3e5cb29803858ab56c7790078eda6562b3c27424a9cddf9907336423ee5418c7d77a709cc551b798f172792b9c73d3cb458e2109dc7dff45bf8b94e6ac0d4a7b4f6c39940fc7ec8fd51fee5b23198138a10c20db1e94507bb94e426b8aa89da29"}, 0x104) 16:55:17 executing program 2: socketpair(0x21, 0x0, 0x2, &(0x7f0000000800)) 16:55:17 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cgroup\x00') read$char_raw(r0, &(0x7f0000000000)=ANY=[], 0x2800) 16:55:17 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-control\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0224, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0xc) 16:55:17 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f000000da00)=ANY=[], 0x1400) 16:55:17 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000500)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x9f) 16:55:17 executing program 5: openat$vfio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vfio/vfio\x00', 0x8182, 0x0) 16:55:17 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8910, &(0x7f0000000180)={'wg2\x00'}) 16:55:17 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000480), 0x8) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x9, 0x10, r0, 0x0) 16:55:17 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x2, &(0x7f0000000200)=[{0x80}, {0x6}]}) 16:55:17 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000080)={0xa0, 0x4, 0x0, {{0x0, 0x0, 0x78}}}, 0xa0) 16:55:17 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000500)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x9f) [ 254.101302][ T37] audit: type=1326 audit(1614444917.467:25): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12356 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x0 16:55:17 executing program 5: syz_mount_image$cramfs(&(0x7f0000000100)='cramfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x102404c, &(0x7f0000000540)) 16:55:17 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f000000da00)={""/55108}, 0x8018) 16:55:17 executing program 1: select(0x8d, &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x0, 0x4}, &(0x7f0000000100), &(0x7f0000000140)) 16:55:17 executing program 3: syz_io_uring_setup(0x76ea, &(0x7f00000007c0)={0x0, 0x0, 0x36}, &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000008c0), &(0x7f0000000880)) 16:55:17 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000500)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x9f) 16:55:17 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001580)='/dev/dlm-control\x00', 0x0, 0x0) r1 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f00000000c0)={r0}) 16:55:17 executing program 5: socket(0x10, 0x2, 0x1f) 16:55:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="18000000a05793"], 0x18}}, 0x0) 16:55:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000002580)={&(0x7f0000002500)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xe}}}, 0x24}}, 0x0) 16:55:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8953, 0x0) 16:55:17 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x8, &(0x7f0000000000)=@framed={{}, [@ldst, @call, @map={0x18, 0x0, 0x1, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}]}, &(0x7f0000000280)='syzkaller\x00', 0x1, 0xf8, &(0x7f00000002c0)=""/248, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:55:17 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f000000da00)=ANY=[], 0x1400) 16:55:17 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}) 16:55:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x11}, 0x1c}}, 0x0) 16:55:18 executing program 5: r0 = socket(0x2b, 0x1, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x20040004) 16:55:18 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000001080)='logon\x00', &(0x7f00000010c0)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000001100)={0x0, "ba49f52d893f9b4a775235124a345c113c5ecc4431ccac09b9d5f5b8e61cf44316b7be1329a4e3805dcd38e0559d3f4adda62412f279d9a8fe8f3a8d5587995b"}, 0x48, 0xfffffffffffffffb) keyctl$link(0x8, r0, 0xfffffffffffffffb) 16:55:18 executing program 0: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:55:18 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x890c, &(0x7f0000000380)={'sit0\x00', 0x0}) 16:55:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000140)={'wg2\x00'}) 16:55:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89b0, &(0x7f0000000380)={'sit0\x00', &(0x7f0000000400)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @loopback}}) 16:55:18 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 16:55:18 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, 0x0) 16:55:18 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8932, &(0x7f0000000180)={'wg2\x00'}) 16:55:18 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8901, &(0x7f0000000100)) 16:55:18 executing program 5: r0 = fsopen(&(0x7f0000000040)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x3, &(0x7f0000000080)='/dev/sequencer\x00', &(0x7f00000000c0)='/dev/sequencer\x00', 0xffffff9c) 16:55:18 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8931, &(0x7f0000000380)={'sit0\x00', 0x0}) 16:55:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000a00000094"], 0x20}}, 0x0) 16:55:18 executing program 3: getrandom(&(0x7f0000000180)=""/122, 0x7a, 0x5) 16:55:18 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/ip_tables_matches\x00') read$char_raw(r0, &(0x7f0000000200)={""/7382}, 0x1e00) 16:55:18 executing program 4: r0 = socket(0x2, 0x5, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x14, &(0x7f0000000040)={&(0x7f00000000c0)="b4", 0x1}}, 0x0) 16:55:18 executing program 5: prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000ffd000/0x2000)=nil) [ 255.185859][T12434] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 16:55:18 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan4\x00'}]}, 0x28}}, 0x0) 16:55:18 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)='s', 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000003180)={0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002c40)="cb", 0x1}], 0x1}, 0x0) [ 255.251819][T12438] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 16:55:18 executing program 2: socket(0x29, 0x2, 0x7ff) 16:55:18 executing program 4: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x28083) 16:55:18 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r0) 16:55:18 executing program 3: perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:55:18 executing program 1: unshare(0x4020400) 16:55:18 executing program 5: r0 = syz_io_uring_setup(0x620f, &(0x7f0000000040), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000100)) syz_io_uring_setup(0x64c2, &(0x7f0000000140)={0x0, 0x0, 0x20, 0x2, 0x229, 0x0, r0}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000000c0), &(0x7f00000001c0)) 16:55:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000000000)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}], &(0x7f0000000440)='GPL\x00', 0x3, 0xb4, &(0x7f0000000540)=""/180, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 255.495386][ T3266] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.501775][ T3266] ieee802154 phy1 wpan1: encryption failed: -22 16:55:18 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/igmp\x00') read$char_raw(r0, &(0x7f0000000000)=ANY=[], 0x2800) 16:55:18 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x3, &(0x7f00000003c0)=@framed={{0x18, 0x2}}, &(0x7f0000000440)='GPL\x00', 0x3, 0xb4, &(0x7f0000000540)=""/180, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:55:19 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x40, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x401c5820, 0x0) 16:55:19 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000001c0)='ns/pid_for_children\x00') 16:55:19 executing program 5: prctl$PR_GET_NAME(0x10, &(0x7f0000000ec0)=""/255) 16:55:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000001c0)=[@in={0x2, 0x0, @dev}], 0x10) 16:55:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x10, 0x0, &(0x7f0000000140)) 16:55:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0x40}, 0x1, 0x0, 0x60}, 0x0) 16:55:19 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f00000000c0)) 16:55:19 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0, 0x0) read$dsp(r0, &(0x7f00000000c0)=""/180, 0xb4) 16:55:19 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/rfkill\x00', 0x82601, 0x0) write$rfkill(r0, 0x0, 0x0) 16:55:19 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@enum={0x1}]}, {0x0, [0x2e]}}, &(0x7f0000000080)=""/209, 0x27, 0xd1, 0x1}, 0x20) 16:55:19 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x0, 0x0) bind$bt_hci(r0, &(0x7f0000000000), 0x6) 16:55:19 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x2060) 16:55:19 executing program 3: socketpair(0x6, 0x0, 0x0, &(0x7f0000001040)) 16:55:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000180)='SMC_PNETID\x00', 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 16:55:19 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cpuset\x00') read$char_raw(r0, &(0x7f0000000200)={""/55103}, 0xd800) 16:55:20 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000100)=@lang_id={0x4}}, {0x2, &(0x7f0000000240)=@string={0x2}}]}) 16:55:20 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) 16:55:20 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0x0, 0x0) 16:55:20 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x10}, 0x10}}, 0x0) 16:55:20 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/sem\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f000000da00)=ANY=[], 0x1400) 16:55:20 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f00000004c0)='/dev/video#\x00', 0x0, 0x2) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) poll(&(0x7f0000000140)=[{r0, 0x5}, {r1}, {r0, 0x8205}], 0x3, 0x7) 16:55:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@can_delroute={0x14, 0x19, 0x30d}, 0x14}}, 0x0) 16:55:20 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_targets\x00') read$char_raw(r0, &(0x7f0000000200)={""/55108}, 0xa) 16:55:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8936, &(0x7f0000000380)={'sit0\x00', 0x0}) 16:55:20 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/udmabuf\x00', 0x2) r1 = memfd_create(&(0x7f0000001b80)='.)-\x00', 0x0) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000001bc0)={r1}) 16:55:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8946, &(0x7f0000000380)={'sit0\x00', &(0x7f0000000400)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @loopback}}) 16:55:20 executing program 1: r0 = socket(0xa, 0x3, 0x7) ioctl$SIOCX25GCAUSEDIAG(r0, 0x89e6, 0x0) [ 257.223457][ T9866] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 257.483178][ T9866] usb 3-1: Using ep0 maxpacket: 16 [ 257.613271][ T9866] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 257.803192][ T9866] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 257.812476][ T9866] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 257.821353][ T9866] usb 3-1: Product: syz [ 257.826352][ T9866] usb 3-1: SerialNumber: syz [ 258.092216][ T9654] usb 3-1: USB disconnect, device number 7 [ 258.863736][ T9669] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 259.142972][ T9669] usb 3-1: Using ep0 maxpacket: 16 [ 259.303102][ T9669] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 259.514264][ T9669] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 259.523529][ T9669] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 259.531678][ T9669] usb 3-1: Product: syz [ 259.536587][ T9669] usb 3-1: SerialNumber: syz 16:55:23 executing program 2: clone3(&(0x7f00000004c0)={0x1000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 16:55:23 executing program 4: socketpair(0x2a, 0x2, 0x0, &(0x7f0000001040)) 16:55:23 executing program 3: syz_open_dev$vcsn(&(0x7f00000003c0)='/dev/vcs#\x00', 0xa17, 0x6080) 16:55:23 executing program 5: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x40800) read$qrtrtun(r0, 0x0, 0x0) 16:55:23 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f000000da00)=ANY=[], 0x1400) 16:55:23 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f0000000240)=@string={0x2}}]}) [ 259.803288][ T9669] usb 3-1: USB disconnect, device number 8 16:55:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f00000000c0)) 16:55:23 executing program 4: r0 = socket(0x28, 0x1, 0x0) recvmsg$can_bcm(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 16:55:23 executing program 0: shmget(0x3, 0x1000, 0x80, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_RMID(0x0, 0x0) 16:55:23 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040), 0x4) 16:55:23 executing program 2: socketpair(0x10, 0x2, 0x101, &(0x7f0000000040)) 16:55:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000000)={0x1, 0x0, [{}]}) 16:55:23 executing program 2: syz_mount_image$ocfs2(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 16:55:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, 0x0, 0x0) [ 260.182930][ T9654] usb 2-1: new high-speed USB device number 2 using dummy_hcd 16:55:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0, 0x54}}, 0x0) 16:55:23 executing program 3: prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) 16:55:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@newneigh={0x1b, 0x1c, 0x1, 0x0, 0x0, {}, [@NDA_PROBES={0x8}]}, 0x24}}, 0x0) [ 260.422876][ T9654] usb 2-1: Using ep0 maxpacket: 16 [ 260.562911][ T9654] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 260.613738][ T9654] usb 2-1: language id specifier not provided by device, defaulting to English [ 260.742836][ T9654] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 260.752111][ T9654] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 260.782719][ T9654] usb 2-1: Product: syz [ 260.787125][ T9654] usb 2-1: Manufacturer: syz [ 260.791740][ T9654] usb 2-1: SerialNumber: syz [ 261.080563][ T9669] usb 2-1: USB disconnect, device number 2 [ 261.842712][ T7] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 262.082719][ T7] usb 2-1: Using ep0 maxpacket: 16 [ 262.207594][ T7] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 262.252703][ T7] usb 2-1: language id specifier not provided by device, defaulting to English [ 262.383071][ T7] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 262.392198][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 262.400678][ T7] usb 2-1: Product: syz [ 262.404938][ T7] usb 2-1: Manufacturer: syz [ 262.409637][ T7] usb 2-1: SerialNumber: syz 16:55:26 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000001080)='logon\x00', &(0x7f00000010c0)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000000)={0x0, "ba49f52d893f9b4a775235124a345c113c5ecc4431ccac09b9d5f5b8e61cf44316b7be1329a4e3805dcd38e0559d3f4adda62412f279d9a8fe8f3a8d5587995b"}, 0x48, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x14, 0x0, 0xfffffffffffffffc, r0, 0x0) 16:55:26 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 16:55:26 executing program 5: r0 = socket(0x28, 0x1, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 16:55:26 executing program 0: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0xb3c44491ce899b19, &(0x7f0000001400)=ANY=[]) 16:55:26 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) mmap$qrtrtun(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x10, r0, 0x0) 16:55:26 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x40, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0096616, 0x0) [ 262.664712][ T9740] usb 2-1: USB disconnect, device number 3 16:55:26 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_ifreq(r0, 0x89ed, 0x0) 16:55:26 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x8}, 0x40) 16:55:26 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0x4020940d, &(0x7f0000000080)={0x38}) 16:55:26 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') read$char_raw(r0, &(0x7f000000da40)=ANY=[], 0xd800) 16:55:26 executing program 2: add_key$fscrypt_provisioning(&(0x7f00000000c0)='fscrypt-provisioning\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)={0x0, 0x0, @d='abcdefghijklmnop'}, 0x20000158, 0xfffffffffffffffb) 16:55:26 executing program 1: syz_mount_image$xfs(&(0x7f00000002c0)='xfs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)={[{@nolazytime='nolazytime'}, {@sysvgroups='sysvgroups'}, {@grpid='grpid'}, {@usrquota='usrquota'}]}) 16:55:26 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0) read$hiddev(r0, 0x0, 0x0) 16:55:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='environ\x00') read$char_raw(r0, &(0x7f0000000200)={""/55133}, 0xffffffffffffff9d) 16:55:26 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') read$char_raw(r0, &(0x7f000000da40)=ANY=[], 0xd800) 16:55:26 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8903, &(0x7f0000000100)) 16:55:26 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') read$char_raw(r0, &(0x7f0000000200)={""/55108}, 0xd800) 16:55:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8922, &(0x7f0000000380)={'sit0\x00', 0x0}) 16:55:26 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') read$char_raw(r0, &(0x7f000000da40)=ANY=[], 0xd800) [ 263.225302][T12694] sit0: mtu less than device minimum [ 263.240557][T12681] XFS (loop1): Invalid superblock magic number 16:55:26 executing program 5: r0 = io_uring_setup(0x6891, &(0x7f0000000000)) syz_io_uring_setup(0xdb3, &(0x7f0000000080)={0x0, 0x0, 0x22, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 16:55:26 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/handlers\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x31) 16:55:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0x4020aea5, 0x0) 16:55:26 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000001080)='logon\x00', &(0x7f00000010c0)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000001100)={0x0, "ba49f52d893f9b4a775235124a345c113c5ecc4431ccac09b9d5f5b8e61cf44316b7be1329a4e3805dcd38e0559d3f4adda62412f279d9a8fe8f3a8d5587995b"}, 0x48, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x10, r0, 0xfffffffffffffffc, 0x0, 0x0) [ 263.550425][T12681] XFS (loop1): Invalid superblock magic number 16:55:27 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) io_setup(0x80, &(0x7f00000002c0)=0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000240)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, r2, 0x0}]) 16:55:27 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') read$char_raw(r0, &(0x7f000000da40)=ANY=[], 0xd800) 16:55:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000000)={0x2, 0x0, [{0xff}, {0x3}]}) 16:55:27 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc0505611, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2bfc0634"}}) 16:55:27 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000100), 0x4) 16:55:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r1, 0x1, 0x0, 0x0, {{0x0}, {}, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) 16:55:27 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000140)) 16:55:27 executing program 3: r0 = socket(0x1, 0x3, 0x0) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f00000011c0)={&(0x7f0000001100), 0xc, &(0x7f0000001180)={0x0}}, 0x0) 16:55:27 executing program 4: futex(0x0, 0x17ee4daa46a54f5a, 0x0, 0x0, 0x0, 0x0) 16:55:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 16:55:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000017c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000003100000008000300", @ANYBLOB='\b'], 0x38}}, 0x0) 16:55:27 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc9932", 0xa3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 16:55:27 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000480), 0x8) fcntl$F_SET_FILE_RW_HINT(r0, 0x402, &(0x7f0000001740)) 16:55:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000140), &(0x7f0000000180)=0x8) 16:55:27 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) [ 264.030748][T12762] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 16:55:27 executing program 4: r0 = socket(0x28, 0x1, 0x0) connect$tipc(r0, &(0x7f0000000040), 0x10) [ 264.108325][T12765] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 16:55:27 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsa\x00', 0x0, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0x4020940d, &(0x7f0000000080)={0xb4, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2bfc0634"}}) 16:55:27 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000001080)='logon\x00', &(0x7f00000010c0)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000001100)={0x0, "ba49f52d893f9b4a775235124a345c113c5ecc4431ccac09b9d5f5b8e61cf44316b7be1329a4e3805dcd38e0559d3f4adda62412f279d9a8fe8f3a8d5587995b"}, 0x48, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f0000001080)='logon\x00', &(0x7f00000010c0)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000000)={0x0, "ba49f52d893f9b4a775235124a345c113c5ecc4431ccac09b9d5f5b8e61cf44316b7be1329a4e3805dcd38e0559d3f4adda62412f279d9a8fe8f3a8d5587995b"}, 0x48, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x11, r0, 0xfffffffffffffffc, r1, 0x0) 16:55:27 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') read$char_raw(r0, &(0x7f0000000200)={""/55108}, 0xa) 16:55:27 executing program 1: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x20810a0, &(0x7f0000000380)) 16:55:27 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x3}, {0x6}]}) 16:55:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, &(0x7f00000000c0)=0x98) [ 264.374024][ T37] audit: type=1326 audit(1614444927.748:26): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12779 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x0 16:55:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8946, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000000)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @local}}}}) 16:55:27 executing program 3: perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xe) 16:55:27 executing program 2: keyctl$KEYCTL_MOVE(0x12, 0x0, 0xfffffffffffffffc, 0x0, 0x0) 16:55:27 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_targets\x00') read$char_raw(r0, &(0x7f0000000000)=ANY=[], 0x2800) read$char_raw(r0, &(0x7f0000000200)={""/55108}, 0xd800) 16:55:27 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000080)) 16:55:27 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000180)=""/153, 0x99) 16:55:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000580)={0x2c, r1, 0x1, 0x0, 0x0, {0x14}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}]}]}, 0x2c}}, 0x0) 16:55:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8930, &(0x7f0000000100)={'gre0\x00', 0x0}) 16:55:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x1e, &(0x7f0000000080), 0x4) 16:55:28 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) mmap$qrtrtun(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40010, r0, 0x0) 16:55:28 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_targets\x00') read$char_raw(r0, &(0x7f0000000000)=ANY=[], 0x2800) read$char_raw(r0, &(0x7f0000000200)={""/55108}, 0xd800) 16:55:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x9c) 16:55:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score\x00') read$char_raw(r0, &(0x7f0000000200)={""/55103}, 0xd800) 16:55:28 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) 16:55:28 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/rfkill\x00', 0x41, 0x0) write$rfkill(r0, &(0x7f0000001100)={0x0, 0x7, 0x3}, 0x8) 16:55:28 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_targets\x00') read$char_raw(r0, &(0x7f0000000000)=ANY=[], 0x2800) read$char_raw(r0, &(0x7f0000000200)={""/55108}, 0xd800) 16:55:28 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc0205647, &(0x7f0000000080)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2bfc0634"}}) 16:55:28 executing program 3: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_io_uring_setup(0x74bc, &(0x7f0000000040), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 16:55:28 executing program 2: r0 = socket(0x1, 0x5, 0x0) bind$isdn(r0, &(0x7f0000000080), 0x6) 16:55:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0xfffffdef}}, 0x0) 16:55:28 executing program 5: perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:55:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') read$char_raw(r0, &(0x7f0000000000)=ANY=[], 0x2800) 16:55:28 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e95", 0x90}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x3, 0x0, 0xfffffffd, 0x0, 0x2, 0x2, 0x1, 0x0, 0xfffffffe}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 16:55:28 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5411, &(0x7f0000000380)={'sit0\x00', 0x0}) 16:55:28 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_targets\x00') read$char_raw(r0, &(0x7f0000000000)=ANY=[], 0x2800) read$char_raw(r0, &(0x7f0000000200)={""/55108}, 0xd800) 16:55:28 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/packet\x00') read$char_raw(r0, &(0x7f0000000000)=ANY=[], 0x2800) 16:55:28 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:55:28 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f0000000200)={0x30, 0x2}) 16:55:28 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000640)={[{@uid={'uid'}}, {@gid={'gid'}}, {@decompose='decompose'}, {@part={'part'}}]}) 16:55:28 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e95", 0x90}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x3, 0x0, 0xfffffffd, 0x0, 0x2, 0x2, 0x1, 0x0, 0xfffffffe}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 16:55:28 executing program 4: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 16:55:28 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_adj\x00') read$char_raw(r0, &(0x7f0000000080)=ANY=[], 0x2800) 16:55:28 executing program 5: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x40}, 0x18) ioctl$EVIOCGKEYCODE(r0, 0x80084504, 0x0) [ 265.494185][T12858] hfsplus: unable to find HFS+ superblock [ 265.582061][T12858] hfsplus: unable to find HFS+ superblock 16:55:29 executing program 3: syz_io_uring_setup(0x7c2a, &(0x7f0000000680)={0x0, 0x71e6}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x76ea, &(0x7f00000007c0)={0x0, 0xc2f, 0x0, 0x0, 0x300}, &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000008c0), &(0x7f0000000880)) 16:55:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000580)={0x18, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4, 0x2}]}, 0x18}}, 0x0) 16:55:29 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) 16:55:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e95", 0x90}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x3, 0x0, 0xfffffffd, 0x0, 0x2, 0x2, 0x1, 0x0, 0xfffffffe}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 16:55:29 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f000000da00)=ANY=[], 0x1400) 16:55:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f00000002c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x28}}, 0x0) 16:55:29 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f00000003c0)='/dev/vcs#\x00', 0x0, 0x0) mmap$snddsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x40010, r0, 0x0) 16:55:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001700)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f00000002c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000007400000008"], 0x28}}, 0x0) 16:55:29 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x40, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0046686, 0x0) 16:55:29 executing program 4: r0 = shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x7000) shmdt(r0) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x0) 16:55:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e95", 0x90}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x3, 0x0, 0xfffffffd, 0x0, 0x2, 0x2, 0x1, 0x0, 0xfffffffe}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 16:55:29 executing program 5: r0 = io_uring_setup(0x2020, &(0x7f0000000080)) syz_io_uring_setup(0x3b84, &(0x7f00000002c0)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 16:55:29 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/vlan/vlan0\x00') read$char_raw(r0, &(0x7f0000000000)=ANY=[], 0x2800) read$char_raw(r0, &(0x7f0000000200)={""/55108}, 0xd800) [ 266.007676][T12899] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 266.065831][T12906] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 16:55:29 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0xa00, 0x1e0}) 16:55:29 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000040)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_MAX_CSMA_BACKOFFS={0x5}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x30}}, 0x0) 16:55:29 executing program 5: select(0x8d, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 16:55:29 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/raw6\x00') read$char_raw(r0, &(0x7f0000000000)=ANY=[], 0x3c) 16:55:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @private}}, 0x0, 0x0, 0x0, 0x0, "104b09d37c2f1f9cdda3d4521b5d552a6c53c6318d292bb426868b3344b178152ecc5992d43e6c72b19b92f2419aea53743e4e7ec18ff1de06302ec2e9c10c4a5e1fdb54f0c2a3bcbceedb1bd8dba6a6"}, 0xd8) 16:55:29 executing program 2: request_key(&(0x7f0000000380)='blacklist\x00', 0x0, 0x0, 0x0) 16:55:29 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_targets\x00') read$char_raw(r0, &(0x7f0000000200)={""/55108}, 0xd800) 16:55:29 executing program 5: remap_file_pages(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x7, 0x0, 0x0) 16:55:29 executing program 4: syz_io_uring_setup(0x7c18, &(0x7f0000000040)={0x0, 0x9cf, 0x8}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000280)) 16:55:29 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr\x00') futimesat(r0, 0x0, 0x0) 16:55:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8947, &(0x7f0000000380)={'sit0\x00', 0x0}) 16:55:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r1, 0x1}, 0x1c}}, 0x0) [ 266.441523][T12932] mmap: syz-executor.5 (12932) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 16:55:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {}, {0x20, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x3c}}, 0x0) 16:55:29 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8914, &(0x7f0000000180)={'wg2\x00'}) 16:55:29 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') read$char_raw(r0, &(0x7f0000000200)={""/55103}, 0xd800) 16:55:30 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x52, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x40, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@mdlm_detail={0x5, 0x24, 0x13, 0x0, "9b"}]}}}]}}]}}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 16:55:30 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/rfkill\x00', 0x41, 0x0) write$rfkill(r0, &(0x7f0000001100)={0x0, 0x0, 0x3}, 0x8) 16:55:30 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mounts\x00') read$char_raw(r0, &(0x7f0000000000)=ANY=[], 0x2800) [ 266.668000][T12945] tipc: Started in network mode [ 266.688527][T12945] tipc: Node identity aaaaaaaaaa17, cluster identity 4711 [ 266.720256][T12945] tipc: Enabled bearer , priority 0 16:55:30 executing program 2: setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000240)={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfffffffffffffed0) 16:55:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8921, &(0x7f0000000100)={'gre0\x00', 0x0}) 16:55:30 executing program 4: socket(0x23, 0x0, 0x9) 16:55:30 executing program 4: socketpair(0xa, 0x3, 0x8, &(0x7f0000000000)) 16:55:30 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, 0x0, 0x0) 16:55:30 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) io_setup(0x80, &(0x7f00000002c0)=0x0) io_submit(r1, 0x1, &(0x7f0000001780)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) [ 267.032109][ T9866] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 267.223650][T12957] tipc: Enabling of bearer rejected, already enabled 16:55:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {}, {0x20, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x3c}}, 0x0) 16:55:30 executing program 5: clock_gettime(0x0, 0x0) syz_io_uring_setup(0x1468, &(0x7f00000000c0), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff8000/0x8000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 16:55:30 executing program 4: syz_mount_image$adfs(&(0x7f0000000040)='adfs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$adfs(0x0, &(0x7f00000009c0)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 267.272225][ T9866] usb 4-1: Using ep0 maxpacket: 8 [ 267.392822][ T9866] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 267.558309][T12982] tipc: Enabling of bearer rejected, already enabled [ 267.689626][ T9866] usb 4-1: string descriptor 0 read error: -22 [ 267.697359][ T9866] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 267.717474][ T9866] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 267.733641][ T9864] tipc: Node number set to 12429994 [ 267.783275][ T9866] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 268.007285][ T7] usb 4-1: USB disconnect, device number 2 [ 268.802050][ T7] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 269.042137][ T7] usb 4-1: Using ep0 maxpacket: 8 [ 269.162088][ T7] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 269.412178][ T7] usb 4-1: string descriptor 0 read error: -22 [ 269.418515][ T7] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 269.429260][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 269.473311][ T7] cdc_ether: probe of 4-1:1.0 failed with error -22 16:55:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000a"], 0x20}}, 0x0) 16:55:33 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002600)={0x1, &(0x7f00000025c0)=[{0x6}]}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 16:55:33 executing program 4: futex(&(0x7f00000008c0), 0x1, 0x0, &(0x7f0000008700)={0x0, 0x989680}, 0x0, 0x0) 16:55:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {}, {0x20, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x3c}}, 0x0) 16:55:33 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 16:55:33 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300), 0x4) [ 269.682343][ T7] usb 4-1: USB disconnect, device number 3 [ 269.789495][T13017] tipc: Enabling of bearer rejected, already enabled 16:55:33 executing program 4: socketpair(0x1d, 0x2, 0x6, &(0x7f0000001040)) 16:55:33 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0x2}, {0x6}]}) [ 269.821111][ T37] audit: type=1326 audit(1614444933.189:27): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13013 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x0 [ 269.854195][T13022] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 16:55:33 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x52, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x40, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@mdlm_detail={0x5, 0x24, 0x13, 0x0, "9b"}]}}}]}}]}}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x4, [{0x2, &(0x7f0000000400)=@string={0x2}}, {0x0, 0x0}, {0x0, 0x0}, {0x4, &(0x7f0000000740)=@lang_id={0x4}}]}) [ 269.887948][T13023] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 16:55:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {}, {0x20, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x3c}}, 0x0) 16:55:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="04"], 0x14}}, 0x0) select(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0) 16:55:33 executing program 5: mknodat$loop(0xffffffffffffffff, 0x0, 0x7001, 0x0) [ 270.046963][T13032] tipc: Enabling of bearer rejected, already enabled 16:55:33 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0x5421, &(0x7f0000000080)) [ 270.301938][ T9866] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 270.541981][ T9866] usb 1-1: Using ep0 maxpacket: 8 [ 270.606544][ T37] audit: type=1326 audit(1614444933.979:28): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13013 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x0 16:55:34 executing program 2: socketpair(0x15, 0x5, 0x4, &(0x7f0000000680)) 16:55:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x2}, 0x40) 16:55:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={0x0, 0xffffff7f}}, 0x0) 16:55:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000380)={'sit0\x00', 0x0}) 16:55:34 executing program 4: r0 = shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x5000) shmdt(r0) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0xffffffffffffffff) [ 270.711913][ T9866] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 16:55:34 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/rfkill\x00', 0x82601, 0x0) write$rfkill(r0, &(0x7f0000000a40)={0x0, 0x0, 0x2}, 0x8) 16:55:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_SESSION_ID={0x8}]}, 0x1c}}, 0x0) [ 270.812534][ T9866] usb 1-1: language id specifier not provided by device, defaulting to English [ 271.412003][ T9866] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 271.423563][ T9866] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 271.483138][ T9866] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 271.700538][ T9864] usb 1-1: USB disconnect, device number 2 [ 272.481692][ T7] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 272.721758][ T7] usb 1-1: Using ep0 maxpacket: 8 [ 272.842247][ T7] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 272.892303][ T7] usb 1-1: language id specifier not provided by device, defaulting to English 16:55:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x894a, &(0x7f0000000100)={'gre0\x00', 0x0}) 16:55:36 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x80044df9, &(0x7f0000000040)) 16:55:36 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) write$tcp_mem(r0, &(0x7f0000000140), 0x48) 16:55:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000000)) 16:55:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8932, &(0x7f0000000100)={'gre0\x00', 0x0}) 16:55:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/sockstat6\x00') read$char_raw(r0, &(0x7f0000000200)={""/55108}, 0xd800) 16:55:36 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f00000003c0)='/dev/vcs#\x00', 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000002000/0x4000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000007000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000003000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000004000/0x3000)=nil, &(0x7f0000008000/0x1000)=nil, &(0x7f0000000000)="94", 0x1, r0}, 0x68) [ 273.111690][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 273.145393][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 16:55:36 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80284504, &(0x7f0000000100)=""/229) 16:55:36 executing program 2: syz_open_dev$media(&(0x7f0000000440)='/dev/media#\x00', 0x1000, 0x200) 16:55:36 executing program 1: futex(&(0x7f0000000000)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0) [ 273.221806][ T7] usb 1-1: can't set config #1, error -71 [ 273.241421][ T7] usb 1-1: USB disconnect, device number 3 16:55:36 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000640)={0x0, 0x0, 0x5, &(0x7f0000000100)={0x5, 0xf, 0x5}}) 16:55:36 executing program 0: r0 = socket(0x1d, 0x2, 0x6) sendmsg$tipc(r0, &(0x7f0000002740)={0x0, 0x0, 0x0}, 0x0) 16:55:36 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2bfc0634"}}) 16:55:36 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 16:55:36 executing program 1: keyctl$get_persistent(0x16, 0xee01, 0xfffffffffffffffc) 16:55:36 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x12, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:55:36 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) syz_io_uring_setup(0x23bf, &(0x7f0000000000)={0x0, 0xf61a}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) sendmsg$kcm(r0, &(0x7f0000003180)={0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002c40)="cb", 0x20002d41}, {&(0x7f0000002d40)='.', 0x1}, {&(0x7f0000002e40)='\a', 0x1}], 0x3, &(0x7f0000002f00)=[{0x28, 0x0, 0x0, "8f560076592282c69bd5be7a6c6e1b91a4"}], 0x28}, 0x0) 16:55:36 executing program 5: r0 = io_uring_setup(0x6891, &(0x7f0000000000)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x10000000) 16:55:36 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/rfkill\x00', 0x82601, 0x0) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x0, 0x3}, 0x8) 16:55:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000680)={'sit0\x00', &(0x7f0000000600)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0xc0, 0x0, 0x0, @empty, @local}}) 16:55:37 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='projid_map\x00') read$char_raw(r0, &(0x7f0000000080)=ANY=[], 0x2800) [ 273.701688][ T9864] usb 4-1: new high-speed USB device number 4 using dummy_hcd 16:55:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)={0xec4, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_PMSR_ATTR_PEERS={0xeb0, 0x5, 0x0, 0x1, [{0x4d0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16ee}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1568}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xf}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x29c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2dc}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4e}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfe00}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x11c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1ff}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfff}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x990}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x240}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x31}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2e4}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x9e}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xd}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2a}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x35}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x180, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xfa}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x80}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}]}, {0x1b4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x2}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x9}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x130, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x84, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1de}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x9c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}]}, {0x1c0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x160, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xe32}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x12c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8001}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x63}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5c}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x50, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x93}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5d}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}]}, {0x40, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}]}]}, {0x184, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x180, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xe4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x15}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xfb}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}]}]}]}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x8000}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x7fffffff}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x4}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x10, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x5c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x20}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x9}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x4}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x4a}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x319}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xc41}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x3dc}]}]}, {0x3f4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16e9}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xf}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x350, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x90, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfff}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x190, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x64, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x101}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}]}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x8081}, 0x40000) [ 273.991517][ T9864] usb 4-1: Using ep0 maxpacket: 8 [ 274.232240][ T9864] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 274.262826][ T9864] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 274.280974][ T9864] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 274.291996][ T9864] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 274.302991][ T9864] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 274.314091][ T9864] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 274.491677][ T9864] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 274.500849][ T9864] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 274.523004][ T9864] usb 4-1: Product: syz [ 274.527212][ T9864] usb 4-1: Manufacturer: syz [ 274.574690][ T9864] usb 4-1: SerialNumber: syz [ 274.891716][ T9864] cdc_ncm 4-1:1.0: bind() failure [ 274.900179][ T9864] cdc_ncm 4-1:1.1: bind() failure [ 274.920312][ T9864] usb 4-1: USB disconnect, device number 4 [ 275.621489][ T9864] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 275.881400][ T9864] usb 4-1: Using ep0 maxpacket: 8 [ 276.111509][ T9864] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 276.122818][ T9864] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 276.133323][ T9864] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 276.143344][ T9864] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 276.153369][ T9864] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 276.163283][ T9864] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 16:55:39 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, 0x0, &(0x7f0000000080)) 16:55:39 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x21, 0x0, &(0x7f0000000140)) 16:55:39 executing program 1: r0 = socket$inet(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89a0, 0x0) 16:55:39 executing program 4: futex(0x0, 0xc, 0x0, 0x0, &(0x7f0000000080), 0x0) 16:55:39 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x1, 0x20000000, 0xffffffe0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 16:55:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}, 0x300}, 0x0) [ 276.421474][ T9864] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 276.436529][ T9864] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 276.487518][ T9864] usb 4-1: Product: syz 16:55:39 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0x5452, &(0x7f0000000080)={0x38}) 16:55:39 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r0, 0x4112, 0x0) [ 276.514043][ T9864] usb 4-1: Manufacturer: syz 16:55:39 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x7, 0x0, 0x4) 16:55:39 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1c, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:55:39 executing program 5: keyctl$KEYCTL_MOVE(0x10, 0x0, 0xfffffffffffffffc, 0x0, 0x0) 16:55:40 executing program 3: getrandom(&(0x7f0000000180)=""/122, 0x7a, 0x0) [ 276.600673][ T9864] usb 4-1: can't set config #1, error -71 [ 276.630453][ T9864] usb 4-1: USB disconnect, device number 5 16:55:40 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsa\x00', 0x0, 0x0) read$snapshot(r0, &(0x7f00000000c0)=""/35, 0x23) read$rfkill(r0, &(0x7f0000000000), 0x8) 16:55:40 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x21, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:55:40 executing program 3: setrlimit(0x7, &(0x7f0000000000)) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/rfkill\x00', 0x0, 0x0) 16:55:40 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x15, 0x0, 0x0) 16:55:40 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000000)=""/49) 16:55:40 executing program 2: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0xeef, 0x72c4, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0xa6, 0x2, 0x3, 0x1, 0x1, 0xff, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x8b9}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x29}}, [{{0x9, 0x5, 0x2, 0x3, 0x3ff, 0x2}}]}}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000100)=@lang_id={0x4}}, {0x50, &(0x7f00000001c0)=@string={0x50, 0x3, "27e47711b69b764ba96ffcb2e73ccd0aec01e89fd64ea7108b71a46d0e5fd0a50408223c2b8b820e7a8dd5c6191d915b633ea2639663da8e803831801d05671c21f4efd1ee72bf33e7f47d1cd3dc"}}]}) 16:55:40 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xffffffffffffffff, 0x8440) 16:55:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x11, 0x0, &(0x7f0000000140)) 16:55:40 executing program 4: perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:55:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f00000019c0)=@deltfilter={0x1ec4, 0x2d, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x8dc, 0x2, [@TCA_FLOW_RSHIFT={0x8}, @TCA_FLOW_POLICE={0x60, 0xa, 0x0, 0x1, [@TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_PEAKRATE64={0xc}]}, @TCA_FLOW_MODE={0x8}, @TCA_FLOW_MASK={0x8}, @TCA_FLOW_POLICE={0x848, 0xa, 0x0, 0x1, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}]}, @TCA_FLOW_PERTURB={0x8}, @TCA_FLOW_BASECLASS={0x8}, @TCA_FLOW_MODE={0x8}]}}, @filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x15ac, 0x2, [@TCA_CGROUP_POLICE={0xc, 0x2, [@TCA_POLICE_RESULT={0x8}]}, @TCA_CGROUP_POLICE={0x149c, 0x2, [@TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_PEAKRATE64={0xc}]}, @TCA_CGROUP_ACT={0x100, 0x1, [@m_ipt={0xd0, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8}]}, {0x9d, 0x6, "09c07c417b9ae73ca45a7b5ee80ce7fc798d1a8e9d378c83c29dd7eff1595ce7ff3d63eb491174b20e3adee4da9cbe40d12d9165c23c35adca6023485758adae976fe186dfb9842fc22ac0f1dd2c613493636b67ba38c0bf9a97e3e99c0aaf55c790f3dc9b75497f43f279ba76ae1717a184fc0d4d5525aacb2eef32acc86edd617fef6edf4861a78151ffa3904a86291d044ab718be8d9999"}, {0xc}, {0xc}}}, @m_ct={0x2c, 0x0, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x1ec4}}, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001980)='/proc/stat\x00', 0x0, 0x0) bind$alg(r1, &(0x7f00000019c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cbc(serpent))\x00'}, 0x58) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xc, 0xc, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8831, 0x0, 0x0, 0x0, 0x5}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x44}, @ldst={0x2, 0x3, 0x6, 0x3, 0x5, 0xfffffffffffffff0, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x32b, 0x0, 0x0, 0x0, 0x24}, @initr0={0x18, 0x0, 0x0, 0x0, 0x781b1cd2, 0x0, 0x0, 0x0, 0xffffffff}, @map={0x18, 0xb, 0x1, 0x0, r1}]}, &(0x7f0000000000)='syzkaller\x00', 0x9, 0x56, &(0x7f0000000300)=""/86, 0x0, 0x13, [], 0x0, 0x9, r0, 0x8, &(0x7f0000000380)={0xa, 0x4}, 0x8, 0x10, &(0x7f00000003c0)={0x3, 0x0, 0x5, 0x80}, 0x10, 0xffffffffffffffff}, 0x78) r2 = shmget$private(0x0, 0x2000, 0x4, &(0x7f0000ffc000/0x2000)=nil) getegid() getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) getpgid(0xffffffffffffffff) shmctl$SHM_LOCK(r2, 0xb) 16:55:40 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 16:55:40 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-control\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0224, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xa, 0xffffffffffffffff, 0xc) 16:55:40 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x40044590, 0x0) 16:55:40 executing program 4: sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, 0x0, 0x369a4b4f9eb12187) 16:55:40 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='personality\x00') read$char_raw(r0, &(0x7f0000000200)={""/55115}, 0xd800) 16:55:40 executing program 5: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000002a80)={[{@nobarrier='nobarrier'}]}) [ 277.231365][ T9864] usb 3-1: new high-speed USB device number 9 using dummy_hcd 16:55:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x8001}, 0x8) [ 277.334487][T13256] xfs: Unknown parameter 'nobarrier' [ 277.392049][T13256] xfs: Unknown parameter 'nobarrier' [ 277.481264][ T9864] usb 3-1: Using ep0 maxpacket: 16 [ 277.611473][ T9864] usb 3-1: config 1 interface 0 altsetting 166 endpoint 0x81 has an invalid bInterval 41, changing to 9 [ 277.623559][ T9864] usb 3-1: config 1 interface 0 altsetting 166 endpoint 0x81 has invalid wMaxPacketSize 0 [ 277.643221][ T9864] usb 3-1: config 1 interface 0 has no altsetting 0 [ 277.801370][ T9864] usb 3-1: New USB device found, idVendor=0eef, idProduct=72c4, bcdDevice= 0.40 [ 277.810495][ T9864] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 277.825772][ T9864] usb 3-1: Product: syz [ 277.830074][ T9864] usb 3-1: Manufacturer: ᅷ鮶䭶澩닼㳧્Ǭ鿨他Ⴇ熋涤弎ꗐࠄ㰢謫ຂ赺웕ᴙ宑㹣探掖軚㢀耱ԝᱧ퇯狮㎿ᱽ [ 277.844498][ T9864] usb 3-1: SerialNumber: syz [ 278.261503][ T9864] usbhid 3-1:1.0: can't add hid device: -71 [ 278.267592][ T9864] usbhid: probe of 3-1:1.0 failed with error -71 [ 278.299583][ T9864] usb 3-1: USB disconnect, device number 9 [ 278.871786][ T9864] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 279.111093][ T9864] usb 3-1: Using ep0 maxpacket: 16 [ 279.231212][ T9864] usb 3-1: config 1 interface 0 altsetting 166 endpoint 0x81 has an invalid bInterval 41, changing to 9 [ 279.242737][ T9864] usb 3-1: config 1 interface 0 altsetting 166 endpoint 0x81 has invalid wMaxPacketSize 0 [ 279.254136][ T9864] usb 3-1: config 1 interface 0 has no altsetting 0 [ 279.421713][ T9864] usb 3-1: New USB device found, idVendor=0eef, idProduct=72c4, bcdDevice= 0.40 [ 279.430795][ T9864] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 279.440249][ T9864] usb 3-1: Product: syz [ 279.445208][ T9864] usb 3-1: Manufacturer: ᅷ鮶䭶澩닼㳧્Ǭ鿨他Ⴇ熋涤弎ꗐࠄ㰢謫ຂ赺웕ᴙ宑㹣探掖軚㢀耱ԝᱧ퇯狮㎿ᱽ [ 279.461490][ T9864] usb 3-1: SerialNumber: syz 16:55:43 executing program 2: recvmsg$can_raw(0xffffffffffffffff, 0x0, 0x2a137274ff85861b) 16:55:43 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x10}]}, 0x1c}}, 0x0) 16:55:43 executing program 1: r0 = gettid() ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0x0, 0x0) 16:55:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x54}}, 0x0) 16:55:43 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc1105511, 0x0) 16:55:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000580)={0x2c, r1, 0x1, 0x0, 0x0, {0x16}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}]}]}, 0x2c}}, 0x0) [ 279.845512][T13308] netlink: 'syz-executor.4': attribute type 16 has an invalid length. [ 279.901365][ T9864] usbhid 3-1:1.0: can't add hid device: -71 [ 279.910123][T13311] netlink: 'syz-executor.4': attribute type 16 has an invalid length. [ 279.912182][ T9864] usbhid: probe of 3-1:1.0 failed with error -71 [ 279.978261][ T9864] usb 3-1: USB disconnect, device number 10 16:55:43 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) mmap$qrtrtun(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 16:55:43 executing program 3: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x20140, 0x0, 0x13}, 0x18) 16:55:43 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff000}, {0x6}]}) 16:55:43 executing program 2: syz_open_dev$vcsn(&(0x7f00000003c0)='/dev/vcs#\x00', 0xffffffffffffffff, 0x0) 16:55:43 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f3, &(0x7f0000000380)={'sit0\x00', &(0x7f0000000400)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @loopback}}) 16:55:43 executing program 4: mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 16:55:43 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/rt_cache\x00') read$char_raw(r0, &(0x7f0000000200)={""/55103}, 0xd800) 16:55:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001700)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f00000002c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000074000000080003"], 0x28}}, 0x0) 16:55:43 executing program 2: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000002a80)={[{@logbsize={'logbsize'}}]}) 16:55:43 executing program 1: r0 = fsopen(&(0x7f00000000c0)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000100)=']]/+-!]\x00', &(0x7f0000000140)='/dev/autofs\x00', 0x0) 16:55:43 executing program 0: socketpair(0x2a, 0x0, 0x0, &(0x7f0000000200)) 16:55:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0x40}, 0x1, 0x0, 0x9effffff}, 0x0) [ 280.314640][T13333] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 280.356430][T13340] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 280.399797][T13341] xfs: Bad value for 'logbsize' 16:55:43 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, &(0x7f0000000080), 0x18) 16:55:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000017c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000310000000800", @ANYBLOB="0800db"], 0x38}}, 0x0) 16:55:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @empty, {[@ra={0x94, 0x4}]}}}}}) [ 280.455332][T13341] xfs: Bad value for 'logbsize' 16:55:43 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f00000015c0)={0x2a, 0x1, 0x4001}, 0xc) 16:55:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x300}, 0x0) [ 280.516860][T13352] netlink: 'syz-executor.0': attribute type 8 has an invalid length. [ 280.528634][T13353] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 16:55:44 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, &(0x7f0000000300)) 16:55:44 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0x40405514, &(0x7f0000000040)={{0x6, 0x0, 0x0, 0x0, 'syz1\x00'}}) 16:55:44 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x40, 0x0) read$char_raw(r0, 0x0, 0x0) 16:55:44 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='numa_maps\x00') 16:55:44 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0x0, 0x10, r0, 0x8000000) 16:55:44 executing program 5: prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ffd000/0x2000)=nil) 16:55:44 executing program 0: syz_io_uring_setup(0x7c2a, &(0x7f0000000680)={0x0, 0x71e6, 0x8}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000700), &(0x7f0000000740)) syz_io_uring_setup(0x76ea, &(0x7f00000007c0)={0x0, 0x0, 0x11}, &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000008c0), &(0x7f0000000880)) 16:55:44 executing program 4: syz_open_dev$sndpcmc(&(0x7f0000000500)='/dev/snd/pcmC#D#c\x00', 0x0, 0x80400) 16:55:44 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$802154_dgram(r0, &(0x7f0000000080)={0x24, @short}, 0x14) 16:55:44 executing program 1: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001580)='/dev/dlm-control\x00', 0x18142, 0x0) 16:55:44 executing program 3: mmap$qrtrtun(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x4000932, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000800)='batadv\x00', 0xffffffffffffffff) 16:55:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000580)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}]}]}, 0x2c}}, 0x0) 16:55:44 executing program 4: syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x2080, &(0x7f0000000340)) 16:55:44 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001f00)={0x11, 0xb, &(0x7f0000001180)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x3, 0x87, &(0x7f0000001a00)=""/135, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:55:44 executing program 2: syz_io_uring_setup(0x73aa, &(0x7f0000000280)={0x0, 0xd30e, 0x2a}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 16:55:44 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') read$char_raw(r0, &(0x7f0000000200)={""/55103}, 0xd800) 16:55:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001700)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f00000002c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000740000000800", @ANYRES32=0x0, @ANYBLOB="0100ac"], 0x28}}, 0x0) 16:55:44 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x90) 16:55:44 executing program 2: prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffd000/0x1000)=nil) 16:55:44 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, 0x0, r0) 16:55:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) [ 281.280391][T13411] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 16:55:44 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1, 0x0) write$sequencer(r0, &(0x7f000000d900)=ANY=[@ANYBLOB="04deb28f36f29f00000000000000000008"], 0x14) 16:55:44 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') read$char_raw(r0, &(0x7f0000000200)=ANY=[], 0xa) [ 281.329309][T13415] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 16:55:44 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/cpuinfo\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f000000da00)=ANY=[], 0x1400) 16:55:44 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f00000003c0)='/dev/vcs#\x00', 0xa17, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000002000/0x4000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000007000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000003000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000004000/0x3000)=nil, &(0x7f0000008000/0x1000)=nil, &(0x7f0000000000)="94", 0x1, r0}, 0x68) 16:55:44 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f00000003c0)='/dev/vcs#\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x40305839, 0x0) 16:55:44 executing program 0: socket$inet6_sctp(0x2, 0x3, 0x84) 16:55:44 executing program 3: r0 = socket(0x2b, 0x1, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x20040004) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x4c840) 16:55:44 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)={[{@session={'session'}}]}) 16:55:45 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000140)={"c5cd3ae7b37ffe08d73de75de69ef33c"}) 16:55:45 executing program 5: r0 = socket$inet6_sctp(0x2, 0x3, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, 0x0) 16:55:45 executing program 0: fchownat(0xffffffffffffff9c, 0x0, 0xee01, 0xffffffffffffffff, 0x400) 16:55:45 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) [ 281.685010][T13438] hfsplus: unable to find HFS+ superblock 16:55:45 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cgroup\x00') read$char_raw(r0, &(0x7f0000000200)={""/55108}, 0xa) 16:55:45 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffff000}) [ 281.776320][T13438] hfsplus: unable to find HFS+ superblock 16:55:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, &(0x7f0000000040)) 16:55:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000380)={'veth1_to_team\x00', @ifru_addrs=@can}) 16:55:45 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x891d, &(0x7f0000000180)={'wg2\x00'}) 16:55:45 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x4c}, 0x1, 0x0, 0x0, 0x11}, 0x20040004) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000840)={'batadv_slave_0\x00', 0x0}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r2}, 0x14) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="34002000390ac6382c80f0c9381c8101d109b16bc874064e6e5387d711e01221dd9aacb80380ddb2fdad6feca537b7bad27a4f3aab467c90cc50fccdfd7ebb9daf7fd28a8a464751f5b79487862d4d2c6110222e2ab98b4a43b5a54e1ac6736b06431a3080834f38cc86cf1c89208858902bba04a354da97a4c2afdd5fc8e1de33dfbb64bbbb44255f5dda97cb86a1edc27cc1f088b613351561a392286d", @ANYRES16=0x0, @ANYBLOB="02002dbd7000fcdbdf250900000005002a000000000008003a001f00000008000600", @ANYRES32=r2, @ANYBLOB="0500380000000000"], 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x24008000) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00', r0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000003c0)={'ip6gre0\x00', &(0x7f0000000340)={'syztnl2\x00', r2, 0x4, 0x3, 0xe5, 0x401, 0x27, @private1, @dev={0xfe, 0x80, [], 0x1d}, 0x10, 0x8, 0xffff, 0x3}}) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000004c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x60, r4, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x41505a31}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x200}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x4}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x5}]}, 0x60}, 0x1, 0x0, 0x0, 0x4004080}, 0x8081) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000009500)='ethtool\x00', r6) ioctl$IMCTRLREQ(r6, 0x80044945, &(0x7f0000000100)={0x1, 0x3, 0x0, 0x200}) 16:55:45 executing program 3: r0 = io_uring_setup(0x6481, &(0x7f0000000000)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 16:55:45 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000600)='/dev/audio#\x00', 0x0, 0x0) r1 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000580)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r1, 0x40087543, &(0x7f0000000680)={0x0, 0x1, [{r0}]}) 16:55:45 executing program 1: socketpair(0x10, 0x3, 0x5, &(0x7f0000000000)) 16:55:45 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_ifreq(r0, 0x89a1, &(0x7f0000000040)={'veth1_to_team\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 16:55:45 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/xfrm_stat\x00') read$char_raw(r0, &(0x7f0000000000)=ANY=[], 0x2800) 16:55:45 executing program 3: openat$fb1(0xffffffffffffff9c, 0xffffffffffffffff, 0x0, 0x0) 16:55:45 executing program 1: perf_event_open(&(0x7f0000000800)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:55:45 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') read$char_raw(r0, &(0x7f0000000000)=ANY=[], 0x2800) read$char_raw(r0, &(0x7f0000000200)={""/55108}, 0xd800) 16:55:45 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x81) write$cgroup_subtree(r0, 0x0, 0x0) 16:55:45 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x4c}, 0x1, 0x0, 0x0, 0x11}, 0x20040004) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000840)={'batadv_slave_0\x00', 0x0}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r2}, 0x14) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="34002000390ac6382c80f0c9381c8101d109b16bc874064e6e5387d711e01221dd9aacb80380ddb2fdad6feca537b7bad27a4f3aab467c90cc50fccdfd7ebb9daf7fd28a8a464751f5b79487862d4d2c6110222e2ab98b4a43b5a54e1ac6736b06431a3080834f38cc86cf1c89208858902bba04a354da97a4c2afdd5fc8e1de33dfbb64bbbb44255f5dda97cb86a1edc27cc1f088b613351561a392286d", @ANYRES16=0x0, @ANYBLOB="02002dbd7000fcdbdf250900000005002a000000000008003a001f00000008000600", @ANYRES32=r2, @ANYBLOB="0500380000000000"], 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x24008000) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00', r0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000003c0)={'ip6gre0\x00', &(0x7f0000000340)={'syztnl2\x00', r2, 0x4, 0x3, 0xe5, 0x401, 0x27, @private1, @dev={0xfe, 0x80, [], 0x1d}, 0x10, 0x8, 0xffff, 0x3}}) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000004c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x60, r4, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x41505a31}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x200}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x4}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x5}]}, 0x60}, 0x1, 0x0, 0x0, 0x4004080}, 0x8081) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000009500)='ethtool\x00', r6) ioctl$IMCTRLREQ(r6, 0x80044945, &(0x7f0000000100)={0x1, 0x3, 0x0, 0x200}) 16:55:45 executing program 5: clock_gettime(0x1, &(0x7f0000008780)) 16:55:45 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFNAME={0x5, 0x4, 'wpan4\x00'}]}, 0x28}}, 0x0) 16:55:45 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x4c, 0x13, 0x63cb2dad10165be3}, 0x4c}}, 0x0) 16:55:45 executing program 4: mmap$qrtrtun(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x4008932, 0xffffffffffffffff, 0x0) 16:55:45 executing program 2: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x1a3000) read$qrtrtun(r0, 0x0, 0x0) 16:55:45 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x541b, &(0x7f0000000380)={'sit0\x00', 0x0}) 16:55:45 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x4c}, 0x1, 0x0, 0x0, 0x11}, 0x20040004) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000840)={'batadv_slave_0\x00', 0x0}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r2}, 0x14) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="34002000390ac6382c80f0c9381c8101d109b16bc874064e6e5387d711e01221dd9aacb80380ddb2fdad6feca537b7bad27a4f3aab467c90cc50fccdfd7ebb9daf7fd28a8a464751f5b79487862d4d2c6110222e2ab98b4a43b5a54e1ac6736b06431a3080834f38cc86cf1c89208858902bba04a354da97a4c2afdd5fc8e1de33dfbb64bbbb44255f5dda97cb86a1edc27cc1f088b613351561a392286d", @ANYRES16=0x0, @ANYBLOB="02002dbd7000fcdbdf250900000005002a000000000008003a001f00000008000600", @ANYRES32=r2, @ANYBLOB="0500380000000000"], 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x24008000) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00', r0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000003c0)={'ip6gre0\x00', &(0x7f0000000340)={'syztnl2\x00', r2, 0x4, 0x3, 0xe5, 0x401, 0x27, @private1, @dev={0xfe, 0x80, [], 0x1d}, 0x10, 0x8, 0xffff, 0x3}}) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000004c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x60, r4, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x41505a31}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x200}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x4}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x5}]}, 0x60}, 0x1, 0x0, 0x0, 0x4004080}, 0x8081) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000009500)='ethtool\x00', r6) ioctl$IMCTRLREQ(r6, 0x80044945, &(0x7f0000000100)={0x1, 0x3, 0x0, 0x200}) 16:55:46 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x23, 0x0, 0x0) 16:55:46 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) io_setup(0x80, &(0x7f00000002c0)=0x0) pipe2(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 16:55:46 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_targets\x00') read$char_raw(r0, &(0x7f0000000200)={""/55108}, 0xd800) 16:55:46 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc0d05604, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2bfc0634"}}) 16:55:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000001580)) 16:55:46 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x4c}, 0x1, 0x0, 0x0, 0x11}, 0x20040004) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000840)={'batadv_slave_0\x00', 0x0}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r2}, 0x14) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="34002000390ac6382c80f0c9381c8101d109b16bc874064e6e5387d711e01221dd9aacb80380ddb2fdad6feca537b7bad27a4f3aab467c90cc50fccdfd7ebb9daf7fd28a8a464751f5b79487862d4d2c6110222e2ab98b4a43b5a54e1ac6736b06431a3080834f38cc86cf1c89208858902bba04a354da97a4c2afdd5fc8e1de33dfbb64bbbb44255f5dda97cb86a1edc27cc1f088b613351561a392286d", @ANYRES16=0x0, @ANYBLOB="02002dbd7000fcdbdf250900000005002a000000000008003a001f00000008000600", @ANYRES32=r2, @ANYBLOB="0500380000000000"], 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x24008000) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00', r0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000003c0)={'ip6gre0\x00', &(0x7f0000000340)={'syztnl2\x00', r2, 0x4, 0x3, 0xe5, 0x401, 0x27, @private1, @dev={0xfe, 0x80, [], 0x1d}, 0x10, 0x8, 0xffff, 0x3}}) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000004c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x60, r4, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x41505a31}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x200}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x4}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x5}]}, 0x60}, 0x1, 0x0, 0x0, 0x4004080}, 0x8081) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000009500)='ethtool\x00', r6) ioctl$IMCTRLREQ(r6, 0x80044945, &(0x7f0000000100)={0x1, 0x3, 0x0, 0x200}) 16:55:46 executing program 4: socket$inet6_sctp(0xa, 0x48, 0x84) 16:55:46 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') write$char_raw(r0, &(0x7f0000000200)=ANY=[], 0xce00) 16:55:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8993, &(0x7f0000000100)={'gre0\x00', 0x0}) 16:55:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89b0, &(0x7f0000000100)={'gre0\x00', 0x0}) 16:55:46 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5452, &(0x7f0000000180)={'wg2\x00'}) 16:55:46 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002f40)='/dev/vcsa\x00', 0x2, 0x0) write$nbd(r0, &(0x7f0000002f80)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0x327) 16:55:46 executing program 0: syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x2, 0x8600) 16:55:46 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 16:55:46 executing program 5: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0xeef, 0x72c4, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0xa6, 0x2, 0x3, 0x1, 0x1, 0xff, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x8b9}}, {{}, [{{0x9, 0x5, 0x2, 0x3, 0x3ff, 0x2}}]}}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000100)=@lang_id={0x4}}, {0x50, &(0x7f00000001c0)=@string={0x50, 0x3, "27e47711b69b764ba96ffcb2e73ccd0aec01e89fd64ea7108b71a46d0e5fd0a50408223c2b8b820e7a8dd5c6191d915b633ea2639663da8e803831801d05671c21f4efd1ee72bf33e7f47d1cd3dc"}}]}) 16:55:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000380)={'sit0\x00', &(0x7f0000000400)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29]}, @loopback}}) 16:55:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000580)={0x2c, r1, 0x1, 0x0, 0x0, {0xd}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}]}]}, 0x2c}}, 0x0) 16:55:47 executing program 3: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x3, &(0x7f00000002c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000240)="e3e3e099ac30562abe7505fb664d476b3e5d3027fe80b72640264e69b21767d3b4bf3372920dd7473a5f7251da961d4e6aab03f449add3db2b76ca2dcb1feb6a1d", 0x41, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000200)={[{@fat=@codepage={'codepage', 0x3d, '737'}}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 16:55:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x18, 0x0, 0x0) 16:55:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000580)={0x2c, r1, 0x1, 0x0, 0x0, {0x5}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}]}]}, 0x2c}}, 0x0) 16:55:47 executing program 1: r0 = shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0xd000) shmdt(r0) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) [ 283.791420][T13565] loop3: detected capacity change from 0 to 270 16:55:47 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000001080)='logon\x00', &(0x7f00000010c0)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000001100)={0x0, "ba49f52d893f9b4a775235124a345c113c5ecc4431ccac09b9d5f5b8e61cf44316b7be1329a4e3805dcd38e0559d3f4adda62412f279d9a8fe8f3a8d5587995b"}, 0x48, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0xf, r0, 0xfffffffffffffffc, 0x0, 0x0) 16:55:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x71, 0x0, 0x0) [ 283.840856][ T9864] usb 6-1: new high-speed USB device number 6 using dummy_hcd 16:55:47 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, &(0x7f0000000000)=0x50e, 0x4) 16:55:47 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8930, &(0x7f0000000180)={'wg2\x00'}) 16:55:47 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0) connect$nfc_raw(r0, 0x0, 0x0) [ 284.101589][ T9864] usb 6-1: Using ep0 maxpacket: 16 [ 284.248820][ T9864] usb 6-1: config 1 interface 0 altsetting 166 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 284.261061][ T9864] usb 6-1: config 1 interface 0 altsetting 166 endpoint 0x81 has invalid wMaxPacketSize 0 [ 284.271666][ T9864] usb 6-1: config 1 interface 0 has no altsetting 0 [ 284.430807][ T9864] usb 6-1: New USB device found, idVendor=0eef, idProduct=72c4, bcdDevice= 0.40 [ 284.439915][ T9864] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 284.448585][ T9864] usb 6-1: Product: syz [ 284.454055][ T9864] usb 6-1: Manufacturer: ᅷ鮶䭶澩닼㳧્Ǭ鿨他Ⴇ熋涤弎ꗐࠄ㰢謫ຂ赺웕ᴙ宑㹣探掖軚㢀耱ԝᱧ퇯狮㎿ᱽ [ 284.473038][ T9864] usb 6-1: SerialNumber: syz [ 284.940726][ T9864] usbhid 6-1:1.0: can't add hid device: -71 [ 284.946823][ T9864] usbhid: probe of 6-1:1.0 failed with error -71 [ 284.956227][ T9864] usb 6-1: USB disconnect, device number 6 [ 285.580934][ T9654] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 285.820586][ T9654] usb 6-1: Using ep0 maxpacket: 16 [ 285.940639][ T9654] usb 6-1: config 1 interface 0 altsetting 166 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 285.951977][ T9654] usb 6-1: config 1 interface 0 altsetting 166 endpoint 0x81 has invalid wMaxPacketSize 0 [ 285.963931][ T9654] usb 6-1: config 1 interface 0 has no altsetting 0 [ 286.130650][ T9654] usb 6-1: New USB device found, idVendor=0eef, idProduct=72c4, bcdDevice= 0.40 [ 286.139882][ T9654] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 286.148728][ T9654] usb 6-1: Product: syz [ 286.153219][ T9654] usb 6-1: Manufacturer: ᅷ鮶䭶澩닼㳧્Ǭ鿨他Ⴇ熋涤弎ꗐࠄ㰢謫ຂ赺웕ᴙ宑㹣探掖軚㢀耱ԝᱧ퇯狮㎿ᱽ [ 286.167582][ T9654] usb 6-1: SerialNumber: syz 16:55:49 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x40284504, 0x0) 16:55:49 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') read$char_raw(r0, &(0x7f0000000200)=ANY=[], 0x2800) 16:55:49 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xe, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:55:49 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000200)) 16:55:49 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000002a80)={'batadv_slave_1\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], r1}, 0x40) 16:55:49 executing program 3: waitid(0x0, 0x0, 0x0, 0x940683c385412db0, 0x0) 16:55:49 executing program 4: r0 = fsopen(&(0x7f0000000040)='fusectl\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x81) 16:55:49 executing program 3: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x4d, 0x2, 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') 16:55:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000040)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), r1, r0}}, 0x18) 16:55:50 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0x4020940d, &(0x7f0000000080)) 16:55:50 executing program 2: keyctl$KEYCTL_MOVE(0x18, 0x0, 0xfffffffffffffffc, 0x0, 0x0) 16:55:50 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netstat\x00') read$char_raw(r0, &(0x7f0000000200)={""/62624}, 0xf600) [ 286.608453][ T9654] usbhid 6-1:1.0: can't add hid device: -71 [ 286.622550][ T9654] usbhid: probe of 6-1:1.0 failed with error -71 [ 286.643671][ T9654] usb 6-1: USB disconnect, device number 7 16:55:50 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r0, 0x40044103, &(0x7f0000000180)=0x4) 16:55:50 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 16:55:50 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8982, &(0x7f0000000180)={'wg2\x00'}) 16:55:50 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip6_mr_vif\x00') read$char_raw(r0, &(0x7f0000000000)=ANY=[], 0x2800) 16:55:50 executing program 4: r0 = socket(0x1e, 0x2, 0x0) setsockopt$inet_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) 16:55:50 executing program 5: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) unshare(0x400) write$P9_RGETATTR(r0, 0x0, 0x0) 16:55:50 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 16:55:50 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000040)={@my=0x1}) 16:55:50 executing program 0: syz_mount_image$jfs(&(0x7f0000003740)='jfs\x00', &(0x7f0000003780)='./file0\x00', 0x0, 0x0, &(0x7f0000003a00), 0x0, &(0x7f0000003a80)=ANY=[@ANYBLOB='umask=']) 16:55:50 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 16:55:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@gettaction={0x14, 0x32, 0x1}, 0x14}}, 0x0) 16:55:50 executing program 5: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_STAT_ANY(r0, 0xf, &(0x7f0000000080)=""/114) 16:55:50 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) dup3(r1, r0, 0x0) 16:55:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x200002b0}}, 0x0) 16:55:50 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) [ 287.214913][T13668] jfs: Unrecognized mount option "umask=" or missing value 16:55:50 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/route\x00') read$char_raw(r0, &(0x7f0000000000)=ANY=[], 0x2800) 16:55:50 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') read$char_raw(r0, &(0x7f0000000000)=ANY=[], 0x3c) [ 287.342927][T13668] jfs: Unrecognized mount option "umask=" or missing value 16:55:50 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/rfkill\x00', 0x82601, 0x0) write$rfkill(r0, &(0x7f0000000a40)={0x0, 0x6, 0x2}, 0x8) 16:55:50 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x33, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:55:50 executing program 4: syz_open_dev$media(&(0x7f0000000440)='/dev/media#\x00', 0x0, 0x0) 16:55:50 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 16:55:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8931, &(0x7f0000000100)={'gre0\x00', 0x0}) 16:55:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae03, 0x0) 16:55:51 executing program 2: r0 = socket(0x15, 0x5, 0x0) ioctl$SIOCX25GCAUSEDIAG(r0, 0x541b, 0x0) 16:55:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a, 0x0, 0x0, 0x8, 0x8, 0x0, 0x5}) 16:55:51 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x8, [@var={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f, 0x3e]}}, &(0x7f0000000180)=""/208, 0x30, 0xd0, 0x1}, 0x20) 16:55:51 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0xeef, 0x72c4, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 16:55:51 executing program 0: r0 = socket(0x2b, 0x1, 0x0) connect$x25(r0, 0x0, 0x0) 16:55:51 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) 16:55:51 executing program 2: perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:55:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8927, &(0x7f0000000100)={'gre0\x00', 0x0}) 16:55:51 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x14, 0x0, 0x0) 16:55:51 executing program 5: socketpair(0xa, 0x3, 0x0, &(0x7f0000000040)) 16:55:51 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000180)=0xf8000000) 16:55:51 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, 0x0, &(0x7f0000000140)) 16:55:51 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='clear_refs\x00') write$char_raw(r0, 0x0, 0xce00) 16:55:51 executing program 1: syz_open_dev$mouse(&(0x7f0000000cc0)='/dev/input/mouse#\x00', 0x0, 0x0) [ 288.100373][ T9669] usb 4-1: new high-speed USB device number 6 using dummy_hcd 16:55:51 executing program 4: perf_event_open(&(0x7f00000013c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = getpgrp(0xffffffffffffffff) pidfd_open(r0, 0x0) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0) [ 288.360333][ T9669] usb 4-1: Using ep0 maxpacket: 16 [ 288.481068][ T9669] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 288.690512][ T9669] usb 4-1: New USB device found, idVendor=0eef, idProduct=72c4, bcdDevice= 0.40 [ 288.699655][ T9669] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 288.709795][ T9669] usb 4-1: Product: syz [ 288.715818][ T9669] usb 4-1: Manufacturer: syz [ 288.721773][ T9669] usb 4-1: SerialNumber: syz [ 288.773070][ T9669] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 288.990634][ T9866] usb 4-1: USB disconnect, device number 6 [ 289.790279][ T9864] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 290.070345][ T9864] usb 4-1: Using ep0 maxpacket: 16 [ 290.230437][ T9864] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 290.430416][ T9864] usb 4-1: New USB device found, idVendor=0eef, idProduct=72c4, bcdDevice= 0.40 [ 290.439504][ T9864] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 290.448377][ T9864] usb 4-1: Product: syz [ 290.453200][ T9864] usb 4-1: Manufacturer: syz [ 290.457819][ T9864] usb 4-1: SerialNumber: syz [ 290.523852][ T9864] usbhid 4-1:1.0: couldn't find an input interrupt endpoint 16:55:54 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000440)='GPL\x00', 0x3, 0xb4, &(0x7f0000000540)=""/180, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:55:54 executing program 2: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0xee01, r0) 16:55:54 executing program 0: r0 = socket(0x2b, 0x1, 0x0) accept4$tipc(r0, 0x0, 0x0, 0x0) 16:55:54 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000480), 0x8) fcntl$F_SET_FILE_RW_HINT(r0, 0x409, &(0x7f0000001740)) 16:55:54 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000040)={'veth1_to_team\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 16:55:54 executing program 4: syz_mount_image$ocfs2(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0)) [ 290.721831][ T9864] usb 4-1: USB disconnect, device number 7 16:55:54 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x8000, 0x1000}, 0x20) 16:55:54 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x8}, 0x40) 16:55:54 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x0, 0x600}, 0x40) 16:55:54 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000480), 0x8) fcntl$F_SET_FILE_RW_HINT(r0, 0xb, 0x0) 16:55:54 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) 16:55:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000017c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000003100000008000300", @ANYRES32=0x0, @ANYBLOB="0800db00", @ANYRES32, @ANYBLOB="0c0099000000000000000000080006"], 0x38}}, 0x0) 16:55:54 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc0d05640, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2bfc0634"}}) 16:55:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000500)='fou\x00', 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x14, r1, 0x1}, 0x14}}, 0x0) 16:55:54 executing program 2: keyctl$KEYCTL_MOVE(0x19, 0x0, 0xfffffffffffffffc, 0x0, 0x0) 16:55:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000580)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 16:55:54 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)=0x4) 16:55:54 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00'}) 16:55:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x4a}, 0x9c) 16:55:54 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x0, {0x0, 0x0, 0x1000}}) 16:55:54 executing program 4: syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x2, 0x0) 16:55:54 executing program 3: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 291.310195][ T9864] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 291.570301][ T9864] usb 1-1: Using ep0 maxpacket: 8 [ 291.720879][ T9864] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 292.051008][ T9864] usb 1-1: string descriptor 0 read error: -22 [ 292.057297][ T9864] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 292.092460][ T9864] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 292.141452][ T9864] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 292.348625][ T9740] usb 1-1: USB disconnect, device number 4 [ 293.140169][ T9669] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 293.399996][ T9669] usb 1-1: Using ep0 maxpacket: 8 [ 293.530383][ T9669] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 293.820377][ T9669] usb 1-1: string descriptor 0 read error: -22 [ 293.826678][ T9669] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 293.835891][ T9669] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 293.891428][ T9669] cdc_ether: probe of 1-1:1.0 failed with error -22 16:55:57 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8916, &(0x7f0000000100)) 16:55:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x2, 0x0, &(0x7f0000000140)) 16:55:57 executing program 5: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qrtr-tun\x00', 0x801) mmap$qrtrtun(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3000002, 0x13, r0, 0x0) 16:55:57 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000001080)='logon\x00', &(0x7f00000010c0)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000001100)={0x0, "ba49f52d893f9b4a775235124a345c113c5ecc4431ccac09b9d5f5b8e61cf44316b7be1329a4e3805dcd38e0559d3f4adda62412f279d9a8fe8f3a8d5587995b"}, 0x48, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 16:55:57 executing program 3: syz_usb_connect(0x0, 0x4a, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100005520f010402038b17223219d0001090238000100000000090401"], 0x0) 16:55:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8971, &(0x7f0000000100)={'gre0\x00', 0x0}) [ 294.014501][ T9740] usb 1-1: USB disconnect, device number 5 16:55:57 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0xc}, @NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan4\x00'}]}, 0x28}}, 0x0) 16:55:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x541b, &(0x7f0000000100)={'gre0\x00', 0x0}) 16:55:57 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)) waitid(0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x0, &(0x7f0000000080)) 16:55:57 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x22, 0x0, 0x0) [ 294.204373][T13894] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 294.230061][T13894] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 16:55:57 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='projid_map\x00') read$char_raw(r0, &(0x7f0000000200)={""/55108}, 0xd800) 16:55:57 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000580)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "92eb6076"}, 0x0, 0x0, @userptr}) [ 294.269695][T13897] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 294.303921][T13897] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 16:55:57 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) [ 294.360064][ T7] usb 4-1: new high-speed USB device number 8 using dummy_hcd 16:55:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x5, 0x0, 0x0, 0x300}, 0x9c) 16:55:57 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8919, &(0x7f0000000180)={'wg2\x00'}) 16:55:57 executing program 1: syz_io_uring_setup(0x474ba, &(0x7f0000000140), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000100)) [ 294.610210][ T7] usb 4-1: Using ep0 maxpacket: 16 [ 294.730104][ T7] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 294.740478][ T7] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 294.762428][ T7] usb 4-1: config 0 has no interface number 0 [ 294.888872][ T7] usb 4-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice=23.72 [ 294.901702][ T7] usb 4-1: New USB device strings: Mfr=33, Product=157, SerialNumber=0 [ 294.921860][ T7] usb 4-1: Product: syz [ 294.929273][ T7] usb 4-1: Manufacturer: syz [ 294.937504][ T7] usb 4-1: config 0 descriptor?? [ 294.982352][ T7] cx231xx 4-1:0.1: New device syz syz @ 480 Mbps (2040:b138) with 1 interfaces [ 295.019925][ T7] cx231xx 4-1:0.1: Not found matching IAD interface [ 295.185081][ T9669] usb 4-1: USB disconnect, device number 8 [ 295.959940][ T9864] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 296.219848][ T9864] usb 4-1: Using ep0 maxpacket: 16 [ 296.350345][ T9864] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 296.359044][ T9864] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 296.370976][ T9864] usb 4-1: config 0 has no interface number 0 [ 296.509897][ T9864] usb 4-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice=23.72 [ 296.519079][ T9864] usb 4-1: New USB device strings: Mfr=33, Product=157, SerialNumber=0 [ 296.528705][ T9864] usb 4-1: Product: syz [ 296.533589][ T9864] usb 4-1: Manufacturer: syz [ 296.547877][ T9864] usb 4-1: config 0 descriptor?? [ 296.592472][ T9864] cx231xx 4-1:0.1: New device syz syz @ 480 Mbps (2040:b138) with 1 interfaces [ 296.609980][ T9864] cx231xx 4-1:0.1: Not found matching IAD interface 16:56:00 executing program 3: syz_usb_connect(0x0, 0x4a, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100005520f010402038b17223219d0001090238000100000000090401"], 0x0) [ 296.800357][ T9866] usb 4-1: USB disconnect, device number 9 16:56:00 executing program 5: socketpair(0x11, 0x2, 0x98, &(0x7f0000000080)) 16:56:00 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f00000000c0)=0xeb92) 16:56:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000580)={0x2c, r1, 0x1, 0x0, 0x0, {0x18}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}]}]}, 0x2c}}, 0x0) 16:56:00 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2bfc0634"}}) 16:56:00 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000480), 0x8) fcntl$F_SET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000001740)) 16:56:00 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200080, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000480), 0x8) dup3(r1, r0, 0x0) 16:56:00 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x1, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffc0}], &(0x7f0000000080)='syzkaller\x00', 0x4, 0x81, &(0x7f00000000c0)=""/129, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:56:00 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/config\x00') read$char_raw(r0, &(0x7f0000000140)=ANY=[], 0x2800) 16:56:00 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='stat\x00') read$char_raw(r0, &(0x7f0000000200)={""/55108}, 0xa) 16:56:00 executing program 0: syz_mount_image$xfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000001580)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 16:56:00 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85512, &(0x7f0000000040)={{0x6, 0x0, 0x0, 0x0, 'syz1\x00'}}) [ 297.379744][ T9866] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 297.629809][ T9866] usb 4-1: Using ep0 maxpacket: 16 [ 297.769750][ T9866] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 297.777964][ T9866] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 297.789762][ T9866] usb 4-1: config 0 has no interface number 0 [ 297.950556][ T9866] usb 4-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice=23.72 [ 297.960126][ T9866] usb 4-1: New USB device strings: Mfr=33, Product=157, SerialNumber=0 [ 297.968390][ T9866] usb 4-1: Product: syz [ 297.973945][ T9866] usb 4-1: Manufacturer: syz [ 297.990456][ T9866] usb 4-1: config 0 descriptor?? [ 298.032553][ T9866] cx231xx 4-1:0.1: New device syz syz @ 480 Mbps (2040:b138) with 1 interfaces [ 298.042468][ T9866] cx231xx 4-1:0.1: Not found matching IAD interface [ 298.258512][ T9654] usb 4-1: USB disconnect, device number 10 16:56:02 executing program 3: syz_usb_connect(0x0, 0x4a, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100005520f010402038b17223219d0001090238000100000000090401"], 0x0) 16:56:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000380)={'ip6tnl0\x00', &(0x7f0000000400)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @loopback}}) 16:56:02 executing program 2: socketpair(0xa, 0x3, 0x87, &(0x7f0000000040)) 16:56:02 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000500)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x9f) 16:56:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000300)={0x0, 0x80, 0xffffffff, 0x71b}, 0x10) 16:56:02 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x80045006, &(0x7f0000000040)) 16:56:02 executing program 1: syz_io_uring_setup(0x7feb, &(0x7f0000000080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000000), &(0x7f0000000100)) 16:56:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) write$qrtrtun(r0, &(0x7f0000000240)='4', 0x1) 16:56:02 executing program 5: openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x0, 0x0) select(0x401f, &(0x7f0000000000), &(0x7f0000000040)={0x1}, 0x0, 0x0) 16:56:02 executing program 0: fanotify_init(0x18, 0x0) 16:56:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000000)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x2, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @local}}}}) 16:56:02 executing program 4: socketpair(0x3, 0x0, 0x8001, &(0x7f0000000200)) [ 299.230704][ T9669] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 299.479560][ T9669] usb 4-1: Using ep0 maxpacket: 16 [ 299.640384][ T9669] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 299.648519][ T9669] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 299.660496][ T9669] usb 4-1: config 0 has no interface number 0 [ 299.789781][ T9669] usb 4-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice=23.72 [ 299.799061][ T9669] usb 4-1: New USB device strings: Mfr=33, Product=157, SerialNumber=0 [ 299.808700][ T9669] usb 4-1: Product: syz [ 299.813902][ T9669] usb 4-1: Manufacturer: syz [ 299.827759][ T9669] usb 4-1: config 0 descriptor?? [ 299.872201][ T9669] cx231xx 4-1:0.1: New device syz syz @ 480 Mbps (2040:b138) with 1 interfaces [ 299.881386][ T9669] cx231xx 4-1:0.1: Not found matching IAD interface [ 300.097773][ T9669] usb 4-1: USB disconnect, device number 11 16:56:04 executing program 3: syz_usb_connect(0x0, 0x4a, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100005520f010402038b17223219d0001090238000100000000090401"], 0x0) 16:56:04 executing program 2: openat$dlm_control(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) 16:56:04 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0x541b, 0x0) 16:56:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f9, &(0x7f0000000380)={'sit0\x00', &(0x7f0000000400)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @loopback}}) 16:56:04 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 16:56:04 executing program 4: setgroups(0x4, &(0x7f0000000200)=[0x0, 0xee01, 0xee00, 0xee00]) 16:56:04 executing program 4: r0 = socket$inet(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8903, 0x0) 16:56:04 executing program 2: syz_mount_image$xfs(&(0x7f00000002c0)='xfs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)={[{@nolazytime='nolazytime'}, {@sysvgroups='sysvgroups'}, {@pquota='pquota'}, {@grpid='grpid'}, {@usrquota='usrquota'}]}) 16:56:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000500)='fou\x00', 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x40, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_PEER_V6={0x14, 0x9, @dev}, @FOU_ATTR_PEER_PORT={0x6}, @FOU_ATTR_PEER_V4={0x8, 0x8, @local}]}, 0x40}}, 0x0) 16:56:04 executing program 0: socketpair(0x24, 0x0, 0x0, &(0x7f0000000140)) 16:56:04 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x4604, &(0x7f0000000300)={0x1f, 0x1, &(0x7f0000000200)=[0x0], &(0x7f0000000240), &(0x7f0000000280), 0x0}) 16:56:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x18, 0x0, &(0x7f0000000140)) [ 300.937073][T14072] XFS (loop2): Invalid superblock magic number [ 301.009480][ T9654] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 301.211250][T14072] XFS (loop2): Invalid superblock magic number [ 301.262008][ T9654] usb 4-1: Using ep0 maxpacket: 16 [ 301.380286][ T9654] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 301.388546][ T9654] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 301.408420][ T9654] usb 4-1: config 0 has no interface number 0 [ 301.529714][ T9654] usb 4-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice=23.72 [ 301.541128][ T9654] usb 4-1: New USB device strings: Mfr=33, Product=157, SerialNumber=0 [ 301.556202][ T9654] usb 4-1: Product: syz [ 301.562218][ T9654] usb 4-1: Manufacturer: syz [ 301.580087][ T9654] usb 4-1: config 0 descriptor?? [ 301.622085][ T9654] cx231xx 4-1:0.1: New device syz syz @ 480 Mbps (2040:b138) with 1 interfaces [ 301.632214][ T9654] cx231xx 4-1:0.1: Not found matching IAD interface [ 301.900214][ T9669] usb 4-1: USB disconnect, device number 12 16:56:05 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') read$char_raw(r0, &(0x7f0000000200)={""/55103}, 0xd800) 16:56:05 executing program 1: syz_genetlink_get_family_id$batadv(&(0x7f0000000800)='batadv\x00', 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000007c0), 0x7e) 16:56:05 executing program 4: keyctl$KEYCTL_MOVE(0xf, 0x0, 0xfffffffffffffffc, 0x0, 0x0) 16:56:05 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x9, 0x0, &(0x7f0000000140)=0x9b) 16:56:05 executing program 2: socket$inet_mptcp(0x2, 0x1, 0x106) syz_genetlink_get_family_id$nl80211(&(0x7f0000001700)='nl80211\x00', 0xffffffffffffffff) 16:56:05 executing program 4: syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0, 0x10100, &(0x7f0000000480)) 16:56:05 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc008551b, 0x0) 16:56:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@gettfilter={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0xe}}}, 0x24}}, 0x0) 16:56:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0xe) 16:56:05 executing program 2: socket$inet(0x2, 0xa, 0xf34) 16:56:06 executing program 0: fsopen(&(0x7f00000000c0)='anon_inodefs\x00', 0x0) [ 302.661704][T14141] kAFS: No cell specified 16:56:06 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) mmap$qrtrtun(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 16:56:06 executing program 1: socketpair(0x2c, 0x3, 0x8, &(0x7f0000000100)) [ 302.686356][T14141] kAFS: No cell specified 16:56:06 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)) 16:56:06 executing program 5: r0 = io_uring_setup(0x6891, &(0x7f0000000000)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x80ffff, 0x12, r0, 0x10000000) 16:56:06 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, &(0x7f0000001540)) 16:56:06 executing program 3: r0 = socket(0x23, 0x2, 0x0) ioctl$SIOCX25GCAUSEDIAG(r0, 0x8906, 0x0) 16:56:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x11162, 0x0) 16:56:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @private1, 0x700}}) [ 302.957862][T14162] QAT: Device 0 not found 16:56:06 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000000)={"bc43681c483a93c93c96876570071bea"}) 16:56:06 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0xeef, 0x7349, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 16:56:06 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x9c) 16:56:06 executing program 3: syz_io_uring_setup(0x15c7, &(0x7f0000000000), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000004000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 16:56:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 16:56:06 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x0, 0x101202) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000240)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) 16:56:06 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') read$char_raw(r0, &(0x7f0000000200)={""/55108}, 0xd800) 16:56:06 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80284504, 0x0) 16:56:06 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') read$char_raw(r0, 0x0, 0x2) 16:56:06 executing program 3: kexec_load(0x0, 0x1, &(0x7f00000003c0)=[{0x0}], 0x1) 16:56:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000580)={0x2c, r1, 0x1, 0x0, 0x0, {0x8}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}]}]}, 0x2c}}, 0x0) 16:56:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000019000000180001"], 0x2c}}, 0x0) 16:56:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r1, 0x1, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) [ 303.429420][ T9864] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 303.687372][ T9864] usb 6-1: Using ep0 maxpacket: 32 [ 303.820182][ T9864] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 304.030020][ T9864] usb 6-1: New USB device found, idVendor=0eef, idProduct=7349, bcdDevice= 0.40 [ 304.042473][ T9864] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 304.051617][ T9864] usb 6-1: Product: syz [ 304.055909][ T9864] usb 6-1: Manufacturer: syz [ 304.063333][ T9864] usb 6-1: SerialNumber: syz [ 304.131768][ T9864] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 304.358021][ T9864] usb 6-1: USB disconnect, device number 8 [ 305.129301][ T58] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 305.399268][ T58] usb 6-1: Using ep0 maxpacket: 32 [ 305.549392][ T58] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 305.749427][ T58] usb 6-1: New USB device found, idVendor=0eef, idProduct=7349, bcdDevice= 0.40 [ 305.758499][ T58] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 305.767496][ T58] usb 6-1: Product: syz [ 305.772523][ T58] usb 6-1: Manufacturer: syz [ 305.777143][ T58] usb 6-1: SerialNumber: syz [ 305.831793][ T58] usbhid 6-1:1.0: couldn't find an input interrupt endpoint 16:56:09 executing program 5: mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x40030, 0xffffffffffffffff, 0x0) 16:56:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x78, &(0x7f0000000080), 0x4) 16:56:09 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0xa00, 0x1e0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) 16:56:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1e, 0x0, &(0x7f0000001700)) 16:56:09 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0x80dc5521, 0x0) 16:56:09 executing program 3: io_setup(0x80, &(0x7f00000002c0)=0x0) r1 = memfd_create(&(0x7f0000000000)='\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000002880)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0}]) [ 306.049584][ T9866] usb 6-1: USB disconnect, device number 9 16:56:09 executing program 1: syz_io_uring_setup(0x2bc9, &(0x7f00000000c0)={0x0, 0x0, 0x4}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000180)) 16:56:09 executing program 2: socket$inet(0x2, 0x0, 0xc000003) 16:56:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x84, 0x0, 0x0) 16:56:09 executing program 4: socketpair(0x27, 0x0, 0x0, &(0x7f0000000100)) 16:56:09 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000480), 0x8) fcntl$F_SET_FILE_RW_HINT(r0, 0xa, 0x0) 16:56:09 executing program 3: r0 = socket$inet6_sctp(0x2, 0x3, 0x84) recvfrom(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 16:56:09 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2bfc0634"}}) 16:56:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xc008ae67, 0x0) 16:56:09 executing program 1: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000000), &(0x7f0000000080)={'enc=', 'oaep', ' hash=', {'crct10dif-pclmul\x00'}}, 0x0, 0x0) 16:56:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0xc0189436, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000000)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @local}}}}) 16:56:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x0, 0x0, 0x0, 0x210}, 0x40) 16:56:09 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000540)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}) 16:56:10 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0xc020660b, 0x0) 16:56:10 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xe7f, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000100)=""/229) 16:56:10 executing program 4: syz_io_uring_setup(0x1ce2, &(0x7f0000000380), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000400), 0x0) syz_io_uring_setup(0x706a, &(0x7f0000000180), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 16:56:10 executing program 5: pipe2(&(0x7f0000000500)={0xffffffffffffffff}, 0x0) read$dsp(r0, &(0x7f00000002c0)=""/147, 0xfffffffffffffce4) 16:56:10 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x40, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x6628, 0x0) 16:56:10 executing program 2: socket(0x18, 0x0, 0x8000001) 16:56:10 executing program 0: syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0, 0x10100, &(0x7f0000000480)={[{@dyn='dyn'}]}) 16:56:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_PMSR_ATTR_PEERS={0xeb0, 0x5, 0x0, 0x1, [{0x4d0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x29c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x11c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x180, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}]}, {0x1b4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x130, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x84, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x9c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}]}, {0x1c0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x160, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x12c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x50, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}]}, {0x40, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}]}]}, {0x184, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x180, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xe4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x4}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x10, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x5c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x20}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x9}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x4}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x4a}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x319}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xc41}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x3dc}]}]}, {0x3f4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16e9}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xf}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x350, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x90, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x190, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x64, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}]}]}]}, 0xec4}}, 0x0) 16:56:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001700)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f00000002c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x28}}, 0x0) 16:56:10 executing program 1: syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 16:56:10 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000002540)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000002600)={0x1, &(0x7f00000025c0)=[{0x6, 0x0, 0x8, 0x1000}]}) 16:56:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8922, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000000)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @local}}}}) 16:56:10 executing program 3: syz_open_dev$vcsn(&(0x7f00000003c0)='/dev/vcs#\x00', 0x0, 0x6080) 16:56:10 executing program 1: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x189483, 0x0) 16:56:10 executing program 5: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x2, 0x0, &(0x7f0000000140)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id'}}) 16:56:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000017c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000003100000008000300", @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32], 0x38}}, 0x0) 16:56:10 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000040)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_MAX_CSMA_BACKOFFS={0x5, 0x12, 0x4}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x30}}, 0x0) 16:56:10 executing program 3: futex(&(0x7f0000000000), 0xb, 0x0, 0x0, &(0x7f0000000080), 0x0) [ 307.241512][ T37] audit: type=1326 audit(1614444970.622:29): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14310 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x0 [ 307.251984][T14320] fuse: Bad value for 'fd' [ 307.273507][T14325] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 16:56:10 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x60201) write$RDMA_USER_CM_CMD_REJECT(r0, 0x0, 0x0) 16:56:10 executing program 4: io_setup(0x80, &(0x7f00000002c0)=0x0) pipe2(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) [ 307.312198][T14327] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 307.347642][T14320] fuse: Bad value for 'fd' 16:56:10 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc0045516, 0x0) 16:56:10 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/prev\x00') read$char_raw(r0, 0x0, 0x0) 16:56:10 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xf, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:56:10 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000800)={0xa, 0x4}, 0xc) 16:56:10 executing program 2: mmap$qrtrtun(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x401c932, 0xffffffffffffffff, 0x0) 16:56:11 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f000000da00)=ANY=[], 0x1400) 16:56:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f0, &(0x7f0000000380)={'sit0\x00', &(0x7f0000000400)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @loopback}}) 16:56:11 executing program 4: request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000540)='\\+l>\x00', 0xfffffffffffffffd) 16:56:11 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000180)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d070551a"}, 0x0, 0x0, @planes=0x0, 0x9}) 16:56:11 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x1a, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000440)='GPL\x00', 0x3, 0xb4, &(0x7f0000000540)=""/180, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:56:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0x40}, 0x1, 0x0, 0x4}, 0x0) 16:56:11 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000400)=@string={0x2}}, {0x2, &(0x7f0000000680)=@string={0x2}}]}) 16:56:11 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000500)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) 16:56:11 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x80108906, 0x0) 16:56:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @void}}, [@NL80211_ATTR_WDEV={0xc}]}, 0x28}}, 0x0) 16:56:11 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000200)=@buf) 16:56:11 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 16:56:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8937, &(0x7f0000000100)={'gre0\x00', 0x0}) 16:56:11 executing program 4: socketpair(0x1e, 0x0, 0x0, &(0x7f00000012c0)) 16:56:11 executing program 3: syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x450400) 16:56:12 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') read$char_raw(r0, &(0x7f0000000200)={""/55108}, 0xd800) 16:56:12 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/icmp\x00') read$char_raw(r0, &(0x7f0000000200)={""/55108}, 0xd800) 16:56:12 executing program 1: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x16ac0) [ 308.669113][ T9866] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 308.769157][ T9864] Bluetooth: hci1: command 0x0406 tx timeout [ 308.769202][ T9864] Bluetooth: hci2: command 0x0406 tx timeout [ 308.769228][ T9864] Bluetooth: hci3: command 0x0406 tx timeout [ 308.769261][ T9864] Bluetooth: hci4: command 0x0406 tx timeout [ 308.769288][ T9864] Bluetooth: hci5: command 0x0406 tx timeout [ 308.939130][ T9866] usb 1-1: Using ep0 maxpacket: 8 [ 309.069839][ T9866] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 309.119812][ T9866] usb 1-1: language id specifier not provided by device, defaulting to English [ 309.249809][ T9866] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 309.269059][ T9866] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 309.277094][ T9866] usb 1-1: Product: syz [ 309.282475][ T9866] usb 1-1: SerialNumber: syz [ 309.329984][ T9866] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 309.546040][ T58] usb 1-1: USB disconnect, device number 6 [ 310.328952][ T58] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 310.568930][ T58] usb 1-1: Using ep0 maxpacket: 8 [ 310.689022][ T58] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 310.739059][ T58] usb 1-1: language id specifier not provided by device, defaulting to English [ 310.859858][ T58] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 310.869115][ T58] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 310.877696][ T58] usb 1-1: Product: syz [ 310.883181][ T58] usb 1-1: SerialNumber: syz [ 310.930200][ T58] cdc_ether: probe of 1-1:1.0 failed with error -22 16:56:14 executing program 0: sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="000004"], 0x50}}, 0x0) clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001800)=[0x0, 0x0], 0x14}, 0x89) 16:56:14 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') read$char_raw(r0, &(0x7f0000000000)=ANY=[], 0x2800) read$char_raw(r0, 0x0, 0x0) 16:56:14 executing program 4: keyctl$KEYCTL_MOVE(0x14, 0x0, 0xfffffffffffffffc, 0x0, 0x0) 16:56:14 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0) connect$nfc_raw(r0, &(0x7f0000000100), 0x10) 16:56:14 executing program 5: syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x86a03) 16:56:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000380)={'macvlan0\x00', @ifru_addrs=@can}) [ 311.134417][ T58] usb 1-1: USB disconnect, device number 7 16:56:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x4, 0x0, 0x0) 16:56:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000005080)={'syztnl2\x00', 0x0}) 16:56:14 executing program 1: syz_io_uring_setup(0x6624, &(0x7f0000000100), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000180), 0x0) syz_io_uring_setup(0x349f, &(0x7f0000000200)={0x0, 0xaddf}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) 16:56:14 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') read$char_raw(r0, &(0x7f0000000200)={""/55103}, 0xd800) 16:56:14 executing program 3: keyctl$KEYCTL_MOVE(0xc, 0x0, 0xfffffffffffffffc, 0x0, 0x0) 16:56:14 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000d40)={'team0\x00'}) 16:56:14 executing program 5: clock_gettime(0xe40293e28969fd73, 0x0) 16:56:14 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') read$char_raw(r0, &(0x7f0000000000)=ANY=[], 0x2800) 16:56:14 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cgroup\x00') read$char_raw(r0, &(0x7f0000000200)={""/55108}, 0xa) read$char_raw(r0, &(0x7f000000da00)={""/54825}, 0xd800) 16:56:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000180)) 16:56:14 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timerslack_ns\x00') read$char_raw(r0, 0x0, 0x2800) 16:56:14 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000040)={'vlan0\x00', @ifru_addrs=@tipc=@id}) 16:56:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8916, &(0x7f0000000100)={'gre0\x00', 0x0}) 16:56:15 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000040)) 16:56:15 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='environ\x00') read$char_raw(r0, &(0x7f0000000000)=ANY=[], 0x2800) 16:56:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB=','], 0x40}}, 0x0) 16:56:15 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x2710}) 16:56:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x6b, 0x0, 0x0) 16:56:15 executing program 5: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000002a80)={[{@logbsize={'logbsize', 0x3d, [0x38, 0x0]}}]}) 16:56:15 executing program 4: keyctl$KEYCTL_MOVE(0x11, 0x0, 0xfffffffffffffffc, 0x0, 0x0) 16:56:15 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x10, 0x0, 0x0) 16:56:15 executing program 3: socketpair(0x28, 0x0, 0x7f, &(0x7f00000001c0)) 16:56:15 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084508, 0x0) 16:56:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) 16:56:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x541b, 0x0) [ 312.069687][T14497] XFS (loop5): invalid logbufsize: 8 [not 16k,32k,64k,128k or 256k] [ 312.192754][T14497] XFS (loop5): invalid logbufsize: 8 [not 16k,32k,64k,128k or 256k] 16:56:15 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/protocols\x00') read$char_raw(r0, &(0x7f0000000200)={""/55108}, 0xd800) 16:56:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000580)={0x2c, r1, 0x1, 0x0, 0x0, {0x10}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}]}]}, 0x2c}}, 0x0) 16:56:15 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x200000000000002, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0x4c01, 0x0) 16:56:15 executing program 4: syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x7f, 0x20100) 16:56:15 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='.\x00', 0x0) 16:56:15 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, 0x0) 16:56:15 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x2247, 0x1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000340)={0x24, 0x0, &(0x7f0000000240)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0xe}}, 0x0, 0x0}, 0x0) 16:56:15 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000001080)='logon\x00', &(0x7f00000010c0)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000001100)={0x0, "ba49f52d893f9b4a775235124a345c113c5ecc4431ccac09b9d5f5b8e61cf44316b7be1329a4e3805dcd38e0559d3f4adda62412f279d9a8fe8f3a8d5587995b"}, 0x48, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x17, r0, 0xfffffffffffffffc, 0x0, 0x0) 16:56:15 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/dev_mcast\x00') read$char_raw(r0, 0x0, 0xfa00) 16:56:15 executing program 1: syz_io_uring_setup(0x6e9a, &(0x7f00000000c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000480), 0x0) syz_io_uring_setup(0xcc9, &(0x7f0000000600), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000500), &(0x7f0000000680)) 16:56:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x24, &(0x7f00000002c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x9c) 16:56:16 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='environ\x00') read$char_raw(r0, 0x0, 0x0) 16:56:16 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x5, &(0x7f00000003c0)=@framed={{}, [@map_val]}, &(0x7f0000000440)='GPL\x00', 0x3, 0xb4, &(0x7f0000000540)=""/180, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:56:16 executing program 3: syz_mount_image$hfsplus(&(0x7f00000001c0)='hfsplus\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000005c0)={[{@nls={'nls', 0x3d, 'iso8859-15'}}]}) 16:56:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x801}, 0x14}}, 0x0) 16:56:16 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000440)='/dev/media#\x00', 0x0, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, 0x0) 16:56:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) 16:56:16 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)) mmap$dsp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x13, r0, 0x0) [ 312.888919][T14553] hfsplus: unable to find HFS+ superblock [ 312.928995][ T58] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 312.961315][T14553] hfsplus: unable to find HFS+ superblock [ 313.180567][ T58] usb 3-1: Using ep0 maxpacket: 32 [ 313.298862][ T58] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 313.310293][ T58] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 313.320180][ T58] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 313.488739][ T58] usb 3-1: New USB device found, idVendor=2247, idProduct=0001, bcdDevice= 0.40 [ 313.497911][ T58] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 313.528781][ T58] usb 3-1: Product: syz [ 313.532997][ T58] usb 3-1: Manufacturer: syz [ 313.542883][ T58] usb 3-1: SerialNumber: syz [ 313.810165][ T58] usbhid 3-1:1.0: can't add hid device: -22 [ 313.816508][ T58] usbhid: probe of 3-1:1.0 failed with error -22 [ 314.034647][ T9866] usb 3-1: USB disconnect, device number 11 [ 314.818730][ T7] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 315.058689][ T7] usb 3-1: Using ep0 maxpacket: 32 [ 315.178832][ T7] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 315.189871][ T7] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 315.201461][ T7] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 315.368635][ T7] usb 3-1: New USB device found, idVendor=2247, idProduct=0001, bcdDevice= 0.40 [ 315.378138][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 315.387331][ T7] usb 3-1: Product: syz [ 315.392166][ T7] usb 3-1: Manufacturer: syz [ 315.397102][ T7] usb 3-1: SerialNumber: syz 16:56:18 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x890b, &(0x7f0000000380)={'sit0\x00', 0x0}) 16:56:18 executing program 5: socket(0x2b, 0x1, 0x4) 16:56:18 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000380)={'sit0\x00', &(0x7f0000000400)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @loopback}}) 16:56:18 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/kcm\x00') read$char_raw(r0, &(0x7f0000000200)={""/30913}, 0x7a00) 16:56:18 executing program 3: r0 = fsopen(&(0x7f0000000040)='fuse\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 16:56:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, 0x0) [ 315.628837][ T7] usbhid 3-1:1.0: can't add hid device: -22 [ 315.635192][ T7] usbhid: probe of 3-1:1.0 failed with error -22 16:56:19 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f00000000c0)) [ 315.694867][ T7] usb 3-1: USB disconnect, device number 12 16:56:19 executing program 3: r0 = socket(0x2, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000280)={'batadv0\x00'}) 16:56:19 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x600000, 0x0) perf_event_open(&(0x7f0000000800)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 16:56:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000380)={'sit0\x00', &(0x7f0000000400)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @loopback}}) 16:56:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000580)={0x14, r1, 0x1, 0x0, 0x0, {0x16}}, 0x14}}, 0x0) 16:56:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_STATION(r0, 0x0, 0x0) clone3(0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20\x00', 0x224440, 0x0) sendmsg$NL80211_CMD_SET_POWER_SAVE(r3, 0x0, 0x0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r3, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x2c, r2, 0x8, 0x70bd26, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x20044084) sendmsg$NL80211_CMD_TESTMODE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000a00000094"], 0x20}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20\x00', 0xc440, 0x0) sendmsg$NL80211_CMD_SET_POWER_SAVE(r4, 0x0, 0x0) 16:56:19 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}]}}, &(0x7f0000000500)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 16:56:19 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x40044591, &(0x7f0000000100)=""/229) 16:56:19 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_ifreq(r0, 0x8942, &(0x7f0000000040)={'veth1_to_team\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 16:56:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000380)={'sit0\x00', &(0x7f0000000400)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @loopback}}) [ 316.019812][T14637] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 316.055570][T14637] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 16:56:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="580000001a000102"], 0x58}}, 0x0) 16:56:19 executing program 5: syz_io_uring_setup(0x74bc, &(0x7f0000000040)={0x0, 0x0, 0x42}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 16:56:19 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f00000000c0)=ANY=[], 0x1400) 16:56:19 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0}) 16:56:19 executing program 0: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x10) 16:56:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000380)={'sit0\x00', &(0x7f0000000400)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @loopback}}) 16:56:19 executing program 1: r0 = socket(0x18, 0x0, 0x1) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 16:56:19 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') read$char_raw(r0, &(0x7f0000000200)={""/55103}, 0xd800) 16:56:19 executing program 4: syz_mount_image$ufs(&(0x7f0000000340)='ufs\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x18024, &(0x7f00000004c0)) syz_mount_image$bfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) 16:56:19 executing program 0: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x1000) 16:56:19 executing program 1: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x4d, 0x5, 0xffffffffffffff9c, 0x0) 16:56:19 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') read$char_raw(r0, &(0x7f0000000200)={""/55103}, 0xd800) 16:56:19 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x0, 0x0) read$qrtrtun(r0, 0x0, 0x3) [ 316.608700][ T9866] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 316.878422][ T9866] usb 4-1: Using ep0 maxpacket: 16 [ 316.938888][ T3266] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.945235][ T3266] ieee802154 phy1 wpan1: encryption failed: -22 [ 317.019420][ T9866] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 317.189305][ T9866] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 317.200128][ T9866] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 317.208179][ T9866] usb 4-1: Product: syz [ 317.213159][ T9866] usb 4-1: Manufacturer: syz [ 317.217803][ T9866] usb 4-1: SerialNumber: syz [ 317.467524][ T9866] usb 4-1: USB disconnect, device number 13 [ 318.258382][ T2969] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 318.538473][ T2969] usb 4-1: Using ep0 maxpacket: 16 [ 318.668856][ T2969] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 318.858756][ T2969] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 318.868827][ T2969] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 318.876981][ T2969] usb 4-1: Product: syz [ 318.881861][ T2969] usb 4-1: Manufacturer: syz [ 318.888167][ T2969] usb 4-1: SerialNumber: syz [ 319.148706][ T2969] usb 4-1: USB disconnect, device number 14 [ 339.487302][ T9866] Bluetooth: hci0: command 0x0406 tx timeout [ 378.366079][ T3266] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.372561][ T3266] ieee802154 phy1 wpan1: encryption failed: -22 [ 439.804381][ T3266] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.810735][ T3266] ieee802154 phy1 wpan1: encryption failed: -22 [ 459.652355][ T1663] INFO: task iou-sqp-14655:14657 blocked for more than 143 seconds. [ 459.660740][ T1663] Not tainted 5.11.0-next-20210226-syzkaller #0 [ 459.679690][ T1663] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 459.692519][ T1663] task:iou-sqp-14655 state:D stack:30296 pid:14657 ppid: 8491 flags:0x00004004 [ 459.701917][ T1663] Call Trace: [ 459.709886][ T1663] __schedule+0x90c/0x21a0 [ 459.714790][ T1663] ? io_schedule_timeout+0x140/0x140 [ 459.720124][ T1663] schedule+0xcf/0x270 [ 459.724954][ T1663] schedule_timeout+0x1db/0x250 [ 459.729848][ T1663] ? usleep_range+0x170/0x170 [ 459.735144][ T1663] ? wait_for_completion+0x160/0x270 [ 459.740473][ T1663] ? lock_downgrade+0x6d0/0x6d0 [ 459.745417][ T1663] ? do_raw_spin_lock+0x120/0x2b0 [ 459.750466][ T1663] ? rwlock_bug.part.0+0x90/0x90 [ 459.755518][ T1663] ? _raw_spin_unlock_irq+0x1f/0x40 [ 459.760825][ T1663] wait_for_completion+0x168/0x270 [ 459.767293][ T1663] ? preempt_schedule_thunk+0x16/0x18 [ 459.773745][ T1663] ? bit_wait_io_timeout+0x160/0x160 [ 459.779082][ T1663] ? preempt_schedule_common+0x59/0xc0 [ 459.785400][ T1663] ? preempt_schedule_thunk+0x16/0x18 [ 459.790896][ T1663] ? trace_hardirqs_on+0x38/0x1c0 [ 459.796291][ T1663] io_sq_thread+0x27d/0x1ae0 [ 459.800919][ T1663] ? lock_is_held_type+0xd5/0x130 [ 459.806098][ T1663] ? find_held_lock+0x2d/0x110 [ 459.811142][ T1663] ? io_submit_sqes+0x63d0/0x63d0 [ 459.816365][ T1663] ? lock_release+0x3bb/0x710 [ 459.821059][ T1663] ? ret_from_fork+0x8/0x30 [ 459.825688][ T1663] ? finish_wait+0x260/0x260 [ 459.830298][ T1663] ? rwlock_bug.part.0+0x90/0x90 [ 459.835405][ T1663] ? _raw_spin_unlock_irq+0x1f/0x40 [ 459.840645][ T1663] ? io_submit_sqes+0x63d0/0x63d0 [ 459.845764][ T1663] ret_from_fork+0x1f/0x30 [ 459.850225][ T1663] [ 459.850225][ T1663] Showing all locks held in the system: [ 459.858043][ T1663] 1 lock held by khungtaskd/1663: [ 459.863196][ T1663] #0: ffffffff8bf741e0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 459.874890][ T1663] 1 lock held by in:imklog/8143: [ 459.879870][ T1663] #0: ffff888011db85f0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 459.889494][ T1663] 1 lock held by syz-executor.5/14655: [ 459.896174][ T1663] #0: ffff88814406a070 (&sqd->lock){+.+.}-{3:3}, at: io_sq_thread_park+0x5d/0x130 [ 459.906270][ T1663] [ 459.908623][ T1663] ============================================= [ 459.908623][ T1663] [ 459.917263][ T1663] NMI backtrace for cpu 0 [ 459.921593][ T1663] CPU: 0 PID: 1663 Comm: khungtaskd Not tainted 5.11.0-next-20210226-syzkaller #0 [ 459.930950][ T1663] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 459.941264][ T1663] Call Trace: [ 459.944538][ T1663] dump_stack+0xfa/0x151 [ 459.949474][ T1663] nmi_cpu_backtrace.cold+0x44/0xd7 [ 459.954674][ T1663] ? lapic_can_unplug_cpu+0x80/0x80 [ 459.959877][ T1663] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 459.965867][ T1663] watchdog+0xd8e/0xf40 [ 459.970013][ T1663] ? trace_sched_process_hang+0x280/0x280 [ 459.975721][ T1663] kthread+0x3b1/0x4a0 [ 459.979779][ T1663] ? __kthread_bind_mask+0xc0/0xc0 [ 459.988447][ T1663] ret_from_fork+0x1f/0x30 [ 459.993400][ T1663] Sending NMI from CPU 0 to CPUs 1: [ 459.999744][ C1] NMI backtrace for cpu 1 [ 459.999754][ C1] CPU: 1 PID: 24 Comm: kworker/u4:1 Not tainted 5.11.0-next-20210226-syzkaller #0 [ 459.999765][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 459.999775][ C1] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 459.999788][ C1] RIP: 0010:__orc_find+0x11/0xf0 [ 459.999799][ C1] Code: cc cc cc cc cc cc cc cc cc 48 8b 07 c3 66 66 2e 0f 1f 84 00 00 00 00 00 90 41 57 89 d0 41 56 41 55 41 54 4c 8d 64 87 fc 55 53 <48> 83 ec 10 85 d2 0f 84 95 00 00 00 4c 39 e7 49 89 fd 0f 87 9a 00 [ 459.999817][ C1] RSP: 0018:ffffc90000db0558 EFLAGS: 00000216 [ 459.999828][ C1] RAX: 000000000000000a RBX: 1ffff920001b60ba RCX: ffffffff81b6b7f4 [ 459.999837][ C1] RDX: 000000000000000a RSI: ffffffff8e491a54 RDI: ffffffff8dda3958 [ 459.999846][ C1] RBP: 0000000000000002 R08: ffffffff8e491a90 R09: ffffffff8e491a54 [ 459.999856][ C1] R10: 0000000000084087 R11: 000000000002a2e8 R12: ffffffff8dda397c [ 459.999865][ C1] R13: ffffc90000db069d R14: ffffc90000db06b8 R15: ffffc90000db0668 [ 459.999875][ C1] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 459.999884][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 459.999892][ C1] CR2: 00007fd53b0f2000 CR3: 0000000026133000 CR4: 00000000001506e0 [ 459.999901][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 459.999909][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 459.999917][ C1] Call Trace: [ 459.999921][ C1] [ 459.999925][ C1] unwind_next_frame+0x342/0x2000 [ 459.999930][ C1] ? kfree+0xe5/0x7b0 [ 459.999935][ C1] ? deref_stack_reg+0x150/0x150 [ 459.999941][ C1] ? __unwind_start+0x51b/0x800 [ 459.999947][ C1] ? create_prof_cpu_mask+0x20/0x20 [ 459.999953][ C1] arch_stack_walk+0x7d/0xe0 [ 459.999958][ C1] ? kfree+0xe5/0x7b0 [ 459.999963][ C1] ? kfree+0xe5/0x7b0 [ 459.999968][ C1] stack_trace_save+0x8c/0xc0 [ 459.999974][ C1] ? stack_trace_consume_entry+0x160/0x160 [ 459.999981][ C1] kasan_save_stack+0x1b/0x40 [ 459.999986][ C1] ? kasan_save_stack+0x1b/0x40 [ 459.999992][ C1] ? kasan_set_track+0x1c/0x30 [ 459.999997][ C1] ? kasan_set_free_info+0x20/0x30 [ 460.000003][ C1] ? __kasan_slab_free+0xf5/0x130 [ 460.000009][ C1] ? slab_free_freelist_hook+0x72/0x1b0 [ 460.000015][ C1] ? kfree+0xe5/0x7b0 [ 460.000020][ C1] ? lock_chain_count+0x20/0x20 [ 460.000026][ C1] ? lock_is_held_type+0xd5/0x130 [ 460.000032][ C1] ? find_held_lock+0x2d/0x110 [ 460.000037][ C1] ? lock_release+0x3bb/0x710 [ 460.000043][ C1] ? debug_check_no_obj_freed+0x20c/0x420 [ 460.000049][ C1] ? mark_held_locks+0x9f/0xe0 [ 460.000055][ C1] ? debug_check_no_obj_freed+0x20c/0x420 [ 460.000062][ C1] ? _raw_spin_unlock_irqrestore+0x28/0x50 [ 460.000068][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 460.000074][ C1] ? _raw_spin_unlock_irqrestore+0x33/0x50 [ 460.000081][ C1] ? debug_check_no_obj_freed+0x20c/0x420 [ 460.000088][ C1] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 460.000095][ C1] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 460.000101][ C1] kasan_set_track+0x1c/0x30 [ 460.000107][ C1] kasan_set_free_info+0x20/0x30 [ 460.000113][ C1] __kasan_slab_free+0xf5/0x130 [ 460.000119][ C1] slab_free_freelist_hook+0x72/0x1b0 [ 460.000124][ C1] kfree+0xe5/0x7b0 [ 460.000129][ C1] ? skb_release_data+0x622/0x750 [ 460.000140][ C1] skb_release_data+0x622/0x750 [ 460.000146][ C1] ? lock_is_held_type+0xd5/0x130 [ 460.000151][ C1] kfree_skb+0x133/0x3f0 [ 460.000157][ C1] __netif_receive_skb_core+0x821/0x37f0 [ 460.000163][ C1] ? generic_xdp_tx+0x6b0/0x6b0 [ 460.000169][ C1] ? __lock_acquire+0xb43/0x54c0 [ 460.000175][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 460.000182][ C1] ? lock_chain_count+0x20/0x20 [ 460.000188][ C1] ? lock_chain_count+0x20/0x20 [ 460.000193][ C1] __netif_receive_skb_one_core+0xae/0x180 [ 460.000200][ C1] ? __netif_receive_skb_core+0x37f0/0x37f0 [ 460.000206][ C1] ? mark_held_locks+0x9f/0xe0 [ 460.000212][ C1] __netif_receive_skb+0x27/0x1c0 [ 460.000218][ C1] process_backlog+0x232/0x6c0 [ 460.000223][ C1] ? mark_held_locks+0x9f/0xe0 [ 460.000229][ C1] __napi_poll+0xaf/0x440 [ 460.000234][ C1] net_rx_action+0x801/0xb40 [ 460.000240][ C1] ? napi_threaded_poll+0x580/0x580 [ 460.000246][ C1] ? lock_is_held_type+0xd5/0x130 [ 460.000251][ C1] __do_softirq+0x29b/0x9f6 [ 460.000257][ C1] do_softirq.part.0+0xc8/0x110 [ 460.000262][ C1] [ 460.000266][ C1] ? __dev_queue_xmit+0x1b43/0x2e00 [ 460.000272][ C1] __local_bh_enable_ip+0x102/0x120 [ 460.000278][ C1] __dev_queue_xmit+0x1b71/0x2e00 [ 460.000284][ C1] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 460.000291][ C1] ? skb_release_data+0x11b/0x750 [ 460.000297][ C1] ? rcu_read_lock_sched_held+0x3a/0x70 [ 460.000303][ C1] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 460.000310][ C1] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 460.000316][ C1] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 460.000323][ C1] ? skb_headers_offset_update+0x12e/0x260 [ 460.000330][ C1] ? pskb_expand_head+0x5a0/0x1050 [ 460.000335][ C1] ? memcpy+0x39/0x60 [ 460.000341][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 460.000348][ C1] ? batadv_nc_skb_store_for_decoding+0xca/0x440 [ 460.000355][ C1] batadv_send_skb_packet+0x4a9/0x5f0 [ 460.000361][ C1] ? skb_clone+0x1cb/0x3c0 [ 460.000367][ C1] batadv_iv_send_outstanding_bat_ogm_packet+0x781/0x920 [ 460.000374][ C1] process_one_work+0x98d/0x1600 [ 460.000380][ C1] ? pwq_dec_nr_in_flight+0x320/0x320 [ 460.000386][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 460.000392][ C1] ? _raw_spin_lock_irq+0x41/0x50 [ 460.000398][ C1] worker_thread+0x64c/0x1120 [ 460.000403][ C1] ? __kthread_parkme+0x13f/0x1e0 [ 460.000409][ C1] ? process_one_work+0x1600/0x1600 [ 460.000415][ C1] kthread+0x3b1/0x4a0 [ 460.000420][ C1] ? __kthread_bind_mask+0xc0/0xc0 [ 460.000426][ C1] ret_from_fork+0x1f/0x30 [ 460.002073][ T1663] Kernel panic - not syncing: hung_task: blocked tasks [ 460.588565][ T1663] CPU: 0 PID: 1663 Comm: khungtaskd Not tainted 5.11.0-next-20210226-syzkaller #0 [ 460.597749][ T1663] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 460.607803][ T1663] Call Trace: [ 460.611080][ T1663] dump_stack+0xfa/0x151 [ 460.615363][ T1663] panic+0x306/0x73d [ 460.619253][ T1663] ? __warn_printk+0xf3/0xf3 [ 460.623841][ T1663] ? lapic_can_unplug_cpu+0x80/0x80 [ 460.629031][ T1663] ? preempt_schedule_thunk+0x16/0x18 [ 460.634394][ T1663] ? nmi_trigger_cpumask_backtrace+0x196/0x230 [ 460.640539][ T1663] ? watchdog.cold+0x22d/0x248 [ 460.645296][ T1663] watchdog.cold+0x23e/0x248 [ 460.649877][ T1663] ? trace_sched_process_hang+0x280/0x280 [ 460.655584][ T1663] kthread+0x3b1/0x4a0 [ 460.659657][ T1663] ? __kthread_bind_mask+0xc0/0xc0 [ 460.664758][ T1663] ret_from_fork+0x1f/0x30 [ 460.669992][ T1663] Kernel Offset: disabled [ 460.674321][ T1663] Rebooting in 86400 seconds..