[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.53' (ECDSA) to the list of known hosts. 2020/10/04 03:19:55 fuzzer started 2020/10/04 03:19:56 dialing manager at 10.128.0.105:43043 2020/10/04 03:20:04 syscalls: 3255 2020/10/04 03:20:04 code coverage: enabled 2020/10/04 03:20:04 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/10/04 03:20:04 extra coverage: extra coverage is not supported by the kernel 2020/10/04 03:20:04 setuid sandbox: enabled 2020/10/04 03:20:04 namespace sandbox: enabled 2020/10/04 03:20:04 Android sandbox: enabled 2020/10/04 03:20:04 fault injection: enabled 2020/10/04 03:20:04 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/04 03:20:04 net packet injection: enabled 2020/10/04 03:20:04 net device setup: enabled 2020/10/04 03:20:04 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/10/04 03:20:04 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/04 03:20:04 USB emulation: /dev/raw-gadget does not exist 2020/10/04 03:20:04 hci packet injection: enabled 2020/10/04 03:20:04 wifi device emulation: enabled syzkaller login: [ 43.486121] random: crng init done [ 43.489833] random: 7 urandom warning(s) missed due to ratelimiting 03:21:23 executing program 0: select(0x0, 0x0, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x77359400}) 03:21:23 executing program 1: syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0)='NLBL_CIPSOv4\x00') 03:21:23 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 03:21:23 executing program 2: syz_genetlink_get_family_id$nbd(0x0) 03:21:23 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001bc0)) 03:21:23 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d80)={0x11, 0x2, &(0x7f0000000bc0)=@raw=[@generic, @exit], &(0x7f0000000c40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000d00), 0x8, 0x10, &(0x7f0000000d40), 0x10}, 0x78) [ 120.184810] audit: type=1400 audit(1601781683.689:8): avc: denied { execmem } for pid=6349 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 121.566683] IPVS: ftp: loaded support on port[0] = 21 [ 121.662306] IPVS: ftp: loaded support on port[0] = 21 [ 121.744723] IPVS: ftp: loaded support on port[0] = 21 [ 121.755569] chnl_net:caif_netlink_parms(): no params data found [ 121.858365] chnl_net:caif_netlink_parms(): no params data found [ 121.897988] IPVS: ftp: loaded support on port[0] = 21 [ 122.016717] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.023537] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.030546] device bridge_slave_0 entered promiscuous mode [ 122.038685] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.045916] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.053105] device bridge_slave_0 entered promiscuous mode [ 122.061641] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.068340] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.075456] device bridge_slave_1 entered promiscuous mode [ 122.085150] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.091512] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.099021] device bridge_slave_1 entered promiscuous mode [ 122.111231] chnl_net:caif_netlink_parms(): no params data found [ 122.139872] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 122.160286] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 122.176400] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 122.187484] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 122.213380] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 122.220798] team0: Port device team_slave_0 added [ 122.231941] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 122.239592] team0: Port device team_slave_1 added [ 122.258321] IPVS: ftp: loaded support on port[0] = 21 [ 122.270053] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 122.279594] team0: Port device team_slave_0 added [ 122.289748] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 122.297002] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.323033] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 122.334765] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 122.341957] team0: Port device team_slave_1 added [ 122.366963] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 122.373610] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.400037] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 122.442740] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 122.449009] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.476125] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 122.487549] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 122.521366] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 122.528546] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.555879] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 122.567000] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 122.584476] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 122.604032] chnl_net:caif_netlink_parms(): no params data found [ 122.620462] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 122.640820] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.647479] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.655862] device bridge_slave_0 entered promiscuous mode [ 122.666960] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.673578] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.680531] device bridge_slave_1 entered promiscuous mode [ 122.711793] device hsr_slave_0 entered promiscuous mode [ 122.718101] device hsr_slave_1 entered promiscuous mode [ 122.724403] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 122.734666] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 122.743703] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 122.775158] IPVS: ftp: loaded support on port[0] = 21 [ 122.784161] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 122.802954] device hsr_slave_0 entered promiscuous mode [ 122.808584] device hsr_slave_1 entered promiscuous mode [ 122.815192] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 122.834952] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 122.865924] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 122.874484] team0: Port device team_slave_0 added [ 122.903784] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 122.910887] team0: Port device team_slave_1 added [ 122.939989] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 122.947349] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.972873] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 122.988770] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 122.996350] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.022704] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 123.067987] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 123.107525] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 123.130695] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.138354] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.145975] device bridge_slave_0 entered promiscuous mode [ 123.187112] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.193863] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.200738] device bridge_slave_1 entered promiscuous mode [ 123.218822] chnl_net:caif_netlink_parms(): no params data found [ 123.231168] device hsr_slave_0 entered promiscuous mode [ 123.237032] device hsr_slave_1 entered promiscuous mode [ 123.243610] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 123.277644] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 123.297915] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 123.356051] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 123.449111] chnl_net:caif_netlink_parms(): no params data found [ 123.480916] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 123.489758] team0: Port device team_slave_0 added [ 123.499465] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 123.507759] team0: Port device team_slave_1 added [ 123.552629] Bluetooth: hci4 command 0x0409 tx timeout [ 123.552632] Bluetooth: hci0 command 0x0409 tx timeout [ 123.554325] Bluetooth: hci3 command 0x0409 tx timeout [ 123.557940] Bluetooth: hci1 command 0x0409 tx timeout [ 123.569108] Bluetooth: hci5 command 0x0409 tx timeout [ 123.580328] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 123.593406] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 123.599650] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.625542] Bluetooth: hci2 command 0x0409 tx timeout [ 123.629653] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 123.658482] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 123.670532] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.700438] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 123.723852] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 123.730798] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 123.759216] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 123.768908] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 123.801085] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.807696] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.815334] device bridge_slave_0 entered promiscuous mode [ 123.845856] device hsr_slave_0 entered promiscuous mode [ 123.851641] device hsr_slave_1 entered promiscuous mode [ 123.871163] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.878810] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.888028] device bridge_slave_1 entered promiscuous mode [ 123.906013] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 123.914007] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 123.921158] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.929500] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.936765] device bridge_slave_0 entered promiscuous mode [ 123.949342] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.956610] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.965012] device bridge_slave_1 entered promiscuous mode [ 123.981648] 8021q: adding VLAN 0 to HW filter on device bond0 [ 124.009113] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 124.036472] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 124.047288] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 124.057380] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 124.068928] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 124.116482] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 124.124095] team0: Port device team_slave_0 added [ 124.130647] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 124.148635] 8021q: adding VLAN 0 to HW filter on device bond0 [ 124.155810] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 124.166065] team0: Port device team_slave_0 added [ 124.171792] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 124.180037] team0: Port device team_slave_1 added [ 124.194001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 124.201431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 124.216742] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 124.223115] 8021q: adding VLAN 0 to HW filter on device team0 [ 124.229462] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 124.237644] team0: Port device team_slave_1 added [ 124.253853] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 124.260124] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.285926] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 124.297976] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 124.318138] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.325701] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.351239] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.364239] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 124.381101] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 124.388884] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.414712] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 124.426455] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 124.437701] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 124.450582] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 124.458493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 124.466454] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 124.474822] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.481346] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.488891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 124.497025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 124.504585] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.510814] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.537568] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.561886] 8021q: adding VLAN 0 to HW filter on device bond0 [ 124.569136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 124.583731] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 124.598539] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 124.607628] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 124.627632] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 124.633830] 8021q: adding VLAN 0 to HW filter on device team0 [ 124.644334] device hsr_slave_0 entered promiscuous mode [ 124.650066] device hsr_slave_1 entered promiscuous mode [ 124.657304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 124.665359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 124.673727] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.680072] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.704896] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 124.712211] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 124.727704] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 124.737601] device hsr_slave_0 entered promiscuous mode [ 124.743719] device hsr_slave_1 entered promiscuous mode [ 124.749504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 124.758350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 124.766604] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 124.775174] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 124.782500] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 124.791240] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 124.799723] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 124.807226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 124.815192] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 124.823745] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.830610] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.838113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 124.847550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 124.865920] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 124.873110] 8021q: adding VLAN 0 to HW filter on device team0 [ 124.879435] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 124.892907] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 124.907115] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 124.917191] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 124.927389] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 124.935466] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 124.946129] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 124.971450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 124.979498] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 124.987892] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.994315] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.001738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 125.009951] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 125.017990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.026007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.033831] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.040165] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.047082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 125.055562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 125.062638] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 125.076090] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 125.098632] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 125.109051] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 125.118812] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 125.126872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 125.134997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.142833] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.150399] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.156804] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.163684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 125.171260] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 125.178969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 125.187012] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 125.195623] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 125.215704] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 125.225860] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 125.237890] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 125.251422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 125.267664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 125.276038] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 125.285389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 125.293291] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 125.302911] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 125.313821] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 125.323406] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 125.331781] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 125.343179] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 125.349329] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 125.364217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 125.372390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 125.380165] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 125.388332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 125.397005] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 125.404960] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 125.413769] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 125.423925] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 125.437643] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 125.466873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 125.474976] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 125.483411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 125.491146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 125.503717] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 125.512441] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 125.518496] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 125.527436] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 125.548445] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 125.556872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 125.567888] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 125.576122] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 125.582993] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 125.589838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 125.597459] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 125.611240] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 125.632672] Bluetooth: hci1 command 0x041b tx timeout [ 125.642401] Bluetooth: hci5 command 0x041b tx timeout [ 125.648855] Bluetooth: hci3 command 0x041b tx timeout [ 125.650850] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 125.661242] Bluetooth: hci0 command 0x041b tx timeout [ 125.667069] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 125.673601] Bluetooth: hci4 command 0x041b tx timeout [ 125.688555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 125.696742] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 125.710110] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 125.712217] Bluetooth: hci2 command 0x041b tx timeout [ 125.717641] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 125.739249] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 125.749293] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 125.760326] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 125.767655] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 125.777289] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.786852] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 125.798742] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 125.810375] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 125.819415] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 125.837899] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 125.845274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 125.854281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.861218] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 125.868900] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 125.891163] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 125.900606] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 125.908185] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.920434] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 125.934616] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 125.945783] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 125.958438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.967578] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.975833] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.982295] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.998332] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 126.008430] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 126.017425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 126.032808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.041705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.051415] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.057814] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.065212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 126.073370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 126.084329] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 126.100570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.111415] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 126.131158] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 126.140293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 126.148876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 126.157135] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 126.167435] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.189355] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 126.202322] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 126.211224] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 126.219790] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 126.230800] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 126.242634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.249936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.257769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 126.266030] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 126.273992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 126.281498] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 126.290953] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 126.298487] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 126.305615] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 126.315071] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 126.323880] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 126.335525] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 126.341596] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.350431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 126.359801] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 126.370260] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 126.376582] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 126.386328] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 126.396631] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 126.406557] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 126.418423] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 126.429840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 126.439844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 126.451195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.459265] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.467423] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.473961] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.481393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 126.489488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 126.497059] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 126.504402] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 126.511233] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 126.522235] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 126.531353] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 126.541297] device veth0_vlan entered promiscuous mode [ 126.555270] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 126.585801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.600751] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.609011] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.615419] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.623071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.630759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 126.639007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 126.649029] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 126.659301] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 126.669478] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.680231] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 126.691572] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 126.698669] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 126.708492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 126.719875] device veth1_vlan entered promiscuous mode [ 126.726289] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 126.737430] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 126.746640] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 126.756131] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 126.767342] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 126.776195] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 126.784468] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 126.791571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 126.799583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 126.807566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 126.815691] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 126.823924] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 126.830601] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 126.844711] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 126.852554] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 126.859434] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 126.868891] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 126.879393] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 126.887394] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 126.894830] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 126.901662] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 126.908855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 126.917116] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 126.927367] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 126.938022] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 126.945842] device veth0_vlan entered promiscuous mode [ 126.955339] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 126.962964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 126.970843] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 126.978975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.986448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.996735] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 127.005602] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 127.014502] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 127.025383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 127.033144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 127.040915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 127.048775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 127.056329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.063935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.076334] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 127.082666] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.093323] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.100193] device veth1_vlan entered promiscuous mode [ 127.109377] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 127.116045] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.123829] device veth0_macvtap entered promiscuous mode [ 127.130041] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 127.137334] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 127.146741] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 127.154106] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 127.173179] device veth0_vlan entered promiscuous mode [ 127.188995] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 127.200466] device veth1_macvtap entered promiscuous mode [ 127.208630] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 127.219672] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 127.227105] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 127.235469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.243413] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.251078] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.257487] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.266353] device veth1_vlan entered promiscuous mode [ 127.273041] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 127.281628] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 127.292322] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 127.301284] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 127.309038] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 127.317125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.325066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.333150] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.340850] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.347257] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.354887] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 127.362566] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 127.372721] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 127.381455] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 127.393423] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 127.409266] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.426248] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 127.433892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.450926] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 127.459468] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 127.470539] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 127.484379] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 127.495911] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 127.504710] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 127.511645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.523777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 127.531316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 127.539661] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 127.548398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 127.559596] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 127.592925] device veth0_macvtap entered promiscuous mode [ 127.599084] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 127.608666] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 127.619345] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 127.631261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.640145] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.648834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 127.656972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 127.667326] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 127.678537] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 127.688874] device veth0_macvtap entered promiscuous mode [ 127.695355] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 127.703272] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.710392] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 127.712344] Bluetooth: hci5 command 0x040f tx timeout [ 127.718882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.730446] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.732328] Bluetooth: hci1 command 0x040f tx timeout [ 127.740052] device veth1_macvtap entered promiscuous mode [ 127.748705] Bluetooth: hci4 command 0x040f tx timeout [ 127.754132] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 127.756636] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 127.771321] device veth1_macvtap entered promiscuous mode [ 127.777088] Bluetooth: hci0 command 0x040f tx timeout [ 127.779202] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 127.782398] Bluetooth: hci3 command 0x040f tx timeout [ 127.795984] Bluetooth: hci2 command 0x040f tx timeout [ 127.802729] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 127.809598] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 127.819848] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 127.828687] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 127.836419] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 127.844059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.851514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.859452] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 127.867482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 127.878075] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 127.891899] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 127.899751] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 127.915454] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 127.928072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.936891] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.944725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 127.953036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 127.962820] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 127.969197] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.984444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.994872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.005167] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 128.012464] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 128.024668] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 128.039055] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 128.047661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 128.060717] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 128.069586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.080739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.090855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.101347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.113779] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 128.120709] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 128.129460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.141257] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.153036] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 128.160012] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 128.171894] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 128.178215] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 128.188163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 128.198053] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 128.207034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 128.219470] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 128.237634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.248498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.262387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.273655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.285500] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 128.293152] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 128.301605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 128.311324] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 128.319745] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 128.327745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 128.346725] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 128.370064] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 128.378516] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 128.386572] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 128.393433] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.400203] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 128.425126] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.438706] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 128.466509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 128.479309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 128.499678] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 128.510821] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 128.518553] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 128.526564] device veth0_vlan entered promiscuous mode [ 128.539982] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 128.552436] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 128.564020] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 128.586125] device veth1_vlan entered promiscuous mode [ 128.597236] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 128.605057] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 128.614860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 128.627675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 128.636374] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 128.643855] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 128.652121] device veth0_vlan entered promiscuous mode [ 128.660637] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 128.690452] device veth1_vlan entered promiscuous mode [ 128.700036] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 128.717611] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 128.729298] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 128.752738] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 128.764966] device veth0_macvtap entered promiscuous mode [ 128.771178] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 128.779438] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 128.789719] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 128.797423] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 128.805639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 128.813800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 128.821947] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 128.834562] device veth1_macvtap entered promiscuous mode [ 128.840660] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 128.864653] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 128.896283] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 128.915127] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 128.942817] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 128.953095] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 128.960130] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 128.982463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 128.990820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.003727] device veth0_macvtap entered promiscuous mode [ 129.009925] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 129.021136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.044405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.054470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.064627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.074376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.084388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.094673] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 129.115709] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.124331] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 129.132457] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 129.139754] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.150356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.159065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 129.167376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.188225] device veth1_macvtap entered promiscuous mode [ 129.202567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.214591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.224576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.235171] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.244508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.254329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.265747] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 129.272758] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 129.290189] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 129.298002] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 129.309187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 129.324177] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 129.339041] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 129.363382] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 129.381382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.393506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.403166] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.413214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.422560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.433081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.442711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.452492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.462712] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 129.469639] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.479925] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 129.487521] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 129.494478] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 129.516656] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.526508] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.534239] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.537297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.558118] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 129.579139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.590357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.599817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.610367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.619878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.629706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.640329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.650327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.660487] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 129.668032] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 129.676682] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.682544] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 129.686347] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.699670] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 129.709313] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 129.720688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 129.730913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 129.738577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 129.747444] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 129.764061] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 129.771335] device veth0_vlan entered promiscuous mode [ 129.779318] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 129.788114] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 129.796708] Bluetooth: hci4 command 0x0419 tx timeout [ 129.802483] Bluetooth: hci1 command 0x0419 tx timeout [ 129.807786] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.817708] device veth1_vlan entered promiscuous mode [ 129.823874] Bluetooth: hci5 command 0x0419 tx timeout [ 129.824727] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.834516] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 129.854898] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 129.867902] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 129.881426] Bluetooth: hci2 command 0x0419 tx timeout [ 129.904897] Bluetooth: hci3 command 0x0419 tx timeout [ 129.916525] Bluetooth: hci0 command 0x0419 tx timeout [ 129.917256] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 129.940236] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.963420] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 129.970081] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.988993] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 130.010080] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.033332] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.049637] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 03:21:33 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) [ 130.062639] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 130.069999] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 130.102539] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 03:21:33 executing program 2: [ 130.121453] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 130.142238] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.149539] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.156740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 03:21:33 executing program 2: [ 130.181342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.201854] device veth0_macvtap entered promiscuous mode [ 130.208139] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready 03:21:33 executing program 2: [ 130.234695] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 130.247730] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 130.279489] device veth1_macvtap entered promiscuous mode 03:21:33 executing program 2: 03:21:33 executing program 2: [ 130.372639] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 130.436618] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 130.503991] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 130.513105] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.520753] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.539271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.563327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.577090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.587283] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.601533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.611773] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.621856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.631671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.640789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.651330] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.662524] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 130.669480] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 130.686282] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 130.695494] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 130.704454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 130.724098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.740351] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.749988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.760851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.770489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.780277] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.789452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.799238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.808777] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.818592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.830167] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 130.837963] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 130.857684] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 130.866057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 130.889360] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 130.905189] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 130.921185] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.933032] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.949051] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.958935] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.967013] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 130.995174] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 131.011430] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 131.026169] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 03:21:34 executing program 0: 03:21:34 executing program 1: 03:21:34 executing program 2: 03:21:34 executing program 5: [ 131.062321] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.069285] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 03:21:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) [ 131.367162] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 131.387643] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.409840] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.421328] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 131.434458] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.444617] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.452435] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 131.460445] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 03:21:35 executing program 4: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000480)='trusted\x00', &(0x7f00000004c0)='syz') 03:21:35 executing program 0: 03:21:35 executing program 1: 03:21:35 executing program 2: 03:21:35 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, 0x0, 0x0) 03:21:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @remote}}) 03:21:35 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f00000000c0)='rxrpc_s\x00', 0x0, 0x0, 0x0, r0) 03:21:35 executing program 2: r0 = socket(0x2, 0x803, 0x5) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={0x0}}, 0x24013) 03:21:35 executing program 1: add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f00000001c0)=')', 0x1, 0xfffffffffffffffe) 03:21:35 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000000c0)={0x9, @sliced}) 03:21:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000001c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, 0x700}}) 03:21:35 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000100)='fuse\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) 03:21:35 executing program 0: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r1, 0xfffffffffffffff8, 0xfffffffffffffffe, 0x0) 03:21:35 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x0, 0x1, 0x8, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 03:21:35 executing program 1: add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="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", 0xe01, 0xfffffffffffffffd) 03:21:35 executing program 4: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x6, r1, 0xfffffffffffffff8, 0xfffffffffffffffe, 0x0) 03:21:35 executing program 2: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000041"], 0x28}}, 0x0) 03:21:35 executing program 5: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {0x0, 0x4101}}}, 0x1c}}, 0x0) 03:21:35 executing program 3: keyctl$KEYCTL_MOVE(0x15, 0x0, 0xfffffffffffffff8, 0xfffffffffffffffe, 0x0) 03:21:35 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key(&(0x7f00000000c0)='cifs.idmap\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$link(0x8, r1, r0) 03:21:35 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x1, @sliced}) 03:21:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8936, 0x0) 03:21:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8913, &(0x7f0000000300)={'ip6tnl0\x00', 0x0}) 03:21:35 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, &(0x7f0000000100)=""/180, 0x26, 0xb4, 0x1}, 0x20) [ 131.766848] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 03:21:35 executing program 5: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {0x0, 0x4101}}}, 0x1c}}, 0x0) 03:21:35 executing program 3: r0 = getpgrp(0x0) ptrace$peeksig(0x4209, r0, 0x0, 0x0) 03:21:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @mcast2}}) 03:21:35 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0xffffffffffffff63) [ 131.830621] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 03:21:35 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname(r0, 0x0, &(0x7f00000000c0)) 03:21:35 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty, 0x0, 0x7800}}) 03:21:35 executing program 5: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {0x0, 0x4101}}}, 0x1c}}, 0x0) 03:21:35 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f00000001c0)={0xb, {'syz0\x00', 'syz1\x00', 'syz0\x00', 0xfffffd21, 0x0, 0x0, 0x0, 0x0, 0x0, "68c3d2f1418fc6c982968118d5e5f176558227fe8357816b87fa5323b315f3d7dce7484451ec50daac9c30ee885251665cf7aabd39478d679252b7bf0b4b7e7d64b84406e352493cbd11682b443f58e5aaf1b3b014796e882dbd4c390fe40e26360546d5cde5912bbc20d5f09eb92931f0cc56602634d03d196e23eca0d2a3a0909ea3384a819e68a6f5d418e47eedc8afae938282f0d786407ee1681d71cf6c8749e81f05b11b29ad183a6c00417c03312f304d0dc8a9b4cb9c3f65f0c9c77d2593fc407de86085e32a68577633da9c98198162ddd89cb1d095589450a7188bd155e83f86e8a143fbd90b9b68b2260eef47f2b2fd"}}, 0xfffffffffffffe9a) 03:21:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001e7833"], 0x1c}}, 0x0) 03:21:35 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8903, &(0x7f0000000300)={'ip6tnl0\x00', 0x0}) 03:21:35 executing program 2: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xffffffffffffffff, 0x204100) 03:21:35 executing program 5: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {0x0, 0x4101}}}, 0x1c}}, 0x0) 03:21:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x14, 0x0, &(0x7f00000000c0)=0x4) 03:21:35 executing program 3: socket(0x18, 0x0, 0xffff57d9) 03:21:35 executing program 2: keyctl$KEYCTL_MOVE(0x17, 0x0, 0xfffffffffffffff8, 0xfffffffffffffffe, 0x0) 03:21:35 executing program 1: add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="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", 0xfffff, 0xfffffffffffffffd) 03:21:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @empty}}) 03:21:35 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, 0x0) 03:21:35 executing program 5: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {0x0, 0x4101}}}, 0x1c}}, 0x0) [ 132.063422] sctp: [Deprecated]: syz-executor.0 (pid 8047) Use of int in max_burst socket option. [ 132.063422] Use struct sctp_assoc_value instead 03:21:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='io.weight\x00', 0x2, 0x0) 03:21:35 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0285628, &(0x7f00000000c0)={0x0, @sliced}) 03:21:35 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000100)={0x0, {0x0, 0x7f}}) 03:21:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @local, 0x100, 0x700}}) 03:21:35 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89a0, &(0x7f0000000300)={'ip6tnl0\x00', 0x0}) 03:21:35 executing program 5: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {0x0, 0x4101}}}, 0x1c}}, 0x0) 03:21:35 executing program 2: add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="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", 0xff1, 0xfffffffffffffffd) 03:21:35 executing program 0: add_key(&(0x7f00000001c0)='asymmetric\x00', 0x0, &(0x7f0000000240)='KZ', 0x2, 0xffffffffffffffff) 03:21:35 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@func={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000100)=""/180, 0x29, 0xb4, 0x1}, 0x20) 03:21:35 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0xb, r1, 0xfffffffffffffff8, 0xfffffffffffffffe, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r2, 0xfffffffffffffff8, 0xfffffffffffffffe, 0x0) keyctl$reject(0x13, r1, 0x8, 0x3, r0) r3 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$negate(0xd, r2, 0x899, r3) 03:21:35 executing program 3: migrate_pages(0x0, 0x100, 0x0, &(0x7f0000000180)) 03:21:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x1c}, 0xfffffdef}}, 0x0) 03:21:35 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f00000010c0)='/dev/video#\x00', 0x7fff, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x3, @sliced}}) 03:21:35 executing program 5: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {0x0, 0x4101}}}, 0x1c}}, 0x0) 03:21:35 executing program 4: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {0x0, 0xf}}}, 0x1c}}, 0x0) 03:21:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f1, &(0x7f0000000300)={'ip6tnl0\x00', 0x0}) 03:21:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89b0, &(0x7f0000000300)={'ip6tnl0\x00', 0x0}) 03:21:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {0x0, 0x4101}}}, 0x1c}}, 0x0) 03:21:35 executing program 0: add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="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", 0xe41, 0xfffffffffffffffd) 03:21:35 executing program 2: r0 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="9e", 0x1, 0xfffffffffffffffd) keyctl$clear(0x7, r0) 03:21:36 executing program 1: syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1f, 0x6100) 03:21:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @in6={0xa, 0x4e23, 0x0, @private2}], 0x38) 03:21:36 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000fc0)={0x1, &(0x7f0000000f80)=[{0x20}]}) 03:21:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {0x0, 0x4101}}}, 0x1c}}, 0x0) 03:21:36 executing program 4: add_key(&(0x7f00000001c0)='asymmetric\x00', 0x0, &(0x7f0000000240)='K', 0x1, 0xffffffffffffffff) 03:21:36 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x41c}, 0x40) 03:21:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x891d, &(0x7f0000000300)={'ip6tnl0\x00', 0x0}) 03:21:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {0x0, 0x4101}}}, 0x1c}}, 0x0) 03:21:36 executing program 4: socket(0x10, 0x2, 0x80000001) 03:21:36 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0285629, &(0x7f00000000c0)={0x0, @sliced}) 03:21:36 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:21:36 executing program 5: r0 = syz_genetlink_get_family_id$tipc(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {0x0, 0x4101}}}, 0x1c}}, 0x0) 03:21:36 executing program 0: r0 = socket(0x18, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x0) 03:21:36 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89a1, &(0x7f0000000300)={'ip6tnl0\x00', 0x0}) 03:21:36 executing program 3: r0 = socket(0x2b, 0x1, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x20048814) 03:21:36 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/ipc\x00') 03:21:36 executing program 5: r0 = syz_genetlink_get_family_id$tipc(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {0x0, 0x4101}}}, 0x1c}}, 0x0) 03:21:36 executing program 1: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0xffffffffffffffe1, 0x88040) 03:21:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x0, 0x1, 0x8, 0x142, 0x1}, 0x40) 03:21:36 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8993, &(0x7f0000000300)={'ip6tnl0\x00', 0x0}) 03:21:36 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000300)) 03:21:36 executing program 2: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {0x0, 0x4102}}}, 0x1c}}, 0x0) 03:21:36 executing program 5: r0 = syz_genetlink_get_family_id$tipc(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {0x0, 0x4101}}}, 0x1c}}, 0x0) 03:21:36 executing program 0: add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="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", 0xfffff, 0xfffffffffffffffd) 03:21:36 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f00000010c0)='/dev/video#\x00', 0x7fff, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x0, 0x0, {0x3, @sliced}}) 03:21:36 executing program 4: add_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)="5472f02db073e89320", 0x9, 0xfffffffffffffffc) syz_open_dev$audion(0x0, 0x0, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x20000000) 03:21:37 executing program 5: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {0x0, 0x4101}}}, 0x1c}}, 0x0) 03:21:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000200)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) 03:21:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @remote}}) [ 133.526686] encrypted_key: master key parameter '' is invalid 03:21:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89a0, 0x0) 03:21:37 executing program 5: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {0x0, 0x4101}}}, 0x1c}}, 0x0) [ 133.585827] encrypted_key: master key parameter '' is invalid 03:21:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8901, 0x0) 03:21:37 executing program 4: add_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)="5472f02db073e89320", 0x9, 0xfffffffffffffffc) syz_open_dev$audion(0x0, 0x0, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x20000000) 03:21:37 executing program 2: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x3, r1, 0xfffffffffffffff8, 0xfffffffffffffffe, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x4) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_KEY(r3, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010029bd7000ffdbdf250900000008000300", @ANYRES32, @ANYBLOB="09000a00324245f175000000c4000600ffffffffffff00000b000a00774b91f02c31f90009001f00b395e4e7ec000000"], 0x58}, 0x1, 0x0, 0x0, 0x4004050}, 0x40040) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x8, 0x4}]}) 03:21:37 executing program 1: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x4, r1, 0xfffffffffffffff8, 0xfffffffffffffffe, 0x0) [ 133.700818] encrypted_key: master key parameter '' is invalid [ 133.747741] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 133.759481] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 03:21:37 executing program 0: add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="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", 0xfffff, 0xfffffffffffffffd) 03:21:37 executing program 5: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {0x0, 0x4101}}}, 0x1c}}, 0x0) 03:21:37 executing program 4: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, 0x0) 03:21:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8901, &(0x7f0000000300)={'ip6tnl0\x00', 0x0}) 03:21:37 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x1b20}}, 0x0) 03:21:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89b1, &(0x7f0000000300)={'ip6tnl0\x00', 0x0}) 03:21:37 executing program 4: keyctl$KEYCTL_MOVE(0x2, 0x0, 0xfffffffffffffff8, 0xfffffffffffffffe, 0x0) 03:21:37 executing program 5: syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, 0x0, 0x0) 03:21:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8983, 0x0) 03:21:37 executing program 3: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r1, r0, 0xfffffffffffffffe, 0x0) 03:21:37 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x1}]}}, &(0x7f0000000040)=""/193, 0x26, 0xc1, 0x1}, 0x20) 03:21:37 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_SET_REPORT_REPLY(r0, 0x0, 0xbe) 03:21:37 executing program 0: add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="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", 0xfffff, 0xfffffffffffffffd) 03:21:37 executing program 5: syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, 0x0, 0x0) 03:21:37 executing program 1: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, r1) keyctl$KEYCTL_MOVE(0xb, r1, r2, 0xfffffffffffffffe, 0x0) 03:21:37 executing program 2: keyctl$KEYCTL_MOVE(0xb, 0x0, 0xfffffffffffffff8, 0xfffffffffffffffe, 0x0) 03:21:37 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002180)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LSEEK(r0, &(0x7f0000000040)={0x18, 0x24, r1}, 0x18) 03:21:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8904, 0x0) 03:21:37 executing program 5: syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, 0x0, 0x0) 03:21:37 executing program 4: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0xb, r1, 0xfffffffffffffffe, 0x0, 0x0) 03:21:37 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x3, 0x0) read$alg(r0, 0x0, 0x0) 03:21:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x5411, &(0x7f0000000300)={'ip6tnl0\x00', 0x0}) 03:21:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8947, &(0x7f0000000300)={'ip6tnl0\x00', 0x0}) 03:21:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty, 0x0, 0x7800, 0x76f}}) 03:21:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}, 0x1, 0x0, 0xf0}, 0x0) 03:21:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8923, &(0x7f0000000300)={'ip6tnl0\x00', 0x0}) 03:21:37 executing program 1: keyctl$KEYCTL_MOVE(0x14, 0x0, 0xfffffffffffffff8, 0xfffffffffffffffe, 0x0) 03:21:37 executing program 5: syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 03:21:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @private2, @empty}}) 03:21:37 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000000c0)={0x1, @sliced}) 03:21:37 executing program 5: syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 03:21:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000180)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0x4bc, 0x5, 0x0, 0x1, [{0x38, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xf}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x47}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x6b}]}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16f3}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1c2}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}]}, {0x2b0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x2ac, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1c}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3ff}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x55}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xf4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}]}, {0x1a4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x6}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x108, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xd4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x9e0, 0x5, 0x0, 0x1, [{0x1c0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x18, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xac, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xa4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x7}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x78, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x304, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x360}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x10, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xdc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x52}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x17c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xa4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}]}, {0x8c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x6}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x338, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x310, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x128, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xff}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x104, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1df}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x4c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x50, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x40, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}]}]}]}, 0xec4}}, 0x40044) 03:21:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000180)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0x4bc, 0x5, 0x0, 0x1, [{0x38, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xf}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x800}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16f3}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1c2}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2ef}]}]}, {0x2b0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x2ac, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xf4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}]}, {0x1a4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x108, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xd4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x9e0, 0x5, 0x0, 0x1, [{0x1c0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x18, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xac, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xa4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x78, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xb2b}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x304, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x15f}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x10, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xdc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x52}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x17c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xa4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}]}, {0x8c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x338, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x310, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x128, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x104, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1df}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x2}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x4c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x50, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x40, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}]}]}]}, 0xec4}}, 0x40044) 03:21:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000280)={'ip6gre0\x00', &(0x7f0000000200)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @mcast2}}) 03:21:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8914, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 03:21:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8922, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @remote}}) 03:21:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8927, &(0x7f0000000300)={'ip6tnl0\x00', 0x0}) 03:21:37 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8981, 0x0) 03:21:38 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@ptr={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000040)=""/193, 0x28, 0xc1, 0x1}, 0x20) 03:21:38 executing program 5: syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 03:21:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept4$rose(r0, 0x0, 0x0, 0x0) 03:21:38 executing program 4: r0 = socket(0x2, 0xa, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 03:21:38 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f00000000c0)=0x80) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r1, 0x5411, 0x0) [ 134.517549] ip6tnl0: Invalid MTU 536871168 requested, hw max 65407 03:21:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001600)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000001640)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:21:38 executing program 0: r0 = socket(0x2b, 0x1, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={0x0}}, 0x20048814) 03:21:38 executing program 2: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_KEY(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010029bd7000ffdbdf2509", @ANYBLOB], 0x58}}, 0x40040) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 03:21:38 executing program 1: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x4, r0, 0x0, 0xfffffffffffffffe, 0x0) 03:21:38 executing program 5: syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 03:21:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) [ 134.608385] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 03:21:38 executing program 4: keyctl$KEYCTL_MOVE(0x3, 0x0, 0xfffffffffffffff8, 0xfffffffffffffffe, 0x0) 03:21:38 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x3, r0, 0xfffffffffffffff8, 0xfffffffffffffffe, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x4}]}) [ 134.678209] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. 03:21:38 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000780), 0x0) getsockname(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000140)=0x80) sendto$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000400)=""/222) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000300)=0x3) 03:21:38 executing program 5: syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 03:21:38 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x21890}, 0xffffffffffffffff, 0x0, r0, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000140)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x35a, 0x0}, 0x0) sendmsg$kcm(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0x11c000) 03:21:38 executing program 4: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000240)) 03:21:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) read$FUSE(r0, 0x0, 0x0) [ 134.722776] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. 03:21:38 executing program 5: syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 03:21:38 executing program 1: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)={[{@lockproto_dlm='lockproto=dlm'}, {@hostdata={'hostdata', 0x3d, 'TIPC\x00'}}]}) 03:21:38 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @empty}}) [ 134.800285] gfs2: not a GFS2 filesystem 03:21:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8918, 0x0) 03:21:38 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f2, &(0x7f0000000300)={'ip6tnl0\x00', 0x0}) [ 134.828509] gfs2: not a GFS2 filesystem 03:21:38 executing program 3: syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x8, &(0x7f0000000140)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee00}}) 03:21:38 executing program 5: syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {0x0, 0x4101}}}, 0x1c}}, 0x0) [ 134.869576] gfs2: not a GFS2 filesystem [ 134.888192] gfs2: not a GFS2 filesystem 03:21:38 executing program 4: r0 = getpgrp(0x0) syz_open_procfs$namespace(r0, 0x0) 03:21:38 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, 0x0) 03:21:38 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendmsg$TIPC_NL_BEARER_SET(r0, 0xffffffffffffffff, 0x0) 03:21:38 executing program 2: r0 = msgget(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x1, 0xffffffffffffffff}}) 03:21:38 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000001c00)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0, 0x1b20}}, 0x0) 03:21:38 executing program 5: syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {0x0, 0x4101}}}, 0x1c}}, 0x0) 03:21:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8932, &(0x7f0000000300)={'ip6tnl0\x00', 0x0}) 03:21:38 executing program 1: migrate_pages(0x0, 0x7, &(0x7f0000000140)=0x1ff, &(0x7f0000000180)=0x3) 03:21:38 executing program 3: r0 = socket(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, 0x0, 0x0) 03:21:38 executing program 2: r0 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="9e", 0x1, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, r0) 03:21:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8931, &(0x7f0000000300)={'ip6tnl0\x00', 0x0}) 03:21:38 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000400)={0x0, {'syz1\x00', 'syz0\x00', 'syz1\x00', 0x0}}, 0x120) 03:21:38 executing program 5: syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {0x0, 0x4101}}}, 0x1c}}, 0x0) 03:21:38 executing program 1: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0xa003, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000240)) 03:21:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) 03:21:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8946, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @remote}}) 03:21:38 executing program 3: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {0x0, 0x8}}}, 0x1c}}, 0x0) 03:21:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000180)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0x4bc, 0x5, 0x0, 0x1, [{0x38, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x6b}]}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x800}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16f3}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}]}, {0x2b0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x2ac, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xf4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}]}, {0x1a4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x108, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xd4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x9e0, 0x5, 0x0, 0x1, [{0x1c0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x18, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xac, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xa4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x78, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x304, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x10, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xdc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x17c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xa4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}]}, {0x8c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x338, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x310, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x128, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x104, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x4c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x50, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x40, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}]}]}]}, 0xec4}}, 0x40044) 03:21:38 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) 03:21:38 executing program 5: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, r0, 0x0, 0x0, 0x0, {{}, {0x0, 0x4101}}}, 0x1c}}, 0x0) [ 135.207310] attempt to access beyond end of device 03:21:38 executing program 4: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0) 03:21:38 executing program 0: r0 = msgget(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x1, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}) [ 135.229509] loop1: rw=4096, want=136, limit=80 03:21:38 executing program 5: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, r0, 0x0, 0x0, 0x0, {{}, {0x0, 0x4101}}}, 0x1c}}, 0x0) [ 135.259533] gfs2: error 10 reading superblock 03:21:38 executing program 0: add_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f00000001c0)='_', 0x1, 0xfffffffffffffffb) 03:21:38 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f0, &(0x7f0000000300)={'ip6tnl0\x00', 0x0}) [ 135.332049] attempt to access beyond end of device [ 135.341889] loop1: rw=4096, want=136, limit=80 [ 135.342557] audit: type=1326 audit(1601781698.850:9): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8430 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460cea code=0x0 [ 135.349318] encrypted_key: insufficient parameters specified [ 135.379169] gfs2: error 10 reading superblock [ 135.400958] encrypted_key: insufficient parameters specified 03:21:38 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f00000000c0)={'ip6gre0\x00'}) 03:21:38 executing program 5: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, r0, 0x0, 0x0, 0x0, {{}, {0x0, 0x4101}}}, 0x1c}}, 0x0) 03:21:38 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x4) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_KEY(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010029bd7000ffdbdf2509"], 0x58}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 03:21:38 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8916, &(0x7f0000000300)={'ip6tnl0\x00', 0x0}) 03:21:38 executing program 0: [ 135.425853] print_req_error: I/O error, dev loop1, sector 0 [ 135.482076] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.4'. [ 135.540433] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.4'. 03:21:39 executing program 3: 03:21:39 executing program 2: 03:21:39 executing program 5: 03:21:39 executing program 1: 03:21:39 executing program 0: 03:21:39 executing program 4: [ 136.023048] audit: type=1326 audit(1601781699.530:10): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8430 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460cea code=0x0 03:21:39 executing program 0: 03:21:39 executing program 5: 03:21:39 executing program 4: 03:21:39 executing program 0: 03:21:39 executing program 5: 03:21:39 executing program 2: 03:21:39 executing program 3: 03:21:39 executing program 4: 03:21:39 executing program 1: 03:21:39 executing program 0: 03:21:39 executing program 5: 03:21:39 executing program 4: 03:21:39 executing program 3: 03:21:39 executing program 2: 03:21:39 executing program 1: 03:21:39 executing program 0: 03:21:39 executing program 4: 03:21:39 executing program 5: 03:21:39 executing program 2: 03:21:39 executing program 1: 03:21:39 executing program 3: 03:21:39 executing program 0: 03:21:39 executing program 5: 03:21:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x541b, &(0x7f0000000300)={'ip6tnl0\x00', 0x0}) 03:21:39 executing program 2: connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) 03:21:39 executing program 4: 03:21:39 executing program 3: 03:21:39 executing program 5: 03:21:39 executing program 1: 03:21:39 executing program 0: 03:21:40 executing program 2: 03:21:40 executing program 4: 03:21:40 executing program 3: 03:21:40 executing program 1: 03:21:40 executing program 5: 03:21:40 executing program 0: 03:21:40 executing program 2: 03:21:40 executing program 4: 03:21:40 executing program 5: 03:21:40 executing program 3: 03:21:40 executing program 1: 03:21:40 executing program 0: 03:21:40 executing program 2: 03:21:40 executing program 4: 03:21:40 executing program 5: 03:21:40 executing program 0: 03:21:40 executing program 2: 03:21:40 executing program 4: 03:21:40 executing program 3: 03:21:40 executing program 1: 03:21:40 executing program 0: 03:21:40 executing program 5: 03:21:40 executing program 3: 03:21:40 executing program 2: 03:21:40 executing program 1: 03:21:40 executing program 4: 03:21:40 executing program 0: 03:21:40 executing program 5: 03:21:40 executing program 3: 03:21:40 executing program 4: 03:21:40 executing program 1: 03:21:40 executing program 2: 03:21:40 executing program 5: 03:21:40 executing program 0: 03:21:40 executing program 4: 03:21:40 executing program 3: 03:21:40 executing program 1: 03:21:40 executing program 5: 03:21:40 executing program 2: 03:21:40 executing program 3: 03:21:40 executing program 1: 03:21:40 executing program 0: 03:21:40 executing program 5: 03:21:40 executing program 2: 03:21:40 executing program 4: 03:21:40 executing program 0: 03:21:40 executing program 3: 03:21:40 executing program 2: 03:21:40 executing program 5: 03:21:40 executing program 0: 03:21:40 executing program 1: 03:21:40 executing program 4: 03:21:40 executing program 5: 03:21:40 executing program 3: 03:21:40 executing program 2: 03:21:40 executing program 0: 03:21:40 executing program 1: 03:21:40 executing program 5: 03:21:40 executing program 4: 03:21:40 executing program 3: 03:21:40 executing program 2: 03:21:40 executing program 1: 03:21:40 executing program 5: 03:21:40 executing program 0: 03:21:40 executing program 4: 03:21:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f00000001c0)) 03:21:40 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000001dc0)={@local, @random="dc0326fc48ea", @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x3a, 0x0, @local, @empty}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "2f238a", 0x0, "c185e3"}}}}}}, 0x0) 03:21:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @loopback}}) 03:21:40 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000900)={&(0x7f00000001c0)={0xa, 0x4e20, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f00000006c0)=[@hoplimit_2292={{0x14}}], 0x18}, 0x0) 03:21:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003740)=[{{&(0x7f0000000080)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000001280)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x0) 03:21:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="700018"], 0x70}}, 0x0) 03:21:40 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c, 0x0}, 0x60000001) 03:21:40 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000800)={'ip6_vti0\x00', 0x0}) 03:21:40 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 03:21:40 executing program 1: socketpair(0x23, 0x0, 0x0, &(0x7f00000000c0)) 03:21:40 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @loopback, @multicast2}, "00006371ae9b1c06"}}}}}, 0x0) 03:21:40 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000100)={@local, @random="dc0326fc48ea", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "9be11c", 0x18, 0x0, 0x0, @private1, @private1, {[@hopopts={0x0, 0x1, [], [@ra, @jumbo]}]}}}}}, 0x0) 03:21:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x300}, 0x0) 03:21:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0xac}, 0x1, 0x0, 0x9effffff}, 0x0) 03:21:40 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @loopback, @multicast2}, "00006371ae9b1c06"}}}}}, 0x0) 03:21:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='$\x00\x00\x00\asG'], 0x24}}, 0x0) 03:21:40 executing program 5: syz_emit_ethernet(0x30, &(0x7f0000000000)={@dev, @link_local, @val={@void}, {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@random, @random="cc47a6ffd9d0"}, {@current, @current}}}}}, 0x0) 03:21:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b80)={&(0x7f0000001b00)={0x18, 0x1, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmpv6}]}, 0x18}}, 0x0) 03:21:40 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @loopback, @multicast2}, "00006371ae9b1c06"}}}}}, 0x0) 03:21:41 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000240)=[{}, {}], 0x10) 03:21:41 executing program 0: socketpair(0x21, 0x0, 0x2, &(0x7f00000001c0)) 03:21:41 executing program 5: pipe(&(0x7f0000003880)) 03:21:41 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @loopback, @multicast2}, "00006371ae9b1c06"}}}}}, 0x0) 03:21:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000200)={'sit0\x00', 0x0}) 03:21:41 executing program 2: bpf$BPF_PROG_QUERY(0x2, 0x0, 0x0) 03:21:41 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000001dc0)={@local, @random="dc0326fc48ea", @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2c, 0x0, @local, @empty}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "2f238a", 0x0, "c185e3"}}}}}}, 0x0) 03:21:41 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 03:21:41 executing program 4: setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000000)=[{}], 0x8) pipe(&(0x7f0000003880)) 03:21:41 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 03:21:41 executing program 2: syz_emit_ethernet(0x32, &(0x7f0000001dc0)={@local, @random="dc0326fc48ea", @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @empty}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "2f238a", 0x0, "c185e3"}}}}}}, 0x0) 03:21:41 executing program 5: syz_emit_ethernet(0xe, &(0x7f0000000080)={@broadcast, @remote, @void}, 0x0) 03:21:41 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010102}, 0x10, 0x0, 0x0, &(0x7f0000000440)=ANY=[], 0x78}}], 0x1, 0x4811) 03:21:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000300)="13fa43561eed6a445c7d12b4c00314c87bc5c317f67fd1dbbc2f5bec41e14d0a4dd1df7513c05e310fac28d732dd1abf3506867d98c9355863d79d4f12751c9bd04ddd0ff37f82cac6500716fcef1bf87ee6762c97241dbf3dfd036f3767e307129ef2d7609a42485721811d21b9f23795e0c5f0eecfb74c1ffcb690dd72ed6d8fae86dcf0861ee401e397640214ad6abca25f2139bc18fc3a687674f38a0044816e6a24dae96cc981cea182483ab4da9423f2b19c45de85274313a025485ec9398547c1bb6dfdad95b0be623ae7bf800898e09ff586e645b6cfcbde9a4c06", 0xdf}, {&(0x7f0000000400)="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", 0xde2}], 0x2}}], 0x1, 0x0) 03:21:41 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) 03:21:41 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000000), 0x4) 03:21:41 executing program 1: 03:21:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={'ip6gre0\x00', 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, @private2, @loopback}}) 03:21:41 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 03:21:41 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000a80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[], 0x78}}], 0x1, 0x0) 03:21:41 executing program 1: syz_emit_ethernet(0x72, &(0x7f0000001dc0)={@local, @random="dc0326fc48ea", @void, {@ipv4={0x800, @dccp={{0x15, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x21, 0x0, @local, @empty, {[@cipso={0x86, 0x3d, 0x0, [{0x0, 0x10, "5e881ac7a1083dbd024513c5c162"}, {0x0, 0x9, "0786d5390ff456"}, {0x0, 0xf, "ef4385af512188570bf6449b33"}, {0x0, 0x5, "87d2e3"}, {0x0, 0xa, "b4ebe0246cc7088a"}]}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "2f238a", 0x0, "c185e3"}}}}}}, 0x0) 03:21:41 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000900)={&(0x7f00000001c0)={0xa, 0x4e20, 0x0, @private1={0xfc, 0x1, [], 0x1}}, 0x1c, 0x0, 0x0, &(0x7f00000006c0)=[@hopopts={{0x18}}, @hoplimit_2292={{0x14}}, @dontfrag={{0x14, 0x29, 0x3e, 0x4}}], 0x48}, 0x0) 03:21:41 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003740)=[{{&(0x7f0000000080)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x1, 0x0) 03:21:41 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast2}, "00006371ae9b1c06"}}}}}, 0x0) 03:21:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b80)={&(0x7f0000001b00)={0x2c, 0x1, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8}]}]}, 0x2c}}, 0x0) 03:21:41 executing program 5: socketpair(0x23, 0x0, 0x8001, &(0x7f00000000c0)) 03:21:41 executing program 1: syz_emit_ethernet(0x9e, &(0x7f0000000100)={@local, @random="dc0326fc48ea", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "9be11c", 0x28, 0x0, 0x0, @private1, @private1, {[@hopopts={0x0, 0x0, [], [@padn={0x1, 0x2, [0x0, 0x0]}]}], "616f9297d7037b24061b73dcbd0a954cb59729ca67fa01fa"}}}}}, 0x0) 03:21:41 executing program 4: socketpair(0x2d, 0x0, 0x0, &(0x7f00000000c0)) 03:21:42 executing program 0: socketpair(0x0, 0xbaee2653c3af2b1a, 0x0, 0x0) 03:21:42 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000000)=ANY=[], 0x0) pipe(&(0x7f0000000380)) 03:21:42 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast2}, "00006371ae9b1c06"}}}}}, 0x0) 03:21:42 executing program 4: bpf$BPF_PROG_QUERY(0x4, &(0x7f0000001600)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 03:21:42 executing program 0: socketpair(0x2c, 0x3, 0x0, &(0x7f0000000500)) 03:21:42 executing program 2: syz_emit_ethernet(0x14e, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "af00", 0x118, 0x21, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"ec52221f693f45c9bf8890b78848f771f621417f4f1933d0fcf6c718edf7043d621595717d1b68aebea82219a161e3db0983ca064ad30000000000000009928ad1b0b3669fab6a79c44d68a812c5c685f34dae9095cdcb1a4d57918f70f2be8e0ec497329001fd0f06a9161e7424156315bdfe9ab20629327023375e842d635e57f24a7e36e128104a2dfc7bfd5b840e8108c599085fbaf201270f93f0bef4f0230943e7fc234f59088dd9ff83f5d6f42a5e1f4e909e3311416006f5612ac1c877af1ca65bdaf6de524cdba6d39d547fbf706d839db5d82bbd074cd93a8672b375772fe3ecb1cf863004206512ab3470b03dcb9b236fe8299957e63b514a9839ab811db7"}}}}}}}, 0x0) 03:21:42 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000100)={@local, @random="dc0326fc48ea", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "9be11c", 0x18, 0x2c, 0x0, @private1, @private1, {[], "616f9297d7037b24061b73dcbd0a954cb59729ca67fa01fa"}}}}}, 0x0) 03:21:42 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x98) sendmmsg$inet6(r0, &(0x7f0000001a00)=[{{&(0x7f0000002840)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c, &(0x7f0000002a80)=[{&(0x7f0000002880)='*', 0x34000}], 0x1}}], 0x1, 0x20000040) 03:21:42 executing program 0: syz_emit_ethernet(0x40, &(0x7f0000000100)={@local, @random="dc0326fc48ea", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "9be11c", 0xa, 0x0, 0x0, @private1, @private1, {[@hopopts], 'ao'}}}}}, 0x0) 03:21:42 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast2}, "00006371ae9b1c06"}}}}}, 0x0) 03:21:42 executing program 4: socketpair(0xf, 0x3, 0x0, &(0x7f0000000280)) 03:21:42 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000240)=[{}, {}], 0x20000250) [ 138.595270] dccp_v6_rcv: dropped packet with invalid checksum [ 138.618598] dccp_v6_rcv: dropped packet with invalid checksum 03:21:42 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c, 0x0}, 0x0) 03:21:42 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000001dc0)={@local, @random="dc0326fc48ea", @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @local, @empty}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "2f238a", 0x0, "c185e3"}}}}}}, 0x0) 03:21:42 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @loopback, @multicast2}}}}}}, 0x0) 03:21:42 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x98) sendmmsg$inet6(r0, &(0x7f0000001a00)=[{{&(0x7f0000002840)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c, &(0x7f0000002a80)=[{&(0x7f0000002880)='*', 0x1}], 0x1}}], 0x1, 0x0) 03:21:42 executing program 1: syz_emit_ethernet(0x8f, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaadc0326fc48ea8100400086dd61"], 0x0) 03:21:42 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000000), 0x4) 03:21:42 executing program 1: syz_emit_ethernet(0x68, &(0x7f00000004c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "a296aa", 0x32, 0x6, 0x0, @empty, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"fa87cef232347922eb244fb877fe66ecbd5f2d8f40a935c79459a49cc4d7"}}}}}}}, 0x0) [ 138.732423] syz-executor.5 (8728) used greatest stack depth: 23536 bytes left 03:21:42 executing program 5: syz_emit_ethernet(0x72, &(0x7f0000001dc0)={@local, @random="dc0326fc48ea", @void, {@ipv4={0x800, @dccp={{0x15, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x29, 0x0, @local, @empty, {[@cipso={0x86, 0x3d, 0x0, [{0x0, 0x10, "5e881ac7a1083dbd024513c5c162"}, {0x0, 0x9, "0786d5390ff456"}, {0x0, 0xf, "ef4385af5121882c0bf6449b33"}, {0x0, 0x5, "87d2e3"}, {0x0, 0xa, "b4ebe0246cc7088a"}]}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "2f238a", 0x0, "c185e3"}}}}}}, 0x0) 03:21:42 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @loopback, @multicast2}}}}}}, 0x0) 03:21:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x48, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x48}}, 0x0) 03:21:42 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000001dc0)={@local, @random="dc0326fc48ea", @void, {@ipv4={0x800, @dccp={{0x8, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x21, 0x0, @local, @empty, {[@cipso={0x86, 0xa, 0x0, [{0x0, 0x2}, {0x0, 0x2}]}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "2f238a", 0x0, "c185e3"}}}}}}, 0x0) 03:21:42 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @loopback, @multicast2}}}}}}, 0x0) 03:21:42 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000000)=0x4, 0x4) 03:21:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) dup(0xffffffffffffffff) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x1300000000000000) 03:21:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x100000002000e000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) [ 138.914936] audit: type=1400 audit(1601781702.420:11): avc: denied { create } for pid=8767 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 138.950115] audit: type=1400 audit(1601781702.450:12): avc: denied { name_bind } for pid=8767 comm="syz-executor.2" src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 138.985351] audit: type=1400 audit(1601781702.450:13): avc: denied { node_bind } for pid=8767 comm="syz-executor.2" src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 138.991123] hrtimer: interrupt took 28863 ns [ 139.013008] audit: type=1400 audit(1601781702.490:14): avc: denied { name_connect } for pid=8767 comm="syz-executor.2" dest=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 03:21:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) dup(0xffffffffffffffff) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x1300000000000000) 03:21:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) dup(0xffffffffffffffff) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x2) 03:21:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000002480)=[@text16={0x10, 0x0}], 0xaaaab3d, 0x0, 0x0, 0xfffffffffffffe62) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f00000000c0)="66b8ad008ee00f20c035080000000f22c066b81e010f00d80fc7190f01c336f20f1e5b030f01c326660f3881650066baf80cb8a5c7088aef66bafc0cb000eef30f09", 0x42}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r5, 0x4080aebf, &(0x7f0000000280)={{0x0, 0x0, 0xffffffffffffff4e}, "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", "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"}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 03:21:43 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @loopback, @multicast2}, '\x00\x00cq'}}}}}, 0x0) 03:21:43 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) 03:21:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) dup(0xffffffffffffffff) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x1300000000000000) 03:21:43 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @loopback, @multicast2}, '\x00\x00cq'}}}}}, 0x0) [ 139.663476] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 03:21:43 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc}, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x80) syz_emit_ethernet(0x300cce, &(0x7f00000000c0)=ANY=[], 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000340)={0x8, {"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", 0x1000}}, 0x1006) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044940eeba71a4976e252922cb18f04000000000000012e0b3836005404b0e0301a4ce875f2fcff5f0300000000000000800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5f6db1c00010000000000000049740000000000000006ad8e5ecc1f003a09ffc2c65400"}, 0x80) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x20}, 0x20}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000140)={@mcast2, 0x62, r4}) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x0, 0x7}}) 03:21:43 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @loopback, @multicast2}, '\x00\x00cq'}}}}}, 0x0) 03:21:43 executing program 5: 03:21:43 executing program 3: syz_emit_ethernet(0x44, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x36, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @loopback, @multicast2}, "00006371ae9b"}}}}}, 0x0) 03:21:43 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc}, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x80) syz_emit_ethernet(0x300cce, &(0x7f00000000c0)=ANY=[], 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000340)={0x8, {"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", 0x1000}}, 0x1006) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044940eeba71a4976e252922cb18f04000000000000012e0b3836005404b0e0301a4ce875f2fcff5f0300000000000000800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5f6db1c00010000000000000049740000000000000006ad8e5ecc1f003a09ffc2c65400"}, 0x80) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x20}, 0x20}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000140)={@mcast2, 0x62, r4}) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x0, 0x7}}) 03:21:43 executing program 4: 03:21:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) dup(0xffffffffffffffff) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x2) 03:21:43 executing program 5: 03:21:43 executing program 3: syz_emit_ethernet(0x44, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x36, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @loopback, @multicast2}, "00006371ae9b"}}}}}, 0x0) 03:21:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) dup(0xffffffffffffffff) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x2) 03:21:43 executing program 4: 03:21:43 executing program 5: 03:21:43 executing program 3: syz_emit_ethernet(0x44, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x36, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @loopback, @multicast2}, "00006371ae9b"}}}}}, 0x0) 03:21:43 executing program 4: 03:21:43 executing program 5: 03:21:43 executing program 0: 03:21:43 executing program 3: syz_emit_ethernet(0x45, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x37, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @loopback, @multicast2}, "00006371ae9b1c"}}}}}, 0x0) 03:21:43 executing program 4: 03:21:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) dup(0xffffffffffffffff) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x2) 03:21:43 executing program 5: 03:21:43 executing program 3: syz_emit_ethernet(0x45, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x37, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @loopback, @multicast2}, "00006371ae9b1c"}}}}}, 0x0) 03:21:43 executing program 4: 03:21:43 executing program 0: 03:21:43 executing program 2: 03:21:44 executing program 5: 03:21:44 executing program 0: 03:21:44 executing program 2: 03:21:44 executing program 3: syz_emit_ethernet(0x45, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x37, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @loopback, @multicast2}, "00006371ae9b1c"}}}}}, 0x0) 03:21:44 executing program 4: 03:21:44 executing program 2: 03:21:44 executing program 1: 03:21:44 executing program 4: 03:21:44 executing program 0: 03:21:44 executing program 3: 03:21:44 executing program 2: 03:21:44 executing program 5: 03:21:44 executing program 2: 03:21:44 executing program 0: 03:21:44 executing program 3: 03:21:44 executing program 4: 03:21:44 executing program 5: 03:21:44 executing program 1: 03:21:44 executing program 2: 03:21:44 executing program 3: 03:21:44 executing program 0: 03:21:44 executing program 4: 03:21:44 executing program 1: 03:21:44 executing program 5: 03:21:44 executing program 4: 03:21:44 executing program 2: 03:21:44 executing program 1: 03:21:44 executing program 5: 03:21:44 executing program 2: 03:21:44 executing program 3: 03:21:44 executing program 0: syz_emit_ethernet(0x8f, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaadc0326fc48ea8100400086dd"], 0x0) 03:21:44 executing program 1: 03:21:44 executing program 5: 03:21:44 executing program 4: 03:21:44 executing program 3: 03:21:44 executing program 1: 03:21:44 executing program 2: 03:21:44 executing program 0: 03:21:44 executing program 1: 03:21:44 executing program 3: 03:21:44 executing program 5: 03:21:44 executing program 4: 03:21:44 executing program 0: 03:21:44 executing program 2: 03:21:44 executing program 4: 03:21:44 executing program 3: 03:21:44 executing program 5: 03:21:44 executing program 0: 03:21:44 executing program 1: 03:21:44 executing program 2: 03:21:44 executing program 4: 03:21:44 executing program 5: 03:21:44 executing program 3: 03:21:44 executing program 0: 03:21:44 executing program 1: 03:21:44 executing program 2: 03:21:44 executing program 5: 03:21:44 executing program 3: 03:21:44 executing program 4: 03:21:44 executing program 0: 03:21:44 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000140)='system_u:object_r:tmpfs_t:s0\x00', 0x1d) 03:21:44 executing program 3: setreuid(0x0, 0xee00) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000180)=[{}]}) 03:21:44 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x8981, &(0x7f0000000040)=0x7fff) 03:21:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x0, 0x0, 0x99bf}, 0x40) 03:21:44 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001a40)={'ip6gre0\x00', &(0x7f00000019c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @empty, 0x0, 0xf}}) 03:21:44 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000440)='/dev/midi#\x00', 0x76e, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0305710, &(0x7f0000000480)) 03:21:44 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000140)='system_u:object_r:tmpfs_t:s0\x00', 0x1d) 03:21:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0xa, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) [ 141.416116] audit: type=1401 audit(1601781704.920:15): op=security_bounded_transition seresult=denied oldcontext=system_u:system_r:kernel_t:s0 newcontext=system_u:object_r:tmpfs_t:s0 03:21:44 executing program 5: socketpair(0x9, 0x0, 0x0, &(0x7f0000003f80)) 03:21:45 executing program 0: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x8911, &(0x7f0000000040)) 03:21:45 executing program 3: r0 = socket(0xa, 0x3, 0x7) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, 0x0, 0x0) 03:21:45 executing program 4: syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 03:21:45 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000140)='system_u:object_r:tmpfs_t:s0\x00', 0x1d) 03:21:45 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f0000000080)={0x0, 0x0, 0x0, [], 0x0}) 03:21:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$netlink(r0, &(0x7f00000004c0), &(0x7f0000000540)=0xffffff9f) [ 141.500655] audit: type=1401 audit(1601781704.990:16): op=security_bounded_transition seresult=denied oldcontext=system_u:system_r:kernel_t:s0 newcontext=system_u:object_r:tmpfs_t:s0 03:21:45 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000440)='/dev/midi#\x00', 0x76e, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, 0x0) 03:21:45 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x9, 0x6, 0x201}, 0x14}}, 0x0) 03:21:45 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000140)='system_u:object_r:tmpfs_t:s0\x00', 0x1d) 03:21:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x0, 0xb, 0x101, 0x0, 0x0, {0x3}, [@NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_NAME={0x5, 0x1, '\x00'}]}, 0x2c}}, 0x0) 03:21:45 executing program 0: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x10, 0x0) 03:21:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f00000001c0)={0x0, 0xfffffffffffffee0, &(0x7f0000000180)={&(0x7f0000000200)={0xa3cd913aec96d552, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) 03:21:45 executing program 1: write$selinux_attr(0xffffffffffffffff, &(0x7f0000000140)='system_u:object_r:tmpfs_t:s0\x00', 0x1d) 03:21:45 executing program 5: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x89a0, &(0x7f0000000040)=0x7fff) 03:21:45 executing program 2: syz_mount_image$bfs(&(0x7f0000000380)='bfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x110000, &(0x7f0000000800)) 03:21:45 executing program 1: write$selinux_attr(0xffffffffffffffff, &(0x7f0000000140)='system_u:object_r:tmpfs_t:s0\x00', 0x1d) 03:21:45 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001a00)={0x1, 0x0, 0x0}, 0x20) socket(0x2b, 0x5, 0x7) syz_mount_image$bfs(&(0x7f0000000340)='bfs\x00', &(0x7f0000000380)='./file0\x00', 0x9, 0x3, &(0x7f0000000640)=[{&(0x7f00000003c0)="23e4476c21b03b5ae07167f3fdcbb41a88ed4486e73b03ffdfa2e70bbc9847fd259b25910290416d97aeb7c78018241f0bfc27ab56d2f52436f27a838967a881fadf7a82f47f84b7dfbc2451a5105204493e2460b977bc1552ee3cfeefe1945bf1f824bee9a2cfb64539835dc0ce5589fb278424096338ea661e8d30f48a4840488c32ad78b074958b0e06e1243dccf2a142b181e7eea5c5e40a19660720c6180770e0e2188bb4725800c328040ad4ed768afbef6d392839b98a1bea36cb7b08c8aeda49a8fa36e311e94914f3a95078", 0xd0, 0x2}, {0x0, 0x0, 0x9}, {&(0x7f0000000540)="0f2da2b1c66b4bb253254801397571779148dc72adb79dac2e4d323b48704d56c0787cdae2eb5ca02959c38aa814a634d23079c56534fb1f65147cfc18eaed5d22b739329726307a0c3ac61e015f381f59478b5e5d83746ce5796dad0df89e24becac505da456665a8bed63f47d3dc2c0f46f60cd20c6da02b8b0db80980b543a0c76fb0f68778730c512961e6dfcaf0afe81550dfe132cc7d959e855859eb460715b67f26875c599b36834575d49a2f61da8429267ebf8a4d5f1a6615674e1dbb85ea245df45c1e760fd2c2fb76fcea10dfeed97ff5ed6c2a97946614bc", 0xde}], 0x20000, &(0x7f00000006c0)={[{'/dev/btrfs-control\x00'}, {'/dev/btrfs-control\x00'}, {}, {}, {'*.[@$-'}, {'\xcc)\\\'-'}], [{@smackfsdef={'smackfsdef', 0x3d, '-!@!//.+#:!\'!'}}, {@dont_hash='dont_hash'}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@dont_appraise='dont_appraise'}, {@dont_measure='dont_measure'}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@fowner_gt={'fowner>', 0xee01}}]}) 03:21:45 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) write$cgroup_int(r0, 0x0, 0xf0ffffff7f0000) [ 141.650293] audit: type=1401 audit(1601781705.050:17): op=security_bounded_transition seresult=denied oldcontext=system_u:system_r:kernel_t:s0 newcontext=system_u:object_r:tmpfs_t:s0 03:21:45 executing program 5: socketpair(0x15, 0x0, 0x0, &(0x7f0000000040)) 03:21:45 executing program 0: bpf$MAP_CREATE(0x17, 0x0, 0x0) 03:21:45 executing program 1: write$selinux_attr(0xffffffffffffffff, &(0x7f0000000140)='system_u:object_r:tmpfs_t:s0\x00', 0x1d) 03:21:45 executing program 5: socket(0x1e, 0x4, 0x0) 03:21:45 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x0, 0x12, 0x0, 0x0, "c957afea671af99515099979e7736f494fbfcfbe7aa48f68e4cb429b46061a97999d321ef42a62893ce0afd510b9948d9d193907a20a8b7d09aa505188ce9479", "dc0d75f71f02d542238a8c6f4584fdebc27b0eafc5c073cd85162743c5dd818d"}) 03:21:45 executing program 4: r0 = socket(0x2, 0x3, 0x1) recvfrom$llc(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) 03:21:45 executing program 0: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000580)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) [ 141.746956] audit: type=1401 audit(1601781705.100:18): op=security_bounded_transition seresult=denied oldcontext=system_u:system_r:kernel_t:s0 newcontext=system_u:object_r:tmpfs_t:s0 03:21:45 executing program 5: syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x2, 0x0) 03:21:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 03:21:45 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000140)='system_u:object_r:tmpfs_t:s0\x00', 0x1d) 03:21:45 executing program 3: r0 = socket$phonet(0x23, 0x2, 0x1) recvmsg(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001940)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x121) 03:21:45 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x1) 03:21:45 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x8923, &(0x7f0000000040)) 03:21:45 executing program 0: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x4aa0c1, 0x0) 03:21:45 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000140)='system_u:object_r:tmpfs_t:s0\x00', 0x1d) 03:21:45 executing program 5: r0 = socket(0xa, 0x3, 0x7) getsockname$inet(r0, 0x0, &(0x7f0000000080)) 03:21:45 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x541b, &(0x7f0000000080)=@buf) 03:21:45 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000140)='system_u:object_r:tmpfs_t:s0\x00', 0x1d) 03:21:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0x6, 0x201}, 0x14}}, 0x0) 03:21:45 executing program 0: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x8901, 0x0) 03:21:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@get={0x1, &(0x7f0000000000)=""/150, 0x1}) 03:21:45 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) 03:21:45 executing program 1: openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000140)='system_u:object_r:tmpfs_t:s0\x00', 0x1d) 03:21:45 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000500), 0x4) 03:21:45 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440)='/dev/bsg\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, r1}) 03:21:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)={0x64, 0x2, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xffffffffffffff70, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}]}, @CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}]}, 0x64}}, 0x0) 03:21:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={&(0x7f0000000080)={0x2c, 0x0, 0x1, 0x3, 0x0, 0x0, {}, [@nested={0x15, 0x17, 0x0, 0x1, [@generic="21b7bc38ba60fcec9e209ad62716aec756"]}]}, 0x2c}}, 0x0) 03:21:45 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x5411, &(0x7f0000000080)=@buf) 03:21:45 executing program 1: openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000140)='system_u:object_r:tmpfs_t:s0\x00', 0x1d) 03:21:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000ab1f0b"], 0x14}}, 0x0) 03:21:45 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="38010000"], 0x138}, 0x1, 0x0, 0x0, 0x20000040}, 0x8000) 03:21:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x7ffff000}, 0x14}}, 0x0) [ 142.127615] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.5'. 03:21:45 executing program 4: socketpair(0x6, 0x0, 0x0, &(0x7f00000004c0)) 03:21:45 executing program 1: openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000140)='system_u:object_r:tmpfs_t:s0\x00', 0x1d) 03:21:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x28, 0x1, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_VALUE={0x8}]}]}, 0x28}}, 0x0) 03:21:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, 0x5, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 03:21:45 executing program 3: syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') 03:21:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000080)=""/233, &(0x7f0000000180)=0xe9) 03:21:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x28, 0x1, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_VALUE={0x8}]}]}, 0x28}}, 0x0) [ 142.216877] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=9082 comm=syz-executor.2 03:21:45 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$selinux_attr(r0, 0x0, 0x0) 03:21:45 executing program 2: socket(0x0, 0x0, 0x7) syz_mount_image$bfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000640)=[{0x0}], 0x20000, &(0x7f00000006c0)={[{'/dev/btrfs-control\x00'}, {'/dev/btrfs-control\x00'}, {}, {'*.[@$-'}], [{@smackfsdef={'smackfsdef', 0x3d, '-!@!//.+#:!\'!'}}, {@obj_type={'obj_type', 0x3d, '/dev/btrfs-control\x00'}}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}]}) 03:21:45 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000440)='/dev/btrfs-control\x00', 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000180)='cgroup.subtree_control\x00', 0x2, 0x0) 03:21:45 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x5}]}) 03:21:45 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000440)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000480)) 03:21:45 executing program 0: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x20000000) 03:21:45 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$selinux_attr(r0, 0x0, 0x0) 03:21:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0x1, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x0, 0x0, 0x0, 0x0, {}, [@SMC_PNETID_IBPORT={0x5}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x0, 0x3, 'syz2\x00'}]}, 0x34}}, 0x0) 03:21:45 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={0x0, 0x138}}, 0x0) 03:21:45 executing program 0: bpf$MAP_CREATE(0x15, 0x0, 0x0) 03:21:45 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000440)='/dev/midi#\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0x541b, 0x0) 03:21:45 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$selinux_attr(r0, 0x0, 0x0) 03:21:45 executing program 2: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x105000) 03:21:46 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x3, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x23, 0x0, 0x0) 03:21:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x24}}, 0x0) 03:21:46 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0x81f8943c, 0x0) 03:21:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}, 0x300}, 0x0) 03:21:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x34, 0x13, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8}]}, 0x34}}, 0x0) 03:21:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x30, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_REQUEST={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}]}, 0x30}}, 0x0) 03:21:46 executing program 0: syz_mount_image$bfs(&(0x7f0000000340)='bfs\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f00000006c0)) 03:21:46 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000001700)={'ip6tnl0\x00', 0x0}) 03:21:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000001400)={0x14, 0x4, 0x8, 0x101}, 0x14}}, 0x0) 03:21:46 executing program 2: socketpair(0x1e, 0x0, 0x53d1, &(0x7f0000000000)) 03:21:46 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000080)=""/58) 03:21:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000008c0)={0x30, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}]}, 0x30}}, 0x0) 03:21:46 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000440)='/dev/midi#\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0x40305828, 0x0) 03:21:46 executing program 3: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000440)='/dev/btrfs-control\x00', 0x47a483, 0x0) [ 142.675823] BFS-fs: bfs_fill_super(): No BFS filesystem on loop0 (magic=00000000) 03:21:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 03:21:46 executing program 4: 03:21:46 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x541b, 0x0) 03:21:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)) [ 142.765982] BFS-fs: bfs_fill_super(): No BFS filesystem on loop0 (magic=00000000) 03:21:46 executing program 0: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x89e0, 0x0) 03:21:46 executing program 3: syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x80, 0x24040) 03:21:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 03:21:46 executing program 4: syz_mount_image$bfs(&(0x7f0000000380)='bfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f0000000800)={[], [{@context={'context', 0x3d, 'staff_u'}}]}) 03:21:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="74000000030801010000000000000000010000080900010073797a31000000000600024088a200003c000480080009400000000008000440000000090800014000000101085d314000000100080007400000000608000340000000000800014000000007050003009f0000000500030021"], 0x74}}, 0x0) 03:21:46 executing program 1: bpf$MAP_UPDATE_ELEM(0x1e, 0x0, 0x0) 03:21:46 executing program 3: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x40049409, &(0x7f0000000040)) 03:21:46 executing program 2: r0 = socket(0x2a, 0x2, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 142.883249] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=9184 comm=syz-executor.2 [ 142.896229] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) 03:21:46 executing program 0: syz_mount_image$bfs(&(0x7f0000000340)='bfs\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f00000006c0)={[], [{@obj_type={'obj_type', 0x3d, '/dev/btrfs-control\x00'}}]}) 03:21:46 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x80108906, 0x0) 03:21:46 executing program 1: syz_mount_image$bfs(&(0x7f0000000380)='bfs\x00', 0x0, 0x0, 0x1, &(0x7f0000000780)=[{&(0x7f0000000600)='Y', 0x1, 0xffffffffffffffff}], 0x0, &(0x7f0000000800)) 03:21:46 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x8943, &(0x7f0000000040)) 03:21:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x3}}]}, 0x1c}}, 0x0) 03:21:46 executing program 5: bpf$MAP_UPDATE_ELEM(0x14, &(0x7f0000001a00)={0x1, 0x0, 0x0}, 0x20) 03:21:46 executing program 1: recvmsg(0xffffffffffffffff, 0x0, 0x80002100) [ 142.994001] BFS-fs: bfs_fill_super(): No BFS filesystem on loop0 (magic=00000000) [ 143.015380] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) 03:21:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000008c0)={0x24, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x24}}, 0x0) 03:21:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x28, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}]}, 0x28}}, 0x0) 03:21:46 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='8'], 0x138}}, 0x0) [ 143.072375] BFS-fs: bfs_fill_super(): No BFS filesystem on loop0 (magic=00000000) 03:21:46 executing program 5: socketpair(0x1, 0x0, 0x6bd6a402, &(0x7f0000000000)) 03:21:46 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000440)='/dev/midi#\x00', 0x76e, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0305710, 0x0) 03:21:46 executing program 3: syz_open_dev$midi(&(0x7f0000000440)='/dev/midi#\x00', 0x76e, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xbfba, 0x6c41) 03:21:46 executing program 2: select(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x6}, 0x0, &(0x7f0000000140)={0x77359400}) 03:21:46 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) [ 143.132538] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=9234 comm=syz-executor.1 03:21:46 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000440)='/dev/midi#\x00', 0x76e, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, &(0x7f0000000480)) 03:21:46 executing program 2: syz_mount_image$bfs(&(0x7f0000000340)='bfs\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x1, &(0x7f0000000640)=[{0x0}], 0x0, &(0x7f00000006c0)={[{'\xcc)\\\'-'}]}) 03:21:46 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000440)='/dev/midi#\x00', 0x76e, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0245720, 0x0) 03:21:46 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0x10, 0x0) 03:21:46 executing program 1: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x2) 03:21:46 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x206e, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f0000000080)) 03:21:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x5, 0x6, 0x3}, 0x14}}, 0x0) 03:21:46 executing program 5: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3b, 0x20281) 03:21:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 03:21:46 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000440)='/dev/midi#\x00', 0x76e, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0x541b, 0x0) [ 143.282644] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) 03:21:46 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000003f80)) 03:21:46 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="3801000013"], 0x138}}, 0x0) 03:21:46 executing program 5: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x400000000e03, 0xa4900) [ 143.355673] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) 03:21:46 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="38010000"], 0x138}}, 0x0) 03:21:46 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000440)='/dev/btrfs-control\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 03:21:46 executing program 0: syz_mount_image$bfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000780)=[{0x0, 0x0, 0xffffffffffffffff}], 0x0, 0x0) 03:21:46 executing program 1: setreuid(0xee00, 0x0) 03:21:46 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xc, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x40) 03:21:46 executing program 5: bpf$MAP_CREATE(0x1a, 0x0, 0x0) 03:21:47 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x8904, 0x0) 03:21:47 executing program 3: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000940)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$selinux_attr(r0, 0x0, 0x0) 03:21:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) [ 143.490014] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=9297 comm=syz-executor.2 03:21:47 executing program 4: select(0x40, &(0x7f00000015c0)={0xab17}, 0x0, 0x0, 0x0) 03:21:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 03:21:47 executing program 2: sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) 03:21:47 executing program 5: select(0x40, &(0x7f0000000080)={0x7}, &(0x7f00000000c0)={0x6}, 0x0, &(0x7f0000000140)={0x77359400}) 03:21:47 executing program 1: bpf$MAP_CREATE(0xb, 0x0, 0x0) 03:21:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:21:47 executing program 2: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)) 03:21:47 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 03:21:47 executing program 1: r0 = socket(0xa, 0x3, 0x7) recvfrom$llc(r0, 0x0, 0x0, 0x40012120, 0x0, 0x0) 03:21:47 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000080)={0x0}) 03:21:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x20, 0x1, 0x9, 0x401, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 03:21:47 executing program 3: r0 = socket(0xa, 0x3, 0x7) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 03:21:47 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x800) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000080)={0x0, 0x0, 0x1ff}) 03:21:47 executing program 4: r0 = socket(0xa, 0x3, 0x7) recvfrom$llc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:21:47 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000440)='/dev/midi#\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0x40305829, 0x0) 03:21:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 03:21:47 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000200)) 03:21:47 executing program 3: socket$netlink(0x10, 0x3, 0x9f11e8b0f4d06ec6) 03:21:47 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000440)='/dev/btrfs-control\x00', 0x0, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 03:21:47 executing program 5: setreuid(0x0, 0xee00) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000002580)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000002540)={0x0, 0x12b4}}, 0x0) 03:21:47 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89a0, &(0x7f0000000080)=@buf) 03:21:48 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000080)={0x0}) 03:21:48 executing program 2: syz_mount_image$bfs(&(0x7f0000000340)='bfs\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f00000006c0)={[], [{@smackfsdef={'smackfsdef', 0x3d, '-!@!//.+#:!\'!'}}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@dont_measure='dont_measure'}]}) 03:21:48 executing program 3: mq_getsetattr(0xffffffffffffffff, 0x0, &(0x7f0000000180)) 03:21:48 executing program 1: bpf$MAP_UPDATE_ELEM(0xc, 0x0, 0x0) [ 144.519304] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) 03:21:48 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x2) 03:21:48 executing program 5: syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x41) 03:21:48 executing program 3: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x8906, 0x0) 03:21:48 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x8904, &(0x7f0000000040)) 03:21:48 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) connect$llc(r0, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x10) [ 144.598980] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) 03:21:48 executing program 3: r0 = socket(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x11, @local, 0x0, 0x0, 'dh\x00'}, 0x2c) 03:21:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)='syzkaller\x00', 0x0, 0xb0, &(0x7f00000001c0)=""/176, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000009c0), 0x8, 0x10, &(0x7f0000000a00), 0x10, 0xffffffffffffffff}, 0x103) 03:21:48 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) accept$inet(r0, 0x0, 0x0) 03:21:48 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="3801000013"], 0x138}}, 0x0) 03:21:48 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0xffff}, 0x40) 03:21:48 executing program 0: syz_mount_image$bfs(&(0x7f0000000380)='bfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000780)=[{&(0x7f0000000480)="e7", 0x1}, {&(0x7f0000000600)="59ed", 0x2, 0xffffffffffffffff}], 0x110000, &(0x7f0000000800)) 03:21:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, 0x13, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x20}}, 0x0) 03:21:48 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) accept$inet(r0, 0x0, 0x0) 03:21:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0xc, 0x0, &(0x7f0000000300)) 03:21:48 executing program 3: r0 = socket(0x11, 0x2, 0x0) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0, 0x44}}, 0x0) 03:21:48 executing program 1: clock_gettime(0x5, &(0x7f00000002c0)) 03:21:48 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000240)={0x1, @sdr}) 03:21:48 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000040)={0x1f, @fixed}, 0x8) 03:21:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000040c0)={0x0, 0x0, 0x0}, 0x40002040) 03:21:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x18}, 0x40) 03:21:48 executing program 4: syz_open_dev$midi(&(0x7f0000000440)='/dev/midi#\x00', 0x76e, 0x6043) 03:21:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 03:21:49 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000040)={0x11, 0xfffffffffffffd05}, 0x18) 03:21:49 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000440)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 03:21:49 executing program 3: socketpair(0x10, 0x0, 0x0, &(0x7f0000000040)) 03:21:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x750000, 0x3f00}, 0x0) 03:21:49 executing program 1: mq_unlink(&(0x7f0000000280)='highspeed\x00') 03:21:49 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x894c, 0x0) 03:21:49 executing program 5: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000440)='/dev/btrfs-control\x00', 0x500, 0x0) 03:21:49 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x89ee, &(0x7f0000000040)) 03:21:49 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, 0x0, 0x0) 03:21:49 executing program 3: socketpair(0x3, 0x0, 0x3ff, &(0x7f0000000040)) 03:21:49 executing program 1: syz_mount_image$bfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000780)=[{&(0x7f0000000600)='Y', 0x1, 0xffffffffffffffff}], 0x0, 0x0) 03:21:49 executing program 0: syz_open_dev$usbmon(&(0x7f0000001ac0)='/dev/usbmon#\x00', 0x0, 0x58b7ff3ce9fcb48e) 03:21:49 executing program 5: r0 = socket(0xa, 0x3, 0x7) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x21000000, 0x3f00}, 0x0) 03:21:49 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000000)) 03:21:49 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 03:21:49 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x44}}, 0x0) 03:21:49 executing program 3: 03:21:49 executing program 0: syz_genetlink_get_family_id$nbd(&(0x7f0000001b80)='nbd\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001bc0)) 03:21:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}}, 0x0) 03:21:49 executing program 3: socket(0x23, 0x0, 0x810000) 03:21:49 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200000, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) 03:21:49 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000440)='/dev/midi#\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0x5460, 0x0) 03:21:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001780)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001740)={&(0x7f0000000080)={0xec4, 0x3, 0x1, 0x3, 0x0, 0x0, {}, [@generic="0f5ee6e83a248d04dc9ce0076d37cd5539058175ecc0b949d282f53d6edbf908d5c86cfba42cef45cdae61c8d041d29b21a05c07b9cfd95e59339b1575eb13404fb1403e8e2b754cf8df8279e2b27e506569e7726008250e01e48d5170cae9be8077da398ccc1172b758da561bdd2613ac9bfde7ac99ac2608471bf1165cb6f720fae549fd3f3c442759c1668983fa", @nested={0xd1, 0x0, 0x0, 0x1, [@generic="21b7bc38ba60fcec9e209ad62716aec756da0260480ed72af681591499dc3e31dd5022ae2f86ae497583d556fec2bb402c09517988ec7e92b887c7bb9b42b43963665d6080304b8e15bf814005c015ac596045b96980edf054cb8ff9e97333bd3d8f13a7ca1e3017d62b6edd68ecd57f62de42fe4384f9ab39910e7c832f", @generic="3475a73531caa482b32b4f2acf397d9768ecfedb3ca260347eeefb2dae5f035ab3a56a244ecdb73862876f6f54eb91e4d142e261c2c6bae3fcfdeabfafcf3af53bcf2e3b4fe22eb6337c4df8f026d6"]}, @nested={0x1d5, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="c55cf0d6beea7437999630f62ef0bf5fd7d224330cfd7faa0d219bca2106461179ffd2578fa9a1d3289457355cf55a65a23244ed4a5a7ecfb8521b5d4ebab237b8635305ad3f7e6cbc7f6a0d7a9afbec9d02ac683b7ef72477b2b4f53e879ebf8495ca633820", @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="d52250eed2ca1c30d6ec4d8e0690025fa33f55d13d30b0ab11dfe99e4ac3290517681dbfc7c9e7141ed79d592261650de6c9a36c3de8e90e6ef7551863046c8bb84844bb54fc9f7cfcc7bcdcd3432f833a01fbe957a2d98e87614197bd1ef4d70d65d073e823a277e47b6f4a5fec5c19da27ca1297eb0602c727a348036e0fdef35366", @typed={0xc9, 0x0, 0x0, 0x0, @binary="a72105d3ea546c2fc5cdea333968d0d6f704d0ce883a469d12aaf101c8c9da2b734e14a8e02290bc5b23e7fb4ae04b6db5b22e2e6935178d12162a8e07340093d3b718fe2221765d1a84281cf7af7d042be94efd82ee1aacae35cba82081a790b0dc7882f97b0cd2e0973d51c554e5050f9c7380c42f3ae02ad2ebbc9319745f0891ce310252b09804dd1201b1390b52131a65e31b12f52e028b300b28f5a0f1695a670f90d04199e81b25d2c7abfc19a5d474bdb8c697b963e349eb6290bd3a9c34cfeb52"}, @typed={0x4}]}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4}, @generic="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"]}, 0xec4}}, 0x0) 03:21:49 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[], 0x14}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xc000000}, 0xc, &(0x7f0000000040)={&(0x7f00000002c0)={0xd4, 0x2, 0x1, 0x201, 0x0, 0x0, {0xa, 0x0, 0x9}, [@CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xe, 0x1, 'ftp-20000\x00'}}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0xb, 0x1, 'amanda\x00'}}, @CTA_TUPLE_ORIG={0x9c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010100}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x10}, 0x20040000) 03:21:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f000005d180)) 03:21:50 executing program 3: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x8983, &(0x7f0000000040)=0x7fff) 03:21:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x28, 0xc, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) [ 146.458566] netlink: 3760 bytes leftover after parsing attributes in process `syz-executor.1'. 03:21:50 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000001700)=0xa, 0x4) 03:21:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={&(0x7f0000000080)={0xec4, 0x3, 0x1, 0x3, 0x0, 0x0, {}, [@generic="0f5ee6e83a248d04dc9ce0076d37cd5539058175ecc0b949d282f53d6edbf908d5c86cfba42cef45cdae61c8d041d29b21a05c07b9cfd95e59339b1575eb13404fb1403e8e2b754cf8df8279e2b27e506569e7726008250e01e48d5170cae9be8077da398ccc1172b758da561bdd2613ac9bfde7ac99ac2608471bf1165cb6f720fae549fd3f3c442759c1668983fa", @nested={0xd1, 0x17, 0x0, 0x1, [@generic="21b7bc38ba60fcec9e209ad62716aec756da0260480ed72af681591499dc3e31dd5022ae2f86ae497583d556fec2bb402c09517988ec7e92b887c7bb9b42b43963665d6080304b8e15bf814005c015ac596045b96980edf054cb8ff9e97333bd3d8f13a7ca1e3017d62b6edd68ecd57f62de42fe4384f9ab39910e7c832f", @generic="3475a73531caa482b32b4f2acf397d9768ecfedb3ca260347eeefb2dae5f035ab3a56a244ecdb73862876f6f54eb91e4d142e261c2c6bae3fcfdeabfafcf3af53bcf2e3b4fe22eb6337c4df8f026d6"]}, @nested={0x1d5, 0x0, 0x0, 0x1, [@typed={0x8, 0x45, 0x0, 0x0, @u32}, @typed={0x8, 0x61, 0x0, 0x0, @fd}, @generic="c55cf0d6beea7437999630f62ef0bf5fd7d224330cfd7faa0d219bca2106461179ffd2578fa9a1d3289457355cf55a65a23244ed4a5a7ecfb8521b5d4ebab237b8635305ad3f7e6cbc7f6a0d7a9afbec9d02ac683b7ef72477b2b4f53e879ebf8495ca633820", @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="d52250eed2ca1c30d6ec4d8e0690025fa33f55d13d30b0ab11dfe99e4ac3290517681dbfc7c9e7141ed79d592261650de6c9a36c3de8e90e6ef7551863046c8bb84844bb54fc9f7cfcc7bcdcd3432f833a01fbe957a2d98e87614197bd1ef4d70d65d073e823a277e47b6f4a5fec5c19da27ca1297eb0602c727a348036e0fdef35366", @typed={0xc9, 0x0, 0x0, 0x0, @binary="a72105d3ea546c2fc5cdea333968d0d6f704d0ce883a469d12aaf101c8c9da2b734e14a8e02290bc5b23e7fb4ae04b6db5b22e2e6935178d12162a8e07340093d3b718fe2221765d1a84281cf7af7d042be94efd82ee1aacae35cba82081a790b0dc7882f97b0cd2e0973d51c554e5050f9c7380c42f3ae02ad2ebbc9319745f0891ce310252b09804dd1201b1390b52131a65e31b12f52e028b300b28f5a0f1695a670f90d04199e81b25d2c7abfc19a5d474bdb8c697b963e349eb6290bd3a9c34cfeb52"}, @typed={0x4}]}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4}, @generic="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"]}, 0xec4}}, 0x0) 03:21:50 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0x541b, 0x0) 03:21:50 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x8980, &(0x7f0000000040)=0x7fff) 03:21:50 executing program 1: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x5d7b, 0x0) 03:21:50 executing program 3: bpf$MAP_CREATE(0x0, 0x0, 0x300) [ 146.556144] netlink: 3760 bytes leftover after parsing attributes in process `syz-executor.0'. 03:21:50 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x40000040) 03:21:50 executing program 4: r0 = socket(0x2, 0x3, 0x1) recvfrom$llc(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 03:21:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={&(0x7f0000000080)={0x14, 0x3, 0x1, 0x3}, 0x14}}, 0x0) 03:21:50 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000440)='/dev/midi#\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0x40305839, 0x0) 03:21:50 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 03:21:50 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000040)) 03:21:50 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) socket$can_raw(0x1d, 0x3, 0x1) 03:21:50 executing program 0: clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 03:21:50 executing program 2: syz_mount_image$bfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000780)=[{&(0x7f0000000480)="e7", 0x1}, {&(0x7f0000000600)='Y', 0x1, 0xffffffffffffffff}], 0x0, 0x0) 03:21:50 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0xa, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x2}]}, 0x1c}}, 0x0) 03:21:50 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0x400448dd, 0x0) 03:21:50 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x80002) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, 0x0, 0x0) 03:21:50 executing program 0: clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 03:21:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000008c0)={0x28, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}]}, 0x28}}, 0x0) 03:21:50 executing program 5: clock_gettime(0x0, &(0x7f0000001200)) 03:21:50 executing program 3: syz_open_dev$usbmon(0x0, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x80, 0x24040) 03:21:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x24, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8}, @NFQA_CFG_FLAGS={0x8}]}, 0x24}}, 0x0) 03:21:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000008c0)={0x28, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}]}, 0x28}}, 0x0) 03:21:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x1c, 0xc, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 03:21:51 executing program 0: clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 03:21:51 executing program 3: syz_mount_image$bfs(&(0x7f0000000380)='bfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000780)=[{0x0, 0x0, 0xffffffffffffffff}], 0x0, &(0x7f0000000800)) 03:21:51 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x200, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0x541b, 0x0) [ 147.480877] Bluetooth: hci5 command 0x0405 tx timeout 03:21:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000008c0)={0x28, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}]}, 0x28}}, 0x0) 03:21:51 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0x40087602, 0x0) 03:21:51 executing program 0: clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 03:21:51 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, 0x0, &(0x7f0000000100)) [ 147.540507] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00000000) 03:21:51 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unlink(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x400000000) 03:21:51 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) bpf$ITER_CREATE(0x21, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x400000000) 03:21:51 executing program 0: clock_gettime(0x0, &(0x7f0000000000)) 03:21:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000008c0)={0x28, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}]}, 0x28}}, 0x0) 03:21:51 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) 03:21:51 executing program 2: syz_mount_image$bfs(&(0x7f0000000340)='bfs\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x3, &(0x7f0000000640)=[{&(0x7f00000003c0)="23e4476c21b03b5ae07167f3fdcbb41a88ed4486e73b03ffdfa2e70bbc9847fd259b25910290416d97aeb7c78018241f0bfc27ab56d2f52436f27a838967a881fadf7a82f47f84b7dfbc2451a5105204493e2460b977bc1552ee3cfeefe1945bf1f824bee9a2cfb64539835dc0ce5589fb278424096338ea661e8d30f48a4840488c32ad78b074958b0e06e1243dccf2a142b181e7eea5c5e40a19660720c6180770e0e2188bb4", 0xa7, 0x2}, {&(0x7f00000004c0)="07ecb78b529217384b647ae16bdf4a1ea0b345730dd2fc6fda6a774049c30aec9684e335435381ab884a5e72037a7ce9563d6d3f4c80f1abc6a45823a4fb5b197804bb155b", 0x45}, {0x0}], 0x0, &(0x7f00000006c0)={[{'\xcc)\\\'-'}]}) 03:21:51 executing program 0: clock_gettime(0x0, &(0x7f0000000000)) 03:21:51 executing program 5: syz_mount_image$bfs(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:21:51 executing program 4: sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000008c0)={0x28, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}]}, 0x28}}, 0x0) 03:21:51 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unlink(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x400000000) [ 147.740166] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) 03:21:51 executing program 3: r0 = socket$phonet(0x23, 0x2, 0x1) write$cgroup_int(r0, 0x0, 0x0) 03:21:51 executing program 0: clock_gettime(0x0, &(0x7f0000000000)) 03:21:51 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1a, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 147.813280] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) 03:21:51 executing program 0: clock_gettime(0xfffffffffffffffe, 0x0) 03:21:51 executing program 3: select(0x40, &(0x7f0000000080)={0x7}, &(0x7f00000000c0)={0x6}, 0x0, 0x0) 03:21:51 executing program 5: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x8940, 0x0) 03:21:51 executing program 4: sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000008c0)={0x28, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}]}, 0x28}}, 0x0) 03:21:51 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x5411, 0x0) 03:21:51 executing program 0: clock_gettime(0xfffffffffffffffe, 0x0) 03:21:51 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x0) 03:21:51 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x8901, &(0x7f0000000040)=0x7fff) 03:21:51 executing program 3: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000440)='/dev/btrfs-control\x00', 0xf4240, 0x0) 03:21:51 executing program 5: setreuid(0x0, 0xee00) setreuid(0x0, 0x0) 03:21:51 executing program 4: sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000008c0)={0x28, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}]}, 0x28}}, 0x0) 03:21:51 executing program 0: clock_gettime(0xfffffffffffffffe, 0x0) 03:21:51 executing program 1: bpf$MAP_UPDATE_ELEM(0xd, &(0x7f0000001a00)={0x1, 0x0, 0x0}, 0x20) 03:21:51 executing program 5: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x8913, &(0x7f0000000040)) 03:21:51 executing program 2: socketpair(0x10, 0x3, 0x5, &(0x7f0000000040)) 03:21:51 executing program 3: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x8910, &(0x7f0000000040)) 03:21:51 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000008c0)={0x28, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}]}, 0x28}}, 0x0) 03:21:51 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001900)=ANY=[@ANYBLOB="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"/2113], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0xfeffff, 0x113, 0x3f003f00, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0x4a, 0xffffff0c}, 0x40) 03:21:51 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000008c0)={0x28, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}]}, 0x28}}, 0x0) 03:21:51 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f00000000c0)=0x40, 0x4) 03:21:51 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc0106412, &(0x7f0000000140)) 03:21:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x18, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 03:21:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}, 0xa}, 0x0) 03:21:51 executing program 5: setreuid(0x0, 0xee00) getresuid(&(0x7f0000000080), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) setreuid(r0, 0xee01) 03:21:51 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 03:21:51 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000008c0)={0x28, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}]}, 0x28}}, 0x0) 03:21:51 executing program 2: syz_mount_image$bfs(&(0x7f0000000340)='bfs\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x3, &(0x7f0000000640)=[{&(0x7f00000003c0)="23e4476c21b03b5ae07167f3fdcbb41a88ed4486e73b03ffdfa2e70bbc9847fd259b25910290416d97aeb7c78018241f0bfc27ab56d2f52436f27a838967a881fadf7a82f47f84b7dfbc2451a5105204493e2460b977bc1552ee3cfeefe1945bf1f824bee9a2cfb64539835dc0ce5589fb278424096338ea661e8d30f48a4840488c32ad78b074958b0e06e1243dccf2a142b181e7eea5c5e40a19660720c6180770e0e2188bb4725800c328040ad4ed768afbef6d3928", 0xb7}, {&(0x7f00000004c0)='\a', 0x1, 0x9}, {0x0}], 0x20000, &(0x7f00000006c0)={[{}], [{@obj_type={'obj_type', 0x3d, '/dev/btrfs-control\x00'}}, {@dont_hash='dont_hash'}, {@fowner_gt={'fowner>', 0xee01}}]}) 03:21:51 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) socket(0x0, 0x5, 0x0) syz_mount_image$bfs(&(0x7f0000000340)='bfs\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x2, &(0x7f0000000640)=[{&(0x7f00000003c0)="23e4476c21b03b5ae07167f3fdcbb41a88ed4486e73b03ffdfa2e70bbc9847fd259b25910290416d97aeb7c78018", 0x2e, 0x2}, {&(0x7f00000004c0)='\a', 0x1}], 0x20000, &(0x7f00000006c0)={[{'/dev/btrfs-control\x00'}, {}, {'\xcc)\\\'-'}], [{@smackfsdef={'smackfsdef', 0x3d, '-!@!//.+#:!\'!'}}, {@dont_appraise='dont_appraise'}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@fowner_gt={'fowner>', 0xee01}}]}) 03:21:51 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0xc1) 03:21:51 executing program 0: r0 = socket(0x2, 0x3, 0x1) getsockname$inet(r0, 0x0, &(0x7f0000000040)=0xc9d9) 03:21:51 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x206e, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, 0x0) 03:21:51 executing program 3: socketpair(0x23, 0x0, 0xffff8281, &(0x7f0000000380)) 03:21:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, 0x0, 0x0) 03:21:51 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0x400454ca, &(0x7f0000000140)) 03:21:51 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000440)='/dev/midi#\x00', 0x76e, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0x40045730, 0x0) 03:21:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x30, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) 03:21:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x268, 0x0, 0x5, 0x401, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "bc06a5c0ac6ea23dea9895877cd5ea36023b665b89ff3362ad9ee35658edbb41", "e678e2cdcba36dd03427efeae2151426deb36834d6e6ac7f54e42f765101797d"}}}]}, 0x268}}, 0x0) 03:21:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, 0x0, 0x0) 03:21:52 executing program 2: r0 = socket(0xa, 0x3, 0x7) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x5000}, 0x0) 03:21:52 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1a, 0x0, 0x40, 0x6a, 0x0, 0x7, @remote}, 0x10) 03:21:52 executing program 3: bpf$MAP_UPDATE_ELEM(0x11, 0x0, 0x0) 03:21:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, 0x0, 0x0) 03:21:52 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000000)) 03:21:52 executing program 1: r0 = socket(0x11, 0x3, 0x0) setsockopt$llc_int(r0, 0x10c, 0x0, 0x0, 0x0) 03:21:52 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) 03:21:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0xa, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 03:21:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) 03:21:52 executing program 2: syz_mount_image$bfs(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x2, &(0x7f0000000640)=[{0x0, 0x0, 0x2}, {0x0}], 0x0, 0x0) 03:21:52 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000140)) 03:21:52 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x104}, 0x40) 03:21:52 executing program 5: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x894c, 0x0) 03:21:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) 03:21:52 executing program 3: r0 = socket(0xa, 0x3, 0x7) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 03:21:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x40000140) 03:21:52 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf) 03:21:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) 03:21:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 03:21:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000700)={0x19, 0x0, 0x0, 0x3, 0x0, 0x1}, 0x40) 03:21:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000010c0)={0x14, 0xc, 0x6, 0x401}, 0x14}}, 0x0) 03:21:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="400000000a0a0101"], 0x40}}, 0x400) 03:21:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x0) 03:21:52 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000200000000000000004000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaae86b97eec0b2bed1ee2336491"], 0x12e) dup2(r0, r3) [ 149.432306] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 149.447024] hid-generic 0000:0000:0000.0001: ignoring exceeding usage max 03:21:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x0) 03:21:53 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'wrr\x00'}, 0x2c) 03:21:53 executing program 5: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mincore(&(0x7f0000541000/0x14000)=nil, 0x14000, &(0x7f0000000180)=""/62) 03:21:53 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x20010) [ 149.481576] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on sz1 03:21:53 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40089, 0x0, 0x14, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BTRFS_IOC_INO_PATHS(r1, 0xc0389423, &(0x7f0000000340)={0x107a, 0x10, [0x6, 0x3447, 0x7, 0x5974], &(0x7f0000000300)=[0x0, 0x0]}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket(0x10, 0x80002, 0x0) r4 = shmget$private(0x0, 0x2000, 0x10, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_UNLOCK(r4, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$DEVLINK_CMD_SB_GET(r3, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="01002b010066657464657673696d0000000f0002006e657464657673696d30000008000b0000000000014a2a9e93839e"], 0x3c}, 0x1, 0x0, 0x0, 0x90}, 0x24040004) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=@newlink={0x64, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3325}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r8}, @IFLA_EXT_MASK={0x8, 0x1d, 0x3ff}]}, 0x64}}, 0x0) 03:21:53 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305839, 0x0) [ 149.542696] hid-generic 0000:0000:0000.0002: ignoring exceeding usage max 03:21:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x78, &(0x7f0000000000), 0x4) 03:21:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x0) 03:21:53 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400000a) [ 149.593864] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9883 comm=syz-executor.3 [ 149.600335] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on sz1 03:21:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000008c0)={0x28, 0x2, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}]}, 0x28}}, 0x0) 03:21:53 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000200000000000000004000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaae86b97eec0b2bed1ee2336491"], 0x12e) dup2(r0, r3) 03:21:53 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"/1050], 0x14f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f00000008c0)=ANY=[@ANYBLOB="020000000100060000000000020002c0304edb22351cb2d9febac8b2d2ed7e8a9b9e5041998c7996dfc637f385af3814ee1a96d400f067e35593e8fa55a93aa89e625a064e6c382b40a3d3045dc2f3ef0f3f2d93ca280b2abd8f2da2b2dbee57009c534b283da89199cf854e759131d305be62d1cebc11f662a3284f765a415851badda58e7293bb7faf4e38a70be2a532125115765c3ee97e55d5b6d7f06435784d26bfd06239670deff4812eca57df3a55cc9bb31fc761bf558313e4eaacca5531a2baf053ea31b6e9a165e708799b9923118874d4bf793e28f612", @ANYRES32=0x0, @ANYRES16=r1, @ANYBLOB='B0\x00\x00\n\x00', @ANYRESDEC=r0, @ANYRESOCT, @ANYRES64, @ANYRESHEX, @ANYBLOB="1000020000000000"], 0x5c, 0x2) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') mkdirat(r2, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305839, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x7fffffd}) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x89f08613718c1aba) prctl$PR_GET_DUMPABLE(0x3) [ 149.659610] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9883 comm=syz-executor.3 03:21:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000008c0)={0x28, 0x2, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}]}, 0x28}}, 0x0) 03:21:53 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x2d}, {0x6, 0x0, 0x0, 0x7ffffff7}]}) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) 03:21:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r3, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) 03:21:53 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001340)="1f55836249999800000068d761481aa5a89f89d11c71", 0x16}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 149.724272] hid-generic 0000:0000:0000.0003: ignoring exceeding usage max [ 149.755792] sd 0:0:1:0: [sg0] tag#956 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 149.764667] sd 0:0:1:0: [sg0] tag#956 CDB: Test Unit Ready 03:21:53 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) connect$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, @fixed, 0x9}, 0xa) [ 149.770400] sd 0:0:1:0: [sg0] tag#956 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 149.779322] sd 0:0:1:0: [sg0] tag#956 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 149.788261] sd 0:0:1:0: [sg0] tag#956 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 149.798653] sd 0:0:1:0: [sg0] tag#956 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 149.807557] sd 0:0:1:0: [sg0] tag#956 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 149.816440] sd 0:0:1:0: [sg0] tag#956 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 149.825317] sd 0:0:1:0: [sg0] tag#956 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 149.834201] sd 0:0:1:0: [sg0] tag#956 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 149.843077] sd 0:0:1:0: [sg0] tag#956 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 149.851958] sd 0:0:1:0: [sg0] tag#956 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 149.860844] sd 0:0:1:0: [sg0] tag#956 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 149.869725] sd 0:0:1:0: [sg0] tag#956 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 149.878694] sd 0:0:1:0: [sg0] tag#956 CDB[c0]: 00 00 00 00 00 00 00 00 [ 149.886459] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on sz1 [ 149.916619] sd 0:0:1:0: [sg0] tag#956 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 149.925590] sd 0:0:1:0: [sg0] tag#956 CDB: Test Unit Ready [ 149.931322] sd 0:0:1:0: [sg0] tag#956 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 149.940177] sd 0:0:1:0: [sg0] tag#956 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 149.949047] sd 0:0:1:0: [sg0] tag#956 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 149.957933] sd 0:0:1:0: [sg0] tag#956 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 149.966825] sd 0:0:1:0: [sg0] tag#956 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 149.975688] sd 0:0:1:0: [sg0] tag#956 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 149.984568] sd 0:0:1:0: [sg0] tag#956 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 149.993439] sd 0:0:1:0: [sg0] tag#956 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 150.003115] sd 0:0:1:0: [sg0] tag#956 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03:21:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000008c0)={0x28, 0x2, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}]}, 0x28}}, 0x0) 03:21:53 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000200000000000000004000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaae86b97eec0b2bed1ee2336491"], 0x12e) dup2(r0, r3) [ 150.012187] sd 0:0:1:0: [sg0] tag#956 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 150.021097] sd 0:0:1:0: [sg0] tag#956 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 150.029881] sd 0:0:1:0: [sg0] tag#956 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 150.038702] sd 0:0:1:0: [sg0] tag#956 CDB[c0]: 00 00 00 00 00 00 00 00 03:21:53 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001340)="1f55836249999800000068d761481aa5a89f89d11c7159fd3b1b0fdf568b7bb671289c6fc14ed8e6103d14", 0x2b}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:21:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) 03:21:53 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) io_setup(0x0, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) [ 150.108776] hid-generic 0000:0000:0000.0004: ignoring exceeding usage max [ 150.146260] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on sz1 03:21:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) 03:21:53 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000200000000000000004000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaae86b97eec0b2bed1ee2336491"], 0x12e) dup2(r0, r3) 03:21:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) [ 150.246045] hid-generic 0000:0000:0000.0005: ignoring exceeding usage max [ 150.272090] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on sz1 03:21:53 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) dup2(r0, r3) 03:21:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000008c0)={0x28, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9}]}, 0x28}}, 0x0) 03:21:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x1f4}}], 0x1, 0x0, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 03:21:56 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) dup2(r0, r3) 03:21:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000008c0)={0x28, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9}]}, 0x28}}, 0x0) 03:21:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) io_setup(0x0, &(0x7f0000000040)=0x0) io_cancel(r1, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000005540), 0x0, 0x0, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 03:21:56 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0xf8, {"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", 0x1000}}, 0x1b7) 03:21:56 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x8, {"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", 0x1000}}, 0x1b7) 03:21:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000008c0)={0x28, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9}]}, 0x28}}, 0x0) 03:21:56 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) dup2(r0, r3) 03:21:56 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffff0001, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000004020019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}], 0x0, &(0x7f0000000140)) 03:21:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000008c0)={0x20, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}]}, 0x20}}, 0x0) 03:21:56 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000200000000000000004000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaae86b97eec0b2bed1ee2336491"], 0x12e) dup2(r0, 0xffffffffffffffff) 03:21:56 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000200000000000000004000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaae86b97eec0b2bed1ee2336491"], 0x12e) dup2(r0, 0xffffffffffffffff) 03:21:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000008c0)={0x20, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}]}, 0x20}}, 0x0) [ 153.176174] EXT4-fs (loop1): inodes count not valid: 32 vs 64 [ 153.211638] EXT4-fs (loop1): inodes count not valid: 32 vs 64 03:21:56 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001340)="1f55836249999800000068d761481aa5a89f89d11c7159fd3b1b0fdf568b7bb671289c6fc14ed8e6103d14ab", 0x2c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:21:56 executing program 3: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="f0410fb32bb805000000b9000000000f01c1673e650f01c2410f22db440f20c03503000000440f22c0b9800000c00f3235000400000f30c421375819b99b0000000f3266b863000f00d0b922090000b800900000ba000000000f30", 0x5b}], 0x1, 0x0, 0x0, 0x0) 03:21:57 executing program 5: 03:21:57 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000200000000000000004000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaae86b97eec0b2bed1ee2336491"], 0x12e) dup2(r0, 0xffffffffffffffff) 03:21:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000008c0)={0x20, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}]}, 0x20}}, 0x0) 03:21:57 executing program 0: 03:21:57 executing program 3: 03:21:57 executing program 0: 03:21:57 executing program 3: 03:21:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000008c0)={0x28, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}]}, 0x28}}, 0x0) 03:21:57 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000200000000000000004000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaae86b97eec0b2bed1ee2336491"], 0x12e) dup2(r0, r2) 03:21:57 executing program 5: [ 153.685216] hid-generic 0000:0000:0000.0006: ignoring exceeding usage max [ 153.706907] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz1] on sz1 03:21:59 executing program 1: 03:21:59 executing program 0: 03:21:59 executing program 3: 03:21:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000008c0)={0x28, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}]}, 0x28}}, 0x0) 03:21:59 executing program 5: 03:21:59 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000200000000000000004000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaae86b97eec0b2bed1ee2336491"], 0x12e) dup2(r0, r2) 03:21:59 executing program 3: 03:21:59 executing program 5: 03:21:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000008c0)={0x28, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}]}, 0x28}}, 0x0) 03:21:59 executing program 0: 03:21:59 executing program 3: [ 156.361606] hid-generic 0000:0000:0000.0007: ignoring exceeding usage max 03:21:59 executing program 1: 03:21:59 executing program 5: 03:21:59 executing program 5: [ 156.409861] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz1] on sz1 03:21:59 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000200000000000000004000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaae86b97eec0b2bed1ee2336491"], 0x12e) dup2(r0, r2) 03:22:00 executing program 4: 03:22:00 executing program 3: 03:22:00 executing program 0: 03:22:00 executing program 1: 03:22:00 executing program 4: 03:22:00 executing program 0: 03:22:00 executing program 1: 03:22:00 executing program 5: 03:22:00 executing program 3: [ 156.552018] hid-generic 0000:0000:0000.0008: ignoring exceeding usage max 03:22:00 executing program 0: 03:22:00 executing program 4: [ 156.599169] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz1] on sz1 03:22:00 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000200000000000000004000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaae86b97eec0b2bed1ee2336491"], 0x12e) dup2(r0, r1) 03:22:00 executing program 1: 03:22:00 executing program 5: 03:22:00 executing program 3: 03:22:00 executing program 4: 03:22:00 executing program 0: 03:22:00 executing program 4: 03:22:00 executing program 5: 03:22:00 executing program 1: 03:22:00 executing program 3: 03:22:00 executing program 0: [ 156.729794] hid-generic 0000:0000:0000.0009: ignoring exceeding usage max 03:22:00 executing program 5: [ 156.776008] hid-generic 0000:0000:0000.0009: hidraw0: HID v0.00 Device [syz1] on sz1 03:22:00 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000200000000000000004000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaae86b97eec0b2bed1ee2336491"], 0x12e) dup2(r0, r1) 03:22:00 executing program 4: 03:22:00 executing program 0: 03:22:00 executing program 1: 03:22:00 executing program 3: 03:22:00 executing program 5: 03:22:00 executing program 4: 03:22:00 executing program 0: 03:22:00 executing program 1: 03:22:00 executing program 5: 03:22:00 executing program 3: [ 156.907843] hid-generic 0000:0000:0000.000A: ignoring exceeding usage max 03:22:00 executing program 4: [ 156.952469] hid-generic 0000:0000:0000.000A: hidraw0: HID v0.00 Device [syz1] on sz1 03:22:00 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000200000000000000004000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaae86b97eec0b2bed1ee2336491"], 0x12e) dup2(r0, r1) 03:22:00 executing program 5: 03:22:00 executing program 0: 03:22:00 executing program 1: 03:22:00 executing program 4: 03:22:00 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000440)='/dev/midi#\x00', 0x76e, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0x810c5701, 0x0) 03:22:00 executing program 1: 03:22:00 executing program 4: 03:22:00 executing program 3: 03:22:00 executing program 0: 03:22:00 executing program 5: 03:22:00 executing program 1: [ 157.069784] hid-generic 0000:0000:0000.000B: ignoring exceeding usage max [ 157.107421] hid-generic 0000:0000:0000.000B: hidraw0: HID v0.00 Device [syz1] on sz1 03:22:00 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000200000000000000004000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaae86b97eec0b2bed1ee2336491"], 0x12e) dup2(r0, r2) 03:22:00 executing program 5: 03:22:00 executing program 4: 03:22:00 executing program 1: 03:22:00 executing program 0: 03:22:00 executing program 3: 03:22:00 executing program 5: 03:22:00 executing program 0: 03:22:00 executing program 1: 03:22:00 executing program 4: 03:22:00 executing program 3: [ 157.222628] hid-generic 0000:0000:0000.000C: ignoring exceeding usage max [ 157.261157] hid-generic 0000:0000:0000.000C: hidraw0: HID v0.00 Device [syz1] on sz1 03:22:00 executing program 5: 03:22:00 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000200000000000000004000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaae86b97eec0b2bed1ee2336491"], 0x12e) dup2(r0, r2) 03:22:00 executing program 0: 03:22:00 executing program 4: 03:22:00 executing program 1: 03:22:00 executing program 4: 03:22:00 executing program 3: 03:22:00 executing program 5: 03:22:00 executing program 0: 03:22:00 executing program 4: 03:22:00 executing program 5: 03:22:00 executing program 0: [ 157.423988] hid-generic 0000:0000:0000.000D: ignoring exceeding usage max 03:22:00 executing program 4: [ 157.472462] hid-generic 0000:0000:0000.000D: hidraw0: HID v0.00 Device [syz1] on sz1 03:22:01 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000200000000000000004000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaae86b97eec0b2bed1ee2336491"], 0x12e) dup2(r0, r2) 03:22:01 executing program 0: 03:22:01 executing program 3: 03:22:01 executing program 1: 03:22:01 executing program 5: 03:22:01 executing program 4: 03:22:01 executing program 4: 03:22:01 executing program 1: 03:22:01 executing program 0: 03:22:01 executing program 3: 03:22:01 executing program 5: [ 157.577580] hid-generic 0000:0000:0000.000E: ignoring exceeding usage max 03:22:01 executing program 4: [ 157.622398] hid-generic 0000:0000:0000.000E: hidraw0: HID v0.00 Device [syz1] on sz1 03:22:01 executing program 3: 03:22:01 executing program 5: 03:22:01 executing program 4: 03:22:01 executing program 0: 03:22:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000200000000000000004000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaae86b97eec0b2bed1ee2336491"], 0x12e) dup2(0xffffffffffffffff, r2) 03:22:01 executing program 1: 03:22:01 executing program 4: 03:22:01 executing program 5: 03:22:01 executing program 3: 03:22:01 executing program 1: 03:22:01 executing program 0: 03:22:01 executing program 4: 03:22:01 executing program 5: [ 157.771937] hid-generic 0000:0000:0000.000F: ignoring exceeding usage max [ 157.811244] hid-generic 0000:0000:0000.000F: hidraw0: HID v0.00 Device [syz1] on sz1 03:22:01 executing program 3: 03:22:01 executing program 1: 03:22:01 executing program 0: 03:22:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000200000000000000004000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaae86b97eec0b2bed1ee2336491"], 0x12e) dup2(0xffffffffffffffff, r2) 03:22:01 executing program 4: 03:22:01 executing program 5: 03:22:01 executing program 3: 03:22:01 executing program 0: 03:22:01 executing program 1: 03:22:01 executing program 4: 03:22:01 executing program 5: 03:22:01 executing program 0: 03:22:01 executing program 1: 03:22:01 executing program 3: [ 157.946704] hid-generic 0000:0000:0000.0010: ignoring exceeding usage max [ 157.975384] hid-generic 0000:0000:0000.0010: hidraw0: HID v0.00 Device [syz1] on sz1 03:22:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000200000000000000004000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaae86b97eec0b2bed1ee2336491"], 0x12e) dup2(0xffffffffffffffff, r2) 03:22:01 executing program 5: 03:22:01 executing program 3: 03:22:01 executing program 5: 03:22:01 executing program 4: 03:22:01 executing program 0: 03:22:01 executing program 1: 03:22:01 executing program 3: [ 158.084619] hid-generic 0000:0000:0000.0011: ignoring exceeding usage max [ 158.119827] hid-generic 0000:0000:0000.0011: hidraw0: HID v0.00 Device [syz1] on sz1 03:22:01 executing program 5: 03:22:01 executing program 4: 03:22:01 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000200000000000000004000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaae86b97eec0b2bed1ee2336491"], 0x12e) dup2(r0, r3) 03:22:01 executing program 0: 03:22:01 executing program 1: 03:22:01 executing program 3: 03:22:01 executing program 4: 03:22:01 executing program 5: 03:22:01 executing program 0: 03:22:01 executing program 1: 03:22:01 executing program 3: 03:22:01 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000200000000000000004000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaae86b97eec0b2bed1ee2336491"], 0x12e) dup2(r0, r3) [ 158.217457] hid-generic 0000:0000:0000.0012: ignoring exceeding usage max [ 158.253024] hid-generic 0000:0000:0000.0012: hidraw0: HID v0.00 Device [syz1] on sz1 03:22:01 executing program 3: 03:22:01 executing program 4: 03:22:01 executing program 5: 03:22:01 executing program 0: 03:22:01 executing program 3: 03:22:01 executing program 1: [ 158.311057] hid-generic 0000:0000:0000.0013: ignoring exceeding usage max [ 158.330119] hid-generic 0000:0000:0000.0013: hidraw0: HID v0.00 Device [syz1] on sz1 03:22:01 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000200000000000000004000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaae86b97eec0b2bed1ee2336491"], 0x12e) dup2(r0, r3) 03:22:01 executing program 0: 03:22:01 executing program 3: 03:22:01 executing program 4: 03:22:01 executing program 1: 03:22:01 executing program 5: 03:22:01 executing program 0: 03:22:02 executing program 1: 03:22:02 executing program 5: [ 158.472199] hid-generic 0000:0000:0000.0014: ignoring exceeding usage max 03:22:02 executing program 4: 03:22:02 executing program 3: 03:22:02 executing program 5: [ 158.518560] hid-generic 0000:0000:0000.0014: hidraw0: HID v0.00 Device [syz1] on sz1 03:22:02 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000200000000000000004000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaae86b97eec0b2bed1ee2336491"], 0x12e) dup2(r0, r3) 03:22:02 executing program 0: 03:22:02 executing program 1: 03:22:02 executing program 4: 03:22:02 executing program 3: 03:22:02 executing program 0: 03:22:02 executing program 3: 03:22:02 executing program 5: 03:22:02 executing program 4: 03:22:02 executing program 1: 03:22:02 executing program 0: 03:22:02 executing program 5: [ 158.643781] hid-generic 0000:0000:0000.0015: ignoring exceeding usage max [ 158.673520] hid-generic 0000:0000:0000.0015: hidraw0: HID v0.00 Device [syz1] on sz1 03:22:02 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000200000000000000004000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaae86b97eec0b2bed1ee2336491"], 0x12e) dup2(r0, r3) 03:22:02 executing program 1: 03:22:02 executing program 3: 03:22:02 executing program 4: 03:22:02 executing program 0: 03:22:02 executing program 5: 03:22:02 executing program 3: 03:22:02 executing program 1: 03:22:02 executing program 4: 03:22:02 executing program 0: 03:22:02 executing program 5: 03:22:02 executing program 3: 03:22:02 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000200000000000000004000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaae86b97eec0b2bed1ee2336491"], 0x12e) dup2(r0, r3) 03:22:02 executing program 4: 03:22:02 executing program 5: [ 158.826877] hid-generic 0000:0000:0000.0016: ignoring exceeding usage max [ 158.855693] hid-generic 0000:0000:0000.0016: hidraw0: HID v0.00 Device [syz1] on sz1 03:22:02 executing program 3: 03:22:02 executing program 1: 03:22:02 executing program 0: 03:22:02 executing program 5: 03:22:02 executing program 4: 03:22:02 executing program 0: 03:22:02 executing program 3: 03:22:02 executing program 1: [ 158.945708] hid-generic 0000:0000:0000.0017: ignoring exceeding usage max [ 158.985717] hid-generic 0000:0000:0000.0017: hidraw0: HID v0.00 Device [syz1] on sz1 03:22:02 executing program 4: 03:22:02 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000200000000000000004000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaae86b97eec0b2bed1ee2336491"], 0x12e) dup2(r0, r2) 03:22:02 executing program 5: 03:22:02 executing program 1: 03:22:02 executing program 0: 03:22:02 executing program 3: 03:22:02 executing program 4: 03:22:02 executing program 5: [ 159.089690] hid-generic 0000:0000:0000.0018: ignoring exceeding usage max 03:22:02 executing program 0: 03:22:02 executing program 3: 03:22:02 executing program 1: [ 159.131635] hid-generic 0000:0000:0000.0018: hidraw0: HID v0.00 Device [syz1] on sz1 03:22:02 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000200000000000000004000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaae86b97eec0b2bed1ee2336491"], 0x12e) dup2(r0, r2) 03:22:02 executing program 4: 03:22:02 executing program 5: 03:22:02 executing program 0: 03:22:02 executing program 3: 03:22:02 executing program 1: 03:22:02 executing program 4: 03:22:02 executing program 5: 03:22:02 executing program 1: [ 159.253205] hid-generic 0000:0000:0000.0019: ignoring exceeding usage max 03:22:02 executing program 4: 03:22:02 executing program 0: 03:22:02 executing program 5: [ 159.303432] hid-generic 0000:0000:0000.0019: hidraw0: HID v0.00 Device [syz1] on sz1 03:22:02 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000200000000000000004000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaae86b97eec0b2bed1ee2336491"], 0x12e) dup2(r0, r2) 03:22:02 executing program 3: 03:22:02 executing program 1: 03:22:02 executing program 4: 03:22:02 executing program 0: 03:22:02 executing program 5: 03:22:02 executing program 3: 03:22:02 executing program 0: 03:22:02 executing program 1: 03:22:02 executing program 4: 03:22:02 executing program 3: 03:22:03 executing program 5: [ 159.437115] hid-generic 0000:0000:0000.001A: ignoring exceeding usage max [ 159.470996] hid-generic 0000:0000:0000.001A: hidraw0: HID v0.00 Device [syz1] on sz1 03:22:03 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000200000000000000004000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaae86b97eec0b2bed1ee2336491"], 0x12e) dup2(r0, r2) 03:22:03 executing program 3: 03:22:03 executing program 5: 03:22:03 executing program 1: 03:22:03 executing program 4: 03:22:03 executing program 3: 03:22:03 executing program 0: 03:22:03 executing program 4: 03:22:03 executing program 5: 03:22:03 executing program 1: 03:22:03 executing program 4: 03:22:03 executing program 3: [ 159.599119] hid-generic 0000:0000:0000.001B: ignoring exceeding usage max [ 159.637419] hid-generic 0000:0000:0000.001B: hidraw0: HID v0.00 Device [syz1] on sz1 03:22:03 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000200000000000000004000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaae86b97eec0b2bed1ee2336491"], 0x12e) dup2(r0, r2) 03:22:03 executing program 0: 03:22:03 executing program 0: 03:22:03 executing program 4: 03:22:03 executing program 1: 03:22:03 executing program 5: 03:22:03 executing program 3: 03:22:03 executing program 0: 03:22:03 executing program 4: 03:22:03 executing program 1: [ 159.731459] hid-generic 0000:0000:0000.001C: ignoring exceeding usage max [ 159.761108] hid-generic 0000:0000:0000.001C: hidraw0: HID v0.00 Device [syz1] on sz1 03:22:03 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000200000000000000004000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaae86b97eec0b2bed1ee2336491"], 0x12e) dup2(r0, r2) 03:22:03 executing program 5: 03:22:03 executing program 1: 03:22:03 executing program 4: 03:22:03 executing program 3: 03:22:03 executing program 0: 03:22:03 executing program 4: 03:22:03 executing program 1: 03:22:03 executing program 5: 03:22:03 executing program 3: [ 159.877965] hid-generic 0000:0000:0000.001D: ignoring exceeding usage max [ 159.911883] hid-generic 0000:0000:0000.001D: hidraw0: HID v0.00 Device [syz1] on sz1 03:22:03 executing program 0: 03:22:03 executing program 1: 03:22:03 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000200000000000000004000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaae86b97eec0b2bed1ee2336491"], 0x12e) dup2(r0, r2) 03:22:03 executing program 4: 03:22:03 executing program 5: 03:22:03 executing program 3: 03:22:03 executing program 0: 03:22:03 executing program 4: 03:22:03 executing program 1: 03:22:03 executing program 5: 03:22:03 executing program 3: 03:22:03 executing program 1: [ 160.039545] hid-generic 0000:0000:0000.001E: ignoring exceeding usage max [ 160.068895] hid-generic 0000:0000:0000.001E: hidraw0: HID v0.00 Device [syz1] on sz1 03:22:03 executing program 0: 03:22:03 executing program 4: 03:22:03 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000200000000000000004000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaae86b97eec0b2bed1ee2336491"], 0x12e) dup2(r0, r2) 03:22:03 executing program 5: 03:22:03 executing program 3: 03:22:03 executing program 1: 03:22:03 executing program 5: 03:22:03 executing program 0: 03:22:03 executing program 4: 03:22:03 executing program 3: [ 160.183037] hid-generic 0000:0000:0000.001F: ignoring exceeding usage max [ 160.210110] hid-generic 0000:0000:0000.001F: hidraw0: HID v0.00 Device [syz1] on sz1 03:22:03 executing program 1: 03:22:03 executing program 4: 03:22:03 executing program 3: 03:22:03 executing program 0: 03:22:03 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000200000000000000004000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaae86b97eec0b2bed1ee2336491"], 0x12e) dup2(r0, r2) 03:22:03 executing program 5: 03:22:03 executing program 0: 03:22:03 executing program 4: 03:22:03 executing program 3: 03:22:03 executing program 1: 03:22:03 executing program 5: 03:22:03 executing program 0: 03:22:03 executing program 3: 03:22:03 executing program 4: 03:22:03 executing program 5: [ 160.361067] hid-generic 0000:0000:0000.0020: ignoring exceeding usage max [ 160.394929] hid-generic 0000:0000:0000.0020: hidraw0: HID v0.00 Device [syz1] on sz1 03:22:03 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000200000000000000004000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaae86b97eec0b2bed1ee2336491"], 0x12e) dup2(r0, r3) 03:22:03 executing program 1: 03:22:03 executing program 0: 03:22:04 executing program 4: 03:22:04 executing program 5: 03:22:04 executing program 5: 03:22:04 executing program 1: 03:22:04 executing program 3: 03:22:04 executing program 4: 03:22:04 executing program 0: 03:22:04 executing program 5: [ 160.529514] hid-generic 0000:0000:0000.0021: ignoring exceeding usage max [ 160.549411] hid-generic 0000:0000:0000.0021: hidraw0: HID v0.00 Device [syz1] on sz1 03:22:04 executing program 4: 03:22:04 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000200000000000000004000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaae86b97eec0b2bed1ee2336491"], 0x12e) dup2(r0, r3) 03:22:04 executing program 0: 03:22:04 executing program 3: 03:22:04 executing program 1: 03:22:04 executing program 5: 03:22:04 executing program 4: 03:22:04 executing program 0: 03:22:04 executing program 3: 03:22:04 executing program 1: 03:22:04 executing program 5: [ 160.695699] hid-generic 0000:0000:0000.0022: ignoring exceeding usage max 03:22:04 executing program 0: 03:22:04 executing program 4: 03:22:04 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000200000000000000004000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaae86b97eec0b2bed1ee2336491"], 0x12e) dup2(r0, r3) 03:22:04 executing program 3: [ 160.748039] hid-generic 0000:0000:0000.0022: hidraw0: HID v0.00 Device [syz1] on sz1 03:22:04 executing program 5: 03:22:04 executing program 1: 03:22:04 executing program 0: 03:22:04 executing program 4: 03:22:04 executing program 3: 03:22:04 executing program 4: 03:22:04 executing program 0: [ 160.851803] hid-generic 0000:0000:0000.0023: ignoring exceeding usage max 03:22:04 executing program 1: 03:22:04 executing program 5: 03:22:04 executing program 3: [ 160.906327] hid-generic 0000:0000:0000.0023: hidraw0: HID v0.00 Device [syz1] on sz1 03:22:04 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000200000000000000004000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaae86b97eec0b2bed1ee2336491"], 0x12e) dup2(r0, r3) 03:22:04 executing program 4: 03:22:04 executing program 0: 03:22:04 executing program 1: 03:22:04 executing program 5: 03:22:04 executing program 3: 03:22:04 executing program 4: 03:22:04 executing program 1: 03:22:04 executing program 0: 03:22:04 executing program 5: 03:22:04 executing program 4: 03:22:04 executing program 3: 03:22:04 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000200000000000000004000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaae86b97eec0b2bed1ee2336491"], 0x12e) dup2(r0, r3) 03:22:04 executing program 5: 03:22:04 executing program 3: 03:22:04 executing program 4: 03:22:04 executing program 0: 03:22:04 executing program 1: 03:22:04 executing program 5: 03:22:04 executing program 3: 03:22:04 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000200000000000000004000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaae86b97eec0b2bed1ee2336491"], 0x12e) dup2(r0, r3) 03:22:04 executing program 4: 03:22:04 executing program 1: 03:22:04 executing program 3: 03:22:04 executing program 0: 03:22:04 executing program 5: 03:22:04 executing program 4: 03:22:04 executing program 1: 03:22:04 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000200000000000000004000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaae86b97eec0b2bed1ee2336491"], 0x12e) dup2(r0, r3) 03:22:04 executing program 3: 03:22:04 executing program 0: 03:22:04 executing program 5: 03:22:04 executing program 4: 03:22:04 executing program 1: 03:22:04 executing program 0: 03:22:04 executing program 3: 03:22:04 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000200000000000000004000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaae86b97eec0b2bed1ee2336491"], 0x12e) dup2(r0, r3) 03:22:04 executing program 5: 03:22:04 executing program 1: 03:22:04 executing program 4: 03:22:04 executing program 3: 03:22:04 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000200000000000000004000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaae86b97eec0b2bed1ee2336491"], 0x12e) dup2(r0, r3) 03:22:04 executing program 0: 03:22:04 executing program 5: 03:22:04 executing program 4: 03:22:05 executing program 3: 03:22:05 executing program 0: 03:22:05 executing program 1: 03:22:05 executing program 5: 03:22:05 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000200000000000000004000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaae86b97eec0b2bed1ee2336491"], 0x12e) dup2(r0, r3) 03:22:05 executing program 4: 03:22:05 executing program 5: 03:22:05 executing program 3: 03:22:05 executing program 0: 03:22:05 executing program 1: 03:22:05 executing program 4: 03:22:05 executing program 5: 03:22:05 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000200000000000000004000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaae86b97eec0b2bed1ee2336491"], 0x12e) dup2(r0, r3) 03:22:05 executing program 0: 03:22:05 executing program 1: 03:22:05 executing program 4: 03:22:05 executing program 3: 03:22:05 executing program 5: 03:22:05 executing program 0: 03:22:05 executing program 3: 03:22:05 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000200000000000000004000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaae86b97eec0b2bed1ee2336491"], 0x12e) dup2(r0, r3) 03:22:05 executing program 1: 03:22:05 executing program 4: 03:22:05 executing program 5: 03:22:05 executing program 0: 03:22:05 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r3, 0x0, 0x12e) dup2(r0, r3) 03:22:05 executing program 4: 03:22:05 executing program 0: 03:22:05 executing program 5: 03:22:05 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r3, 0x0, 0x12e) dup2(r0, r3) 03:22:05 executing program 3: 03:22:05 executing program 1: 03:22:05 executing program 4: 03:22:05 executing program 0: 03:22:05 executing program 5: 03:22:05 executing program 4: 03:22:05 executing program 0: 03:22:05 executing program 5: 03:22:05 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r3, 0x0, 0x12e) dup2(r0, r3) 03:22:05 executing program 3: 03:22:05 executing program 1: 03:22:05 executing program 4: 03:22:05 executing program 0: 03:22:05 executing program 3: 03:22:05 executing program 5: 03:22:05 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000100)=ANY=[], 0x12e) dup2(r0, r3) 03:22:05 executing program 1: 03:22:05 executing program 1: 03:22:05 executing program 4: 03:22:05 executing program 0: 03:22:05 executing program 3: 03:22:05 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000100)=ANY=[], 0x12e) dup2(r0, r3) 03:22:05 executing program 5: 03:22:05 executing program 4: 03:22:05 executing program 1: 03:22:05 executing program 0: 03:22:05 executing program 3: 03:22:05 executing program 5: 03:22:05 executing program 4: 03:22:05 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000100)=ANY=[], 0x12e) dup2(r0, r3) 03:22:05 executing program 3: 03:22:05 executing program 5: 03:22:05 executing program 4: 03:22:05 executing program 1: 03:22:05 executing program 0: 03:22:05 executing program 3: 03:22:05 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x12e) dup2(r0, r3) 03:22:05 executing program 0: 03:22:05 executing program 1: 03:22:05 executing program 3: 03:22:05 executing program 5: 03:22:05 executing program 0: 03:22:05 executing program 3: 03:22:05 executing program 4: 03:22:05 executing program 5: 03:22:05 executing program 0: 03:22:05 executing program 1: 03:22:05 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x12e) dup2(r0, r3) 03:22:05 executing program 5: 03:22:05 executing program 3: 03:22:05 executing program 4: 03:22:05 executing program 1: 03:22:06 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x12e) dup2(r0, r3) 03:22:06 executing program 3: 03:22:06 executing program 0: 03:22:06 executing program 5: 03:22:06 executing program 1: 03:22:06 executing program 4: 03:22:06 executing program 0: 03:22:06 executing program 3: 03:22:06 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff070000000000000000"], 0x12e) dup2(r0, r3) 03:22:06 executing program 5: 03:22:06 executing program 1: 03:22:06 executing program 4: 03:22:06 executing program 5: 03:22:06 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff070000000000000000"], 0x12e) dup2(r0, r3) 03:22:06 executing program 1: 03:22:06 executing program 3: 03:22:06 executing program 0: 03:22:06 executing program 4: 03:22:06 executing program 5: 03:22:06 executing program 3: 03:22:06 executing program 1: 03:22:06 executing program 0: 03:22:06 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff070000000000000000"], 0x12e) dup2(r0, r3) 03:22:06 executing program 4: 03:22:06 executing program 3: 03:22:06 executing program 1: 03:22:06 executing program 5: 03:22:06 executing program 0: 03:22:06 executing program 1: 03:22:06 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000"], 0x12e) dup2(r0, r3) 03:22:06 executing program 4: 03:22:06 executing program 3: 03:22:06 executing program 0: 03:22:06 executing program 5: 03:22:06 executing program 1: 03:22:06 executing program 4: 03:22:06 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000"], 0x12e) dup2(r0, r3) 03:22:06 executing program 3: 03:22:06 executing program 0: 03:22:06 executing program 5: 03:22:06 executing program 1: 03:22:06 executing program 4: 03:22:06 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000"], 0x12e) dup2(r0, r3) 03:22:06 executing program 3: 03:22:06 executing program 0: 03:22:06 executing program 5: 03:22:06 executing program 1: r0 = socket(0x2, 0x5, 0x0) sendmmsg$inet(r0, &(0x7f000000a400)=[{{&(0x7f00000033c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000001440)=[{&(0x7f00000002c0)="d8", 0x1}], 0x1, &(0x7f0000003780)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_ttl={{0x14}}], 0x38}}], 0x1, 0x0) 03:22:06 executing program 3: clock_getres(0x0, &(0x7f0000000040)) 03:22:06 executing program 4: syz_open_procfs(0x0, &(0x7f0000000140)='net/fib_triestat\x00') 03:22:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000002440), &(0x7f0000002480)=0x4) 03:22:06 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind(r0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1, 0x800}, 0x80) 03:22:06 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000200000000000000004000000000000000000000016000000"], 0x12e) dup2(r0, r3) 03:22:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 03:22:06 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {0x0, r2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x30}}, r2}}, 0x48) 03:22:06 executing program 0: rt_sigaction(0x1b, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000240)) 03:22:06 executing program 4: prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000007c0)) waitid(0x0, 0x0, &(0x7f0000000000), 0xcf2afda33461904, &(0x7f0000000080)) 03:22:06 executing program 3: r0 = socket(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5411, &(0x7f0000000040)={'vxcan0\x00'}) [ 163.151290] hid-generic 0000:0000:0000.0024: unknown main item tag 0x0 [ 163.164617] hid-generic 0000:0000:0000.0024: unknown main item tag 0x0 [ 163.182516] hid-generic 0000:0000:0000.0024: unknown main item tag 0x0 03:22:06 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140), 0x96) [ 163.211029] hid-generic 0000:0000:0000.0024: unknown main item tag 0x0 [ 163.233750] hid-generic 0000:0000:0000.0024: unknown main item tag 0x0 [ 163.258884] hid-generic 0000:0000:0000.0024: unknown main item tag 0x0 [ 163.276712] hid-generic 0000:0000:0000.0024: unknown main item tag 0x0 [ 163.283920] hid-generic 0000:0000:0000.0024: unknown main item tag 0x0 [ 163.295368] hid-generic 0000:0000:0000.0024: unknown main item tag 0x0 [ 163.309320] hid-generic 0000:0000:0000.0024: unknown main item tag 0x0 [ 163.319569] hid-generic 0000:0000:0000.0024: unknown main item tag 0x0 [ 163.328924] hid-generic 0000:0000:0000.0024: unknown main item tag 0x0 [ 163.342231] hid-generic 0000:0000:0000.0024: unknown main item tag 0x0 [ 163.349232] hid-generic 0000:0000:0000.0024: unknown main item tag 0x0 [ 163.364585] hid-generic 0000:0000:0000.0024: unknown main item tag 0x0 [ 163.371859] hid-generic 0000:0000:0000.0024: unknown main item tag 0x0 [ 163.378664] hid-generic 0000:0000:0000.0024: unknown main item tag 0x0 [ 163.385666] hid-generic 0000:0000:0000.0024: unknown main item tag 0x0 [ 163.404502] hid-generic 0000:0000:0000.0024: unknown main item tag 0x0 [ 163.411592] hid-generic 0000:0000:0000.0024: unknown main item tag 0x0 [ 163.419024] hid-generic 0000:0000:0000.0024: unknown main item tag 0x0 [ 163.426114] hid-generic 0000:0000:0000.0024: unknown main item tag 0x0 [ 163.434661] hid-generic 0000:0000:0000.0024: hidraw0: HID v0.00 Device [syz1] on sz1 03:22:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 03:22:07 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000340)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000380)) 03:22:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f00000015c0)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc}}}}, 0x28}}, 0x0) 03:22:07 executing program 0: setresuid(0xee01, 0xee00, 0xee00) openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/zoneinfo\x00', 0x0, 0x0) 03:22:07 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x10000, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0x0, 0x4, {0x2, @pix_mp}}) 03:22:07 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a0000000000"], 0x12e) dup2(r0, r3) 03:22:07 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a0000000000"], 0x12e) dup2(r0, r3) 03:22:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_SET_OP_GET_BYNAME(r2, 0x1, 0x53, 0x0, &(0x7f0000000a00)) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/pid_for_children\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r4, &(0x7f00000089c0), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_SET_OP_GET_BYNAME(r6, 0x1, 0x53, 0x0, &(0x7f0000000a00)) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000002c0)={0x0, 'vcan0\x00', {}, 0x9}) sendmsg$GTP_CMD_NEWPDP(r6, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x68, 0x0, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @private=0xa010102}, @GTPA_FLOW={0x6, 0x6, 0x4}, @GTPA_MS_ADDRESS={0x8, 0x5, @local}, @GTPA_I_TEI={0x8, 0x8, 0x2}, @GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_I_TEI={0x8, 0x8, 0x2}, @GTPA_TID={0xc, 0x3, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x4}, @GTPA_I_TEI={0x8, 0x8, 0x1}, @GTPA_LINK={0x8, 0x1, r5}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x4008000) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000300)={'batadv0\x00', 0x0}) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x4c, r1, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@GTPA_NET_NS_FD={0x8, 0x7, r3}, @GTPA_LINK={0x8}, @GTPA_FLOW={0x6}, @GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_LINK={0xf, 0x1, r7}, @GTPA_O_TEI={0x8, 0x9, 0x4}, @GTPA_VERSION]}, 0x4c}, 0x1, 0x0, 0x0, 0x20048050}, 0x804) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_LSEEK(r8, &(0x7f0000000380)={0x18, 0x0, 0x0, {0x1ff}}, 0x18) 03:22:07 executing program 5: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/card3/oss_mixer\x00', 0x0, 0x0) 03:22:07 executing program 0: 03:22:07 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000000100)=""/207, 0x32, 0xcf, 0x1}, 0x20) 03:22:07 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) 03:22:07 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0189436, &(0x7f0000000180)={0x0, @raw_data="8af074658fe36a29905ff6259e625c89808e7a6dbe53d427f28a66aaf7dd8fec40bfcf0865357c26bfb820b1a8ffc87edd87bfed752b38436eefa34e737602b3d25cefcfce94f0e054d446d16d9696b9c22a587a2c26fed6ab16f7d39fdb72d37cd76f8581f130870a97ed57535d730ad38f16e3c860b68e9fb3f9ed19f37e63631764181fe487f1acef35b148275a49cc8d1dd7f5e7f286c33e8c42da7410dade0126f3d6ae98578ce4f85a7b717346528e2fbe014e8cc711c067dd138904f06ebdf838de62ddc5"}) 03:22:07 executing program 3: socketpair(0x18, 0x0, 0x2, &(0x7f00000000c0)) 03:22:07 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000023c0)={0x2020}, 0xffffffffffffff0f) 03:22:07 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a0000000000"], 0x12e) dup2(r0, r3) 03:22:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv6_delrule={0x1b, 0x14, 0x701}, 0x1c}}, 0x0) 03:22:07 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000040)) 03:22:07 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f00000002c0), 0x4) 03:22:07 executing program 3: r0 = socket(0x11, 0x2, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 03:22:07 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r1) [ 164.122774] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 03:22:07 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000200000000000"], 0x12e) dup2(r0, r3) 03:22:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c000000290011"], 0x1c}}, 0x0) 03:22:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x0, 0x0, 0x9, 0x0, 0x1}, 0x40) 03:22:07 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/uts\x00') 03:22:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_delrule={0x28, 0x13, 0x701, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0xee01, 0xffffffffffffffff}}]}, 0x28}}, 0x0) 03:22:07 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000200000000000"], 0x12e) dup2(r0, r3) 03:22:07 executing program 5: r0 = socket(0x22, 0x2, 0x1) setsockopt$inet_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) 03:22:07 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 03:22:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x10}, 0x40) 03:22:07 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000500)='batadv\x00') r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, 0x0) ioctl$CHAR_RAW_ROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) 03:22:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x4, 0x4, 0x4}, 0x40) [ 164.291359] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 03:22:07 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000200000000000"], 0x12e) dup2(r0, r3) 03:22:07 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) 03:22:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv6_delrule={0x1b, 0x1a, 0x701}, 0x1c}}, 0x0) 03:22:07 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x6000, 0x0) 03:22:07 executing program 0: socket(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f0000000040)={0x8}, &(0x7f0000000080)={0x3}, 0x0, 0x0, 0x0) 03:22:07 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000200000000000000004000000000000"], 0x12e) dup2(r0, r3) 03:22:07 executing program 4: syz_genetlink_get_family_id$batadv(0x0) syz_open_dev$char_raw(&(0x7f00000008c0)='/dev/raw/raw#\x00', 0x0, 0x149001) 03:22:07 executing program 5: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, 0x0, &(0x7f0000000a00)) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000080)='syzkaller1\x00'}) 03:22:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_delrule={0x34, 0x21, 0x701, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e24, 0x4e22}}, @FIB_RULE_POLICY=@FRA_FWMARK={0x8, 0xa, 0x8}, @FIB_RULE_POLICY=@FRA_SUPPRESS_PREFIXLEN={0x8}]}, 0x34}}, 0x0) 03:22:08 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x6, @raw_data="8af074658fe36a29905ff6259e625c89808e7a6dbe53d427f28a66aaf7dd8fec40bfcf0865357c26bfb820b1a8ffc87edd87bfed752b38436eefa34e737602b3d25cefcfce94f0e054d446d16d9696b9c22a587a2c26fed6ab16f7d39fdb72d37cd76f8581f130870a97ed57535d730ad38f16e3c860b68e9fb3f9ed19f37e63631764181fe487f1acef35b148275a49cc8d1dd7f5e7f286c33e8c42da7410dade0126f3d6ae98578ce4f85a7b717346528e2fbe014e8cc711c067dd138904f06ebdf838de62ddc5"}) 03:22:08 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000200000000000000004000000000000"], 0x12e) dup2(r0, r3) 03:22:08 executing program 4: pselect6(0x98, &(0x7f0000000040)={0x0, 0x0, 0x3b9ac9ff}, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x0) 03:22:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:22:08 executing program 3: r0 = socket(0x2, 0x1, 0x0) getpeername$packet(r0, 0x0, 0x0) 03:22:08 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000000)={'team_slave_1\x00'}) 03:22:08 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000200000000000000004000000000000"], 0x12e) dup2(r0, r3) 03:22:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:22:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@bridge_newvlan={0x18}, 0x18}}, 0x0) 03:22:08 executing program 3: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x2710}) 03:22:08 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x6}, 0x0) 03:22:08 executing program 1: getrusage(0xffffffffffffffff, &(0x7f00000006c0)) 03:22:08 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c00000000000000000020000000000000000400"/260], 0x12e) dup2(r0, r3) 03:22:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@ipv6_deladdrlabel={0x38, 0x49, 0xc05, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @loopback}, @IFAL_LABEL={0x8}]}, 0x38}}, 0x0) [ 164.637263] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=112 sclass=netlink_route_socket pid=11166 comm=syz-executor.4 03:22:08 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, 0x0, r0) 03:22:08 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) 03:22:08 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='sessionid\x00') write$tun(r0, 0x0, 0x0) 03:22:08 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c00000000000000000020000000000000000400"/260], 0x12e) dup2(r0, r3) 03:22:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r1, 0x921, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 03:22:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x1) 03:22:08 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@fwd={0x3}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000000200)=""/4096, 0x29, 0x1000, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001500)={r0, 0x10, &(0x7f00000001c0)={&(0x7f0000001400)=""/223, 0xdf}}, 0x10) 03:22:08 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)={0x7}) 03:22:09 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, 0x0, &(0x7f0000000a00)) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000100)={0x0, 'ip6tnl0\x00'}) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000), 0x4) 03:22:09 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c00000000000000000020000000000000000400"/260], 0x12e) dup2(r0, r3) 03:22:09 executing program 1: capset(&(0x7f0000000080)={0x0, 0xffffffffffffffff}, 0x0) 03:22:09 executing program 5: bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) 03:22:09 executing program 4: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000380)='cifs.spnego\x00', &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000400)='}^\x00', 0x0) 03:22:09 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) recvfrom$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:22:09 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c00000000000000000020000000000000000400000000000000000000001600"], 0x12e) dup2(r0, r3) 03:22:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, &(0x7f0000000240)="9eea6701b37c2b362aff7eb981951d02eb85e6a36a12b4cb19ec3daca1363f8d972c62974c07857b70882fb678d87e7ba065a9ba8ac0340ea1994085006c998e5a6056ff9d1da3439a3232e4a8bc0cb650964564e4d6ddf5866564549a4c632d252bac5d898a21dd5fc0e94704167a235397f833b5ca418358aa3276e905c81c9ea42c0b5e7235f93225ea4ed087cca49a50dbd9c72d26ed5fedaca4", 0x9c, 0x200000c1, &(0x7f0000000000)=@generic={0x0, "2bb0e3781e6d205fc92cbd1dcf9a616464ea3b7130b5bbb063e8fe12608e572c578ddb6ebac397c3e6bf5ffcca46f8ead4bff5a7959ac74e723cb4c54468733994f83c05d17058352399ec2e4eb8a56fb7f720bab8bd1b5123832c68fc9cfd768d4e31bbd5d99b8e4f20941c1bb8a50a6b04c9b068b26107109ad55ad038"}, 0x8f) 03:22:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv6_delrule={0x1c, 0x15, 0x701}, 0x1c}}, 0x0) 03:22:09 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 03:22:09 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0205647, &(0x7f0000000280)={0x0, 0xffffff81, 0x0, {0x0, @vbi}}) 03:22:09 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4, 0x4, 0x80000001, 0x0, 0x1}, 0x40) 03:22:09 executing program 0: socketpair(0x1e, 0x0, 0x1, &(0x7f0000000080)) 03:22:09 executing program 1: socket(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) [ 165.641917] hid-generic 0000:0000:0000.0025: unknown main item tag 0x0 [ 165.679754] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 03:22:09 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8936, &(0x7f00000001c0)={0x0, @generic={0x0, "0860f65521dd97377a309a8ec716"}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="f2c9c17bb7f6"}, @nl}) 03:22:09 executing program 3: r0 = socket(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, 0x0) [ 165.681033] hid-generic 0000:0000:0000.0025: unknown main item tag 0x0 03:22:09 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') write$fb(r0, 0x0, 0x0) 03:22:09 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) read$usbfs(r2, &(0x7f0000000000)=""/40, 0x28) [ 165.756620] audit: type=1400 audit(1601781729.261:19): avc: denied { ioctl } for pid=11259 comm="syz-executor.4" path="socket:[41164]" dev="sockfs" ino=41164 ioctlcmd=0x8936 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 165.767583] hid-generic 0000:0000:0000.0025: unknown main item tag 0x0 [ 165.807992] hid-generic 0000:0000:0000.0025: unknown main item tag 0x0 [ 165.839576] hid-generic 0000:0000:0000.0025: unknown main item tag 0x0 [ 165.859197] hid-generic 0000:0000:0000.0025: unknown main item tag 0x0 [ 165.866401] hid-generic 0000:0000:0000.0025: unknown main item tag 0x0 [ 165.884382] hid-generic 0000:0000:0000.0025: unknown main item tag 0x0 [ 165.896129] hid-generic 0000:0000:0000.0025: unknown main item tag 0x0 [ 165.903370] hid-generic 0000:0000:0000.0025: unknown main item tag 0x0 [ 165.914685] hid-generic 0000:0000:0000.0025: unknown main item tag 0x0 [ 165.922322] hid-generic 0000:0000:0000.0025: unknown main item tag 0x0 [ 165.929130] hid-generic 0000:0000:0000.0025: unknown main item tag 0x0 [ 165.940611] hid-generic 0000:0000:0000.0025: unknown main item tag 0x0 [ 165.947446] hid-generic 0000:0000:0000.0025: unknown main item tag 0x0 [ 165.958018] hid-generic 0000:0000:0000.0025: unknown main item tag 0x0 [ 165.965982] hid-generic 0000:0000:0000.0025: unknown main item tag 0x0 [ 165.976935] hid-generic 0000:0000:0000.0025: unknown main item tag 0x0 [ 165.984831] hid-generic 0000:0000:0000.0025: unknown main item tag 0x0 [ 165.995546] hid-generic 0000:0000:0000.0025: unknown main item tag 0x0 [ 166.003355] hid-generic 0000:0000:0000.0025: unknown main item tag 0x0 03:22:09 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c00000000000000000020000000000000000400"/260], 0x12e) dup2(r0, r3) 03:22:09 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8936, &(0x7f00000001c0)={0x0, @generic={0x0, "0860f65521dd97377a309a8ec716"}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="f2c9c17bb7f6"}, @nl}) 03:22:09 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "8d"}]}}, &(0x7f0000000280)=""/244, 0x2a, 0xf4, 0x1}, 0x20) 03:22:09 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) write$ppp(r0, 0x0, 0x0) 03:22:09 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, &(0x7f0000000100)) [ 166.013856] hid-generic 0000:0000:0000.0025: unknown main item tag 0x0 [ 166.023836] hid-generic 0000:0000:0000.0025: hidraw0: HID v0.00 Device [syz1] on sz1 03:22:09 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c00000000000000000020000000000000000400"/260], 0x12e) dup2(r0, r3) 03:22:09 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x4, 0x4, 0x10000}, 0x40) 03:22:09 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x10, 0x0, 0x0, 0x2}}, &(0x7f0000000280)=""/244, 0x1a, 0xf4, 0x1}, 0x20) 03:22:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000200000008000200000000000800010038f5"], 0x24}}, 0x0) 03:22:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x4, 0x101, 0x4}, 0x40) 03:22:09 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x4}, 0x40) r2 = fcntl$dupfd(r1, 0x0, r0) write$cgroup_int(r2, 0x0, 0x0) 03:22:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3}, 0x40) 03:22:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(0xffffffffffffffff, 0x0, 0x8841) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff, 0x4}, 0x10) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc-camellia-aesni,sha512-ce)\x00'}, 0x58) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 03:22:10 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c00000000000000000020000000000000000400"/260], 0x12e) dup2(r0, r3) 03:22:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv6_delrule={0x1c, 0x16, 0x701}, 0x1c}}, 0x0) 03:22:10 executing program 1: syz_open_procfs(0x0, &(0x7f00000003c0)='timerslack_ns\x00') 03:22:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000002480)) 03:22:10 executing program 1: clock_gettime(0x0, &(0x7f0000000080)={0x0}) clock_settime(0x0, &(0x7f00000000c0)={r0}) 03:22:10 executing program 3: sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) set_mempolicy(0x0, &(0x7f0000000040), 0xcf1) 03:22:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'macsec0\x00', &(0x7f00000000c0)=@ethtool_cmd={0x26}}) 03:22:10 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000200000000000000004000000000000000000000016"], 0x12e) dup2(r0, r3) 03:22:10 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x19, &(0x7f00000002c0), 0x4) 03:22:10 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) 03:22:10 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0205649, &(0x7f0000000180)={0x0, @raw_data="8af074658fe36a29905ff6259e625c89808e7a6dbe53d427f28a66aaf7dd8fec40bfcf0865357c26bfb820b1a8ffc87edd87bfed752b38436eefa34e737602b3d25cefcfce94f0e054d446d16d9696b9c22a587a2c26fed6ab16f7d39fdb72d37cd76f8581f130870a97ed57535d730ad38f16e3c860b68e9fb3f9ed19f37e63631764181fe487f1acef35b148275a49cc8d1dd7f5e7f286c33e8c42da7410dade0126f3d6ae98578ce4f85a7b717346528e2fbe014e8cc711c067dd138904f06ebdf838de62ddc5"}) 03:22:10 executing program 4: sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) [ 166.844998] hid-generic 0000:0000:0000.0026: unknown main item tag 0x0 [ 166.864667] hid-generic 0000:0000:0000.0026: unknown main item tag 0x0 03:22:10 executing program 3: request_key(&(0x7f0000000040)='blacklist\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0xffffffffffffffff) setresgid(0xffffffffffffffff, 0xee01, 0x0) 03:22:10 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f0000000040)) 03:22:10 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DO_IT(r0, 0x401870cc) [ 166.922644] hid-generic 0000:0000:0000.0026: unknown main item tag 0x0 [ 166.955762] hid-generic 0000:0000:0000.0026: unknown main item tag 0x0 03:22:10 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000000)={0x0, 0x3ff, 0x4, {0x1, @raw_data="959c092d4168f12ae24391be9cab696c6b94c9ba29ec691f61f470a7d81afcf5c2e543038e1278b8099920d9f7e2f71caa483e0caec385eb4c67774da713203a144bd0b5db411beed81583c268e014e242952d76a420f7a0fa980eddd36b8f8968d6996ba7e03c2ebad167b230718db1928f7393541817201c39980e2daaf8ef7c95cdd88cfdd75d9ecbb0469657b2378878bc136561a73920d9ee48f13418c8220bd23a928ac6cc8d68176a8ef6378ceb76fbb8b3297e2d657af61e0b2656e57fa7731f6473fb2c"}}) 03:22:10 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/mixer\x00', 0x0, 0x0) ioctl$mixer_OSS_GETVERSION(r0, 0x80044d76, &(0x7f0000000040)) 03:22:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000004c0)=0x1, 0x4) 03:22:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x5f]}, 0x40) [ 166.978317] hid-generic 0000:0000:0000.0026: unknown main item tag 0x0 [ 167.007613] hid-generic 0000:0000:0000.0026: unknown main item tag 0x0 [ 167.047162] hid-generic 0000:0000:0000.0026: unknown main item tag 0x0 [ 167.079023] hid-generic 0000:0000:0000.0026: unknown main item tag 0x0 [ 167.090524] hid-generic 0000:0000:0000.0026: unknown main item tag 0x0 [ 167.107349] hid-generic 0000:0000:0000.0026: unknown main item tag 0x0 [ 167.114549] hid-generic 0000:0000:0000.0026: unknown main item tag 0x0 [ 167.126154] hid-generic 0000:0000:0000.0026: unknown main item tag 0x0 [ 167.133376] hid-generic 0000:0000:0000.0026: unknown main item tag 0x0 [ 167.140653] hid-generic 0000:0000:0000.0026: unknown main item tag 0x0 [ 167.147545] hid-generic 0000:0000:0000.0026: unknown main item tag 0x0 [ 167.154629] hid-generic 0000:0000:0000.0026: unknown main item tag 0x0 [ 167.161949] hid-generic 0000:0000:0000.0026: unknown main item tag 0x0 [ 167.168698] hid-generic 0000:0000:0000.0026: unknown main item tag 0x0 [ 167.175786] hid-generic 0000:0000:0000.0026: unknown main item tag 0x0 [ 167.184913] hid-generic 0000:0000:0000.0026: unknown main item tag 0x0 [ 167.197832] hid-generic 0000:0000:0000.0026: unknown main item tag 0x0 03:22:10 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c00000000000000000020000000000000000400"/260], 0x12e) dup2(r0, r3) 03:22:10 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, 0x0) openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/card3/oss_mixer\x00', 0x0, 0x0) openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000280)='/proc/asound/card0/oss_mixer\x00', 0x202, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000780)='batadv\x00') openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000880)='/proc/thread-self\x00', 0x224040, 0x0) syz_open_dev$char_raw(&(0x7f00000008c0)='/dev/raw/raw#\x00', 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000940)='/dev/mixer\x00', 0x2, 0x0) 03:22:10 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f00000015c0)=ANY=[@ANYBLOB="10000000", @ANYRES16=r0, @ANYBLOB="01"], 0x28}}, 0x0) 03:22:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv6_delrule={0x1c, 0x21, 0x701, 0x0, 0x0, {0x35}}, 0x1c}}, 0x0) 03:22:10 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f00000015c0)={0x28, r0, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8}, @void, @val={0xc}}}}, 0x28}}, 0x0) 03:22:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x970, 0x2}, 0x40) [ 167.205115] hid-generic 0000:0000:0000.0026: unknown main item tag 0x0 [ 167.213757] hid-generic 0000:0000:0000.0026: hidraw0: HID v0.00 Device [syz1] on sz1 03:22:10 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c00000000000000000020000000000000000400"/260], 0x12e) dup2(r0, r3) 03:22:10 executing program 5: setresuid(0xee01, 0xee00, 0xee00) syz_open_procfs(0x0, &(0x7f0000000580)='net/nfsfs\x00') 03:22:10 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000002c0), 0x4) 03:22:10 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0145608, &(0x7f0000000280)={0x0, 0xffffff81, 0x0, {0x0, @vbi}}) 03:22:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000000080)={0x30, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x0, 0xfffffffc}}}}}, 0x30}}, 0x0) 03:22:10 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f00000002c0), 0x4) 03:22:10 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c00000000000000000020000000000000000400"/260], 0x12e) dup2(r0, r3) 03:22:10 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f00000002c0), 0x4) 03:22:10 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0145608, &(0x7f0000000280)={0x0, 0x2, 0x4, {0x0, @vbi}}) 03:22:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x4001, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0xc]}, 0x40) 03:22:10 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000280)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, 0x0) 03:22:10 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/mdstat\x00', 0x0, 0x0) 03:22:10 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000500)='batadv\x00') 03:22:10 executing program 2: openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000200000000000000004000000000000000000000016"], 0x12e) dup2(0xffffffffffffffff, r2) 03:22:10 executing program 5: clock_adjtime(0x0, &(0x7f0000000140)={0x6}) 03:22:10 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x34, &(0x7f0000000000), 0x20000004) 03:22:10 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x440d2) 03:22:10 executing program 4: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='fd/3\x00') 03:22:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8, 0xc}]}, 0x1c}}, 0x0) 03:22:10 executing program 5: request_key(&(0x7f0000000180)='big_key\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='=,\x00', 0xfffffffffffffffd) 03:22:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x4, 0x104, 0x0, 0xffffffffffffffff, 0x0, [0xc]}, 0x40) 03:22:10 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind(r0, &(0x7f00000000c0)=@l2tp={0x2, 0x0, @broadcast}, 0x17) [ 167.554874] hid-generic 0000:0000:0000.0027: unknown main item tag 0x0 [ 167.565822] hid-generic 0000:0000:0000.0027: unknown main item tag 0x0 [ 167.591646] hid-generic 0000:0000:0000.0027: unknown main item tag 0x0 03:22:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv6_delrule={0x1c, 0x14, 0x701}, 0x1c}}, 0x0) 03:22:10 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/pid_for_children\x00') 03:22:10 executing program 0: r0 = socket(0x22, 0x2, 0x1) bind$alg(r0, 0x0, 0x0) [ 167.636597] hid-generic 0000:0000:0000.0027: unknown main item tag 0x0 [ 167.657041] hid-generic 0000:0000:0000.0027: unknown main item tag 0x0 [ 167.708844] hid-generic 0000:0000:0000.0027: unknown main item tag 0x0 [ 167.731077] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 167.747031] hid-generic 0000:0000:0000.0027: unknown main item tag 0x0 [ 167.769377] hid-generic 0000:0000:0000.0027: unknown main item tag 0x0 [ 167.786750] hid-generic 0000:0000:0000.0027: unknown main item tag 0x0 [ 167.796059] hid-generic 0000:0000:0000.0027: unknown main item tag 0x0 [ 167.811554] hid-generic 0000:0000:0000.0027: unknown main item tag 0x0 [ 167.824172] hid-generic 0000:0000:0000.0027: unknown main item tag 0x0 [ 167.833285] hid-generic 0000:0000:0000.0027: unknown main item tag 0x0 [ 167.840303] hid-generic 0000:0000:0000.0027: unknown main item tag 0x0 [ 167.854195] hid-generic 0000:0000:0000.0027: unknown main item tag 0x0 [ 167.861054] hid-generic 0000:0000:0000.0027: unknown main item tag 0x0 [ 167.872050] hid-generic 0000:0000:0000.0027: unknown main item tag 0x0 [ 167.882067] hid-generic 0000:0000:0000.0027: unknown main item tag 0x0 [ 167.890570] hid-generic 0000:0000:0000.0027: unknown main item tag 0x0 [ 167.899538] hid-generic 0000:0000:0000.0027: unknown main item tag 0x0 [ 167.906241] hid-generic 0000:0000:0000.0027: unknown main item tag 0x0 [ 167.917199] hid-generic 0000:0000:0000.0027: unknown main item tag 0x0 03:22:11 executing program 2: openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000200000000000000004000000000000000000000016"], 0x12e) dup2(0xffffffffffffffff, r2) 03:22:11 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) recvfrom$rxrpc(r0, 0x0, 0x0, 0x42, 0x0, 0x0) 03:22:11 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000002c0), 0x4) 03:22:11 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x1, 0x2, 0x0, "0652afe237e7bba6212cb15f58c8b532fa107d9b96d84b9e3a82169f1cf04e10"}) 03:22:11 executing program 1: syz_usbip_server_init(0x7) 03:22:11 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='uid_map\x00') [ 167.928109] hid-generic 0000:0000:0000.0027: hidraw0: HID v0.00 Device [syz1] on sz1 03:22:11 executing program 5: r0 = socket$isdn(0x22, 0x3, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 03:22:11 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x1, 0x2, 0x0, "0652afe237e7bba6212cb15f58c8b532fa107d9b96d84b9e3a82169f1cf04e10"}) [ 167.989302] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 03:22:11 executing program 3: clone(0x0, &(0x7f0000000480)="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", &(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)="2cf1015e8b9bf666b2b3a756874ee55e37025b84effeec7a7ea683a566949d6205d5451c5b19f55cf5e19411886b1097931252d68ae910ab86e16058f9a5f0e46c1a04d81e") clock_getres(0x1, &(0x7f0000000440)) 03:22:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x30, 0x10, 0x701, 0x0, 0x0, {}, [@FRA_DST={0x14, 0x1, @local}]}, 0x30}}, 0x0) 03:22:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'macvtap0\x00', &(0x7f00000003c0)=@ethtool_gstrings={0x1b, 0x4}}) [ 168.030438] hid-generic 0000:0000:0000.0028: unknown main item tag 0x0 [ 168.051937] hid-generic 0000:0000:0000.0028: unknown main item tag 0x0 [ 168.066624] hid-generic 0000:0000:0000.0028: unknown main item tag 0x0 03:22:11 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x1, 0x2, 0x0, "0652afe237e7bba6212cb15f58c8b532fa107d9b96d84b9e3a82169f1cf04e10"}) [ 168.094856] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 168.104934] hid-generic 0000:0000:0000.0028: unknown main item tag 0x0 [ 168.134753] hid-generic 0000:0000:0000.0028: unknown main item tag 0x0 [ 168.167579] hid-generic 0000:0000:0000.0028: unknown main item tag 0x0 [ 168.178639] hid-generic 0000:0000:0000.0028: unknown main item tag 0x0 [ 168.186150] hid-generic 0000:0000:0000.0028: unknown main item tag 0x0 [ 168.192965] hid-generic 0000:0000:0000.0028: unknown main item tag 0x0 [ 168.213282] hid-generic 0000:0000:0000.0028: unknown main item tag 0x0 [ 168.228363] hid-generic 0000:0000:0000.0028: unknown main item tag 0x0 [ 168.237403] hid-generic 0000:0000:0000.0028: unknown main item tag 0x0 [ 168.246793] hid-generic 0000:0000:0000.0028: unknown main item tag 0x0 [ 168.256897] hid-generic 0000:0000:0000.0028: unknown main item tag 0x0 [ 168.267397] hid-generic 0000:0000:0000.0028: unknown main item tag 0x0 [ 168.276974] hid-generic 0000:0000:0000.0028: unknown main item tag 0x0 [ 168.287160] hid-generic 0000:0000:0000.0028: unknown main item tag 0x0 [ 168.296930] hid-generic 0000:0000:0000.0028: unknown main item tag 0x0 [ 168.308824] hid-generic 0000:0000:0000.0028: unknown main item tag 0x0 03:22:11 executing program 2: openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000200000000000000004000000000000000000000016"], 0x12e) dup2(0xffffffffffffffff, r2) 03:22:11 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8918, 0x0) 03:22:11 executing program 5: sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x1c}}, 0x0) set_mempolicy(0x0, &(0x7f0000000040), 0xcf1) 03:22:11 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xc, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0xc]}, 0x40) [ 168.317292] hid-generic 0000:0000:0000.0028: unknown main item tag 0x0 [ 168.325635] hid-generic 0000:0000:0000.0028: unknown main item tag 0x0 [ 168.332730] hid-generic 0000:0000:0000.0028: unknown main item tag 0x0 [ 168.341868] hid-generic 0000:0000:0000.0028: hidraw0: HID v0.00 Device [syz1] on sz1 [ 168.421104] hid-generic 0000:0000:0000.0029: unknown main item tag 0x0 [ 168.427965] hid-generic 0000:0000:0000.0029: unknown main item tag 0x0 [ 168.434849] hid-generic 0000:0000:0000.0029: unknown main item tag 0x0 [ 168.441541] hid-generic 0000:0000:0000.0029: unknown main item tag 0x0 [ 168.448679] hid-generic 0000:0000:0000.0029: unknown main item tag 0x0 [ 168.456335] hid-generic 0000:0000:0000.0029: unknown main item tag 0x0 [ 168.465588] hid-generic 0000:0000:0000.0029: unknown main item tag 0x0 [ 168.472828] hid-generic 0000:0000:0000.0029: unknown main item tag 0x0 [ 168.479529] hid-generic 0000:0000:0000.0029: unknown main item tag 0x0 [ 168.493694] hid-generic 0000:0000:0000.0029: unknown main item tag 0x0 [ 168.500543] hid-generic 0000:0000:0000.0029: unknown main item tag 0x0 [ 168.508545] hid-generic 0000:0000:0000.0029: unknown main item tag 0x0 [ 168.515405] hid-generic 0000:0000:0000.0029: unknown main item tag 0x0 [ 168.522220] hid-generic 0000:0000:0000.0029: unknown main item tag 0x0 [ 168.528920] hid-generic 0000:0000:0000.0029: unknown main item tag 0x0 [ 168.536207] hid-generic 0000:0000:0000.0029: unknown main item tag 0x0 [ 168.543019] hid-generic 0000:0000:0000.0029: unknown main item tag 0x0 [ 168.554943] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 03:22:11 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x5, 0xfffffff7}]}]}}, &(0x7f0000000100)=""/207, 0x32, 0xcf, 0x1}, 0x20) 03:22:11 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x1, 0x2, 0x0, "0652afe237e7bba6212cb15f58c8b532fa107d9b96d84b9e3a82169f1cf04e10"}) 03:22:11 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0xa, @raw_data="8af074658fe36a29905ff6259e625c89808e7a6dbe53d427f28a66aaf7dd8fec40bfcf0865357c26bfb820b1a8ffc87edd87bfed752b38436eefa34e737602b3d25cefcfce94f0e054d446d16d9696b9c22a587a2c26fed6ab16f7d39fdb72d37cd76f8581f130870a97ed57535d730ad38f16e3c860b68e9fb3f9ed19f37e63631764181fe487f1acef35b148275a49cc8d1dd7f5e7f286c33e8c42da7410dade0126f3d6ae98578ce4f85a7b717346528e2fbe014e8cc711c067dd138904f06ebdf838de62ddc5"}) 03:22:11 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) mmap$usbfs(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) 03:22:11 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000340)={0x0, 0xa, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d57cbd57"}, 0x0, 0x0, @fd}) [ 168.567917] hid-generic 0000:0000:0000.0029: unknown main item tag 0x0 [ 168.588382] hid-generic 0000:0000:0000.0029: unknown main item tag 0x0 03:22:11 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x7, 0x4, 0x3ff, 0x0, 0x1}, 0x40) 03:22:11 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 168.613853] hid-generic 0000:0000:0000.0029: unknown main item tag 0x0 [ 168.641636] hid-generic 0000:0000:0000.0029: unknown main item tag 0x0 03:22:11 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs_stats_percpu\x00') read$usbfs(r0, 0x0, 0x0) [ 168.662115] hid-generic 0000:0000:0000.0029: unknown main item tag 0x0 03:22:11 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000200000000000000004000000000000000000000016"], 0x12e) dup2(r0, 0xffffffffffffffff) 03:22:11 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0x6, 0x0, {0x2, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 03:22:11 executing program 0: ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000000)={0x1, 0x2, 0x0, "0652afe237e7bba6212cb15f58c8b532fa107d9b96d84b9e3a82169f1cf04e10"}) 03:22:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000002c0)={'wlan1\x00', &(0x7f00000001c0)=@ethtool_regs}) 03:22:11 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x10000, 0x0) [ 168.698107] hid-generic 0000:0000:0000.0029: hidraw0: HID v0.00 Device [syz1] on sz1 03:22:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000100)={0x0, 'veth0_vlan\x00', {0x1}}) 03:22:12 executing program 0: ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000000)={0x1, 0x2, 0x0, "0652afe237e7bba6212cb15f58c8b532fa107d9b96d84b9e3a82169f1cf04e10"}) 03:22:12 executing program 5: ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000780)='batadv\x00') openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000880)='/proc/thread-self\x00', 0x0, 0x0) 03:22:12 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[], 0x1720) 03:22:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}}, 0x20004041) [ 168.802627] hid-generic 0000:0000:0000.002A: unknown main item tag 0x0 [ 168.813110] hid-generic 0000:0000:0000.002A: unknown main item tag 0x0 [ 168.837723] hid-generic 0000:0000:0000.002A: unknown main item tag 0x0 03:22:12 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, r1}}, 0x48) 03:22:12 executing program 0: ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000000)={0x1, 0x2, 0x0, "0652afe237e7bba6212cb15f58c8b532fa107d9b96d84b9e3a82169f1cf04e10"}) [ 168.859274] hid-generic 0000:0000:0000.002A: unknown main item tag 0x0 [ 168.885911] hid-generic 0000:0000:0000.002A: unknown main item tag 0x0 [ 168.920649] hid-generic 0000:0000:0000.002A: unknown main item tag 0x0 [ 168.935361] hid-generic 0000:0000:0000.002A: unknown main item tag 0x0 [ 168.949767] hid-generic 0000:0000:0000.002A: unknown main item tag 0x0 [ 168.957170] hid-generic 0000:0000:0000.002A: unknown main item tag 0x0 [ 168.968731] hid-generic 0000:0000:0000.002A: unknown main item tag 0x0 [ 168.978105] hid-generic 0000:0000:0000.002A: unknown main item tag 0x0 [ 168.986397] hid-generic 0000:0000:0000.002A: unknown main item tag 0x0 [ 168.996924] hid-generic 0000:0000:0000.002A: unknown main item tag 0x0 [ 169.016181] hid-generic 0000:0000:0000.002A: unknown main item tag 0x0 [ 169.029104] hid-generic 0000:0000:0000.002A: unknown main item tag 0x0 [ 169.041180] hid-generic 0000:0000:0000.002A: unknown main item tag 0x0 [ 169.048046] hid-generic 0000:0000:0000.002A: unknown main item tag 0x0 [ 169.059229] hid-generic 0000:0000:0000.002A: unknown main item tag 0x0 [ 169.068650] hid-generic 0000:0000:0000.002A: unknown main item tag 0x0 [ 169.078941] hid-generic 0000:0000:0000.002A: unknown main item tag 0x0 [ 169.085836] hid-generic 0000:0000:0000.002A: unknown main item tag 0x0 [ 169.097198] hid-generic 0000:0000:0000.002A: unknown main item tag 0x0 03:22:12 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000200000000000000004000000000000000000000016"], 0x12e) dup2(r0, 0xffffffffffffffff) 03:22:12 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000280)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "657bd528"}, 0x0, 0x0, @userptr}) 03:22:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv6_delrule={0x1c, 0x10, 0x701}, 0x1c}}, 0x0) 03:22:12 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DO_IT(r0, 0x1276) 03:22:12 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x1, 0x2, 0x0, "0652afe237e7bba6212cb15f58c8b532fa107d9b96d84b9e3a82169f1cf04e10"}) 03:22:12 executing program 1: r0 = socket(0x22, 0x2, 0x1) getsockopt$inet_dccp_buf(r0, 0x21, 0x0, 0x0, &(0x7f00000000c0)) [ 169.113067] hid-generic 0000:0000:0000.002A: hidraw0: HID v0.00 Device [syz1] on sz1 03:22:12 executing program 1: syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@empty, @multicast, @val, {@mpls_mc={0x8848, {[], @ipv4=@tipc={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @local, @loopback}, @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}}, 0x0) 03:22:12 executing program 3: clock_nanosleep(0x7, 0x0, &(0x7f0000000000)={0x0, 0x989680}, 0x0) 03:22:12 executing program 5: add_key(&(0x7f0000000180)='blacklist\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 03:22:12 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x1, 0x2, 0x0, "0652afe237e7bba6212cb15f58c8b532fa107d9b96d84b9e3a82169f1cf04e10"}) 03:22:12 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3c}, 0x1, 0x0, 0x100000000000000}, 0x0) [ 169.196348] hid-generic 0000:0000:0000.002B: unknown main item tag 0x0 [ 169.203071] hid-generic 0000:0000:0000.002B: unknown main item tag 0x0 03:22:12 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0xd, &(0x7f00000002c0), 0x4) [ 169.260669] hid-generic 0000:0000:0000.002B: unknown main item tag 0x0 [ 169.302126] hid-generic 0000:0000:0000.002B: unknown main item tag 0x0 [ 169.324074] hid-generic 0000:0000:0000.002B: unknown main item tag 0x0 [ 169.331031] hid-generic 0000:0000:0000.002B: unknown main item tag 0x0 [ 169.337928] hid-generic 0000:0000:0000.002B: unknown main item tag 0x0 [ 169.353613] hid-generic 0000:0000:0000.002B: unknown main item tag 0x0 [ 169.372366] hid-generic 0000:0000:0000.002B: unknown main item tag 0x0 [ 169.379705] hid-generic 0000:0000:0000.002B: unknown main item tag 0x0 [ 169.386457] hid-generic 0000:0000:0000.002B: unknown main item tag 0x0 [ 169.405685] hid-generic 0000:0000:0000.002B: unknown main item tag 0x0 [ 169.412800] hid-generic 0000:0000:0000.002B: unknown main item tag 0x0 [ 169.420114] hid-generic 0000:0000:0000.002B: unknown main item tag 0x0 [ 169.433625] hid-generic 0000:0000:0000.002B: unknown main item tag 0x0 [ 169.443547] hid-generic 0000:0000:0000.002B: unknown main item tag 0x0 [ 169.451720] hid-generic 0000:0000:0000.002B: unknown main item tag 0x0 [ 169.458629] hid-generic 0000:0000:0000.002B: unknown main item tag 0x0 [ 169.465445] hid-generic 0000:0000:0000.002B: unknown main item tag 0x0 [ 169.472312] hid-generic 0000:0000:0000.002B: unknown main item tag 0x0 [ 169.479330] hid-generic 0000:0000:0000.002B: unknown main item tag 0x0 [ 169.486129] hid-generic 0000:0000:0000.002B: unknown main item tag 0x0 [ 169.497526] hid-generic 0000:0000:0000.002B: hidraw0: HID v0.00 Device [syz1] on sz1 03:22:12 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000200000000000000004000000000000000000000016"], 0x12e) dup2(r0, 0xffffffffffffffff) 03:22:12 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x1, 0x2, 0x0, "0652afe237e7bba6212cb15f58c8b532fa107d9b96d84b9e3a82169f1cf04e10"}) 03:22:12 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @dev, @multicast2}, &(0x7f0000000100)=0xc) 03:22:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv6_delrule={0x1b, 0x19, 0x701}, 0x1c}}, 0x0) 03:22:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x40) 03:22:12 executing program 4: kexec_load(0x0, 0x1, &(0x7f0000000100)=[{0x0}], 0x0) 03:22:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_NOTIFY_INVAL_INODE(r0, 0x0, 0x0) 03:22:12 executing program 4: set_mempolicy(0x2, &(0x7f0000000140)=0x7, 0x9) 03:22:12 executing program 5: socketpair(0x15, 0x5, 0x10001, &(0x7f0000000080)) 03:22:12 executing program 0: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000000)={0x1, 0x2, 0x0, "0652afe237e7bba6212cb15f58c8b532fa107d9b96d84b9e3a82169f1cf04e10"}) 03:22:12 executing program 3: shmget$private(0x0, 0x4000, 0x1801, &(0x7f0000ffc000/0x4000)=nil) [ 169.604965] hid-generic 0000:0000:0000.002C: unknown main item tag 0x0 [ 169.627820] hid-generic 0000:0000:0000.002C: unknown main item tag 0x0 03:22:12 executing program 4: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x5}, &(0x7f0000000140), 0x0) [ 169.681202] hid-generic 0000:0000:0000.002C: unknown main item tag 0x0 [ 169.718499] hid-generic 0000:0000:0000.002C: unknown main item tag 0x0 [ 169.742265] hid-generic 0000:0000:0000.002C: unknown main item tag 0x0 [ 169.758952] hid-generic 0000:0000:0000.002C: unknown main item tag 0x0 [ 169.767129] hid-generic 0000:0000:0000.002C: unknown main item tag 0x0 [ 169.780009] hid-generic 0000:0000:0000.002C: unknown main item tag 0x0 [ 169.787890] hid-generic 0000:0000:0000.002C: unknown main item tag 0x0 [ 169.794707] hid-generic 0000:0000:0000.002C: unknown main item tag 0x0 [ 169.801402] hid-generic 0000:0000:0000.002C: unknown main item tag 0x0 [ 169.808614] hid-generic 0000:0000:0000.002C: unknown main item tag 0x0 [ 169.820505] hid-generic 0000:0000:0000.002C: unknown main item tag 0x0 [ 169.829596] hid-generic 0000:0000:0000.002C: unknown main item tag 0x0 [ 169.837273] hid-generic 0000:0000:0000.002C: unknown main item tag 0x0 [ 169.849044] hid-generic 0000:0000:0000.002C: unknown main item tag 0x0 [ 169.860427] hid-generic 0000:0000:0000.002C: unknown main item tag 0x0 [ 169.875002] hid-generic 0000:0000:0000.002C: unknown main item tag 0x0 [ 169.881972] hid-generic 0000:0000:0000.002C: unknown main item tag 0x0 03:22:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$mixer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/mixer\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x1c}}, 0x0) 03:22:13 executing program 1: r0 = socket(0x2, 0x1, 0x0) sendto$isdn(r0, &(0x7f0000000000), 0x8, 0x9e0dd6d26fde2eb6, 0x0, 0x0) 03:22:13 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f00000000c0)=0x4, 0x4) 03:22:13 executing program 0: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000000)={0x1, 0x2, 0x0, "0652afe237e7bba6212cb15f58c8b532fa107d9b96d84b9e3a82169f1cf04e10"}) 03:22:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x4, 0x8003, 0x0, 0xffffffffffffffff, 0x0, [0xc]}, 0x40) [ 169.889492] hid-generic 0000:0000:0000.002C: unknown main item tag 0x0 [ 169.903764] hid-generic 0000:0000:0000.002C: unknown main item tag 0x0 [ 169.910832] hid-generic 0000:0000:0000.002C: unknown main item tag 0x0 [ 169.927017] hid-generic 0000:0000:0000.002C: hidraw0: HID v0.00 Device [syz1] on sz1 03:22:13 executing program 2: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/locks\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/4\x00') 03:22:13 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00000002c0), 0x4) 03:22:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_delrule={0x24, 0x21, 0x701, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8}]}, 0x24}}, 0x0) 03:22:13 executing program 3: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000140)) 03:22:13 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, 0x0) 03:22:13 executing program 0: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000000)={0x1, 0x2, 0x0, "0652afe237e7bba6212cb15f58c8b532fa107d9b96d84b9e3a82169f1cf04e10"}) 03:22:13 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x9, @raw_data="8af074658fe36a29905ff6259e625c89808e7a6dbe53d427f28a66aaf7dd8fec40bfcf0865357c26bfb820b1a8ffc87edd87bfed752b38436eefa34e737602b3d25cefcfce94f0e054d446d16d9696b9c22a587a2c26fed6ab16f7d39fdb72d37cd76f8581f130870a97ed57535d730ad38f16e3c860b68e9fb3f9ed19f37e63631764181fe487f1acef35b148275a49cc8d1dd7f5e7f286c33e8c42da7410dade0126f3d6ae98578ce4f85a7b717346528e2fbe014e8cc711c067dd138904f06ebdf838de62ddc5"}) 03:22:13 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DO_IT(r0, 0x401870c8) 03:22:13 executing program 4: unshare(0x68010280) 03:22:13 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, 0x0) 03:22:13 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x6}, &(0x7f0000000100)={0x0, r0/1000+60000}) 03:22:13 executing program 3: setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000080), 0xffffffffffffffa7) 03:22:13 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0x6, 0x4, {0x2, @win={{}, 0x0, 0xfffffffc, 0x0, 0x0, 0x0}}}) 03:22:13 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0xffffff81, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x4]}}}) 03:22:13 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, 0x0) 03:22:13 executing program 1: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) 03:22:13 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0189436, &(0x7f0000000180)={0x0, @sdr}) 03:22:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x30, 0x11, 0x701, 0x0, 0x0, {}, [@FRA_DST={0x14, 0x1, @loopback}]}, 0x30}}, 0x0) 03:22:13 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, 0x0) 03:22:13 executing program 5: bpf$BPF_BTF_LOAD(0xc, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 03:22:13 executing program 3: set_mempolicy(0x2, &(0x7f0000000000)=0xfffffffffffffff7, 0x7) syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') 03:22:13 executing program 1: futex(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) [ 170.261483] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) [ 170.301238] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 03:22:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x101}, 0x14}}, 0x0) 03:22:14 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x2, 0x0, "0652afe237e7bba6212cb15f58c8b532fa107d9b96d84b9e3a82169f1cf04e10"}) 03:22:14 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x80000001, 0x0, 0x1}, 0x40) 03:22:14 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000100)=""/207, 0x26, 0xcf, 0x1}, 0x20) 03:22:14 executing program 3: syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x1480c2) 03:22:14 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/mixer\x00', 0x0, 0x0) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, &(0x7f0000000000)={{}, {@void, @max='max'}}) 03:22:14 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f00000000c0)=ANY=[]}) 03:22:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_delrule={0x24, 0x21, 0x701, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_GOTO={0x8}]}, 0x24}}, 0x0) 03:22:14 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x4, 0x8c00, 0x0, 0xffffffffffffffff, 0x0, [0xc]}, 0x40) 03:22:14 executing program 3: getgroups(0x1, &(0x7f0000000040)=[0xee00]) r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) 03:22:14 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x2, 0x0, "0652afe237e7bba6212cb15f58c8b532fa107d9b96d84b9e3a82169f1cf04e10"}) 03:22:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0100000000f3ffffffff0100000008"], 0x1c}}, 0x0) 03:22:14 executing program 1: r0 = syz_open_dev$ndb(&(0x7f00000002c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) 03:22:14 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0145608, &(0x7f0000000280)={0x0, 0x2, 0x0, {0x0, @vbi}}) 03:22:14 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000000)) 03:22:14 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r0, 0x80044dfd, &(0x7f00000001c0)) 03:22:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x4, 0x4, 0x4}, 0x40) 03:22:14 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0205647, &(0x7f0000000180)={0x0, @raw_data="8af074658fe36a29905ff6259e625c89808e7a6dbe53d427f28a66aaf7dd8fec40bfcf0865357c26bfb820b1a8ffc87edd87bfed752b38436eefa34e737602b3d25cefcfce94f0e054d446d16d9696b9c22a587a2c26fed6ab16f7d39fdb72d37cd76f8581f130870a97ed57535d730ad38f16e3c860b68e9fb3f9ed19f37e63631764181fe487f1acef35b148275a49cc8d1dd7f5e7f286c33e8c42da7410dade0126f3d6ae98578ce4f85a7b717346528e2fbe014e8cc711c067dd138904f06ebdf838de62ddc5"}) 03:22:14 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x2, 0x0, "0652afe237e7bba6212cb15f58c8b532fa107d9b96d84b9e3a82169f1cf04e10"}) 03:22:14 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x8015, 0x0, 0x0) 03:22:14 executing program 5: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) 03:22:14 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8936, 0x0) 03:22:14 executing program 5: sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vhost-net\x00', 0x2, 0x0) 03:22:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="580000001000010700000000000000000a00140002"], 0x58}}, 0x0) 03:22:14 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x1, 0x0, 0x0, "0652afe237e7bba6212cb15f58c8b532fa107d9b96d84b9e3a82169f1cf04e10"}) 03:22:14 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg$sock(r0, &(0x7f0000000a00)=[{{&(0x7f0000000080)=@can, 0x80, 0x0}}, {{&(0x7f00000002c0)=@can, 0x80, 0x0}}], 0x2, 0x0) 03:22:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv6_delrule={0x1b, 0x21, 0x701}, 0x1c}}, 0x0) 03:22:14 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000040)) 03:22:14 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x80044dfe, &(0x7f0000000000)) 03:22:14 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DO_IT(r0, 0x127f) 03:22:14 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x1, 0x0, 0x0, "0652afe237e7bba6212cb15f58c8b532fa107d9b96d84b9e3a82169f1cf04e10"}) 03:22:14 executing program 1: getcwd(&(0x7f0000000000)=""/252, 0xfc) [ 171.081563] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. 03:22:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000004f80)=@generic={0x1, 0xffffffffffffffff, 0x502}) 03:22:14 executing program 2: setresuid(0xee01, 0xee00, 0x0) 03:22:14 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000080), &(0x7f00000000c0), 0x8) 03:22:14 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f780e9a4"}}) 03:22:14 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x1, 0x0, 0x0, "0652afe237e7bba6212cb15f58c8b532fa107d9b96d84b9e3a82169f1cf04e10"}) 03:22:14 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}, 0x300}, 0x0) 03:22:14 executing program 2: r0 = socket(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 03:22:14 executing program 3: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) 03:22:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv6_delrule={0x1c, 0x19, 0x701}, 0x1c}}, 0x0) 03:22:14 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0205647, &(0x7f0000000280)={0x0, 0x4, 0x0, {0x0, @vbi={0x747000}}}) 03:22:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-avx2\x00'}, 0x58) [ 171.259520] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=11867 comm=syz-executor.1 03:22:14 executing program 2: socketpair$nbd(0x1, 0x2, 0x0, &(0x7f0000001080)) 03:22:14 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000300)={0x16, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x48) 03:22:14 executing program 1: clock_adjtime(0x0, &(0x7f0000000080)={0x10001}) 03:22:14 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002640)='/proc/meminfo\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 03:22:14 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, 0x0, 0x0) 03:22:14 executing program 2: r0 = socket(0x2, 0x5, 0x0) sendmmsg$inet(r0, &(0x7f000000a400)=[{{&(0x7f00000033c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000001440)=[{&(0x7f00000002c0)="d8731bd0793c53ca009c81ab5ebe752797b0fe649a126e48be968ad08003c4fb903be870a1d2aca59257c559924be80887e6f967d373b7ec67cde593575919155933773cfd90729f421dbb22705b2d135c4a0cc556fa9dbb2426314993bee559dba1e8e92d1be7da91c57cb687f2b453078fe8670da200301b9fa632a7d1585bcd", 0x81}, {&(0x7f0000000380)="2c5e8a7b3cca53a3ec3a18d6d886f9ccfd30907132cfb1aea8e2afb070c76025fedcd473bb5f9d74924842db791cd17081ec938851a6a9febd035523ad672f49d83905ee9e3a1c4261c2afc74d38c5caf8c89a878f2bd3c1", 0x58}, {&(0x7f0000000400)="f6c65555a9f57dc7d4ffe8b5dfb2f6882684a47acfc18945d1412b914d2c0343ec954146a58d71b8cae4cf10e0e97f2026e73ee479ee1844458e1edacfe23d0aad7994b97f6a9b4a28b035993dc7ab795bb5ca8218f7cff5d2673e8fc32cc485332910bed5d99505c9febec51b66b7002e04b286c25ede6739d224ab70a96adbd4cc92cf91c2aef84e7e9e9163663faa49fb066cfe27267918cb65cba9efbb4b7ad8ae650a74b7f9d339fbcea1c9316edd327db28536cb2d128769029638341adfa5ad08a1dbb20540bdb71e41fe4333107765f013c42fd5e807da44ddc419f93d1ed9b0904793bcb734ade0e4d9d315bf0d504e1cf5bfe622b2b8cdb0ac84a0a04840c2a93164f00d655bbbede943af69bfa0f1325c04dbf47bf6c694a71c8a03a7863c8d36a461c6d486e250e86e999f1272bd64239667101ae754ba55a8206fc94cebeb47bc14f86187c3b62ca719e14e043ee53e34124eb1472e242a4499182c128d4b67f5402af4a67a5730cfa9b37434a10aad3db83242e638c8a29638d8a21f82ffffb2a967d654d0092e1f917385caf66aa430f7b7e4096f11662a3b3a84e3760ed1d4cb0c6f90bf5df4d7c4d260d215387d2ba460a11f8e26fae346c811a9b9af16a86b7030428c72f26547772ab1735f9c796d2a66ef00b100e49c0fb1604f1d2fac0a67ad8391cbd0796c01cd0741bd3348c4d856dbdf87b6312fe29b89a87b7a7f3b23ed055bb9eac55a7927410cc0d9c2d522dc160a64cf98f31f3120c5ef0e30789654196b58ddeaf8042079f7bd79c92db26d7d84a0533d92470641bc959d2984064a3629b57c04706ea78e16e4b4e144a42334488db5fe9edf36a3ae3362050911376726e01ab36a1ebca7e14fd5acc6815685f3a65a73bb3ff5bada2e7b65089d0252c72247c2bd20178699711843f73786b023b24739cc0a073e4a6105ee59a7ec7e4636bde086f00507fc6edec7a6324afe53eb227a0bede31fa8eece83f4a31e663af5ddfa124a7a976c178e7de23d94dcb235dcce3a1409fa42350d94c8ebc9f85266f0aa2e97161e5e7643a8c4d5cc782c81871bf345af3311b5752d1cfdd3247ca9b8250f625f4e0fde46a892c28cef9c93ee05a4002730e3e872df0293d9fa5809a803a86b852134891fe4197f7098f62f71d62716ddd10a3f513680615f4d625e7469fda097555eb155844c37be18e6d63a1ca5b9ae6a374848a4efa9ffdf2231d065685e7f27d50a383efa8407fdfbcefda5b612a5f93417f436739b0738d5dc15f312cdb2b21ffdc4e3762284560c1cca6831866d0272e02d2c3b58be4966505a601a1a0f45248995173d0aee1aa2717b57f8b302925363641ef19ad9c45683bbcc2d80228429552b87b53789572edd8b16d3b46afc976cc937e5b89264e6e1556e41c0df0064e765044bacf53809b8912be4b27b8c2c2f4a0fb433658cd6", 0x40c}, {0x0}], 0x4, &(0x7f0000003780)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_ttl={{0x14}}], 0x38}}], 0x1, 0x0) 03:22:14 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x5, @raw_data="8af074658fe36a29905ff6259e625c89808e7a6dbe53d427f28a66aaf7dd8fec40bfcf0865357c26bfb820b1a8ffc87edd87bfed752b38436eefa34e737602b3d25cefcfce94f0e054d446d16d9696b9c22a587a2c26fed6ab16f7d39fdb72d37cd76f8581f130870a97ed57535d730ad38f16e3c860b68e9fb3f9ed19f37e63631764181fe487f1acef35b148275a49cc8d1dd7f5e7f286c33e8c42da7410dade0126f3d6ae98578ce4f85a7b717346528e2fbe014e8cc711c067dd138904f06ebdf838de62ddc5"}) 03:22:14 executing program 1: syz_emit_ethernet(0xe, &(0x7f00000001c0)={@empty, @random="98d70c6ef6e2", @void, {@mpls_uc}}, 0x0) 03:22:14 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f00000002c0), 0x4) 03:22:14 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0x2000000c, &(0x7f0000000080)={0x0}}, 0x0) 03:22:14 executing program 4: r0 = socket(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8990, &(0x7f0000000040)={'vxcan0\x00'}) 03:22:14 executing program 0: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) 03:22:14 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/llc/socket\x00') 03:22:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c0000000001d1"], 0x1c}}, 0x0) 03:22:14 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x4, 0x8e00, 0x0, 0xffffffffffffffff, 0x0, [0xc]}, 0x40) 03:22:14 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 03:22:14 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001080)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000004bc0)={'gretap0\x00', 0x0}) [ 171.575156] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=256 sclass=netlink_route_socket pid=11918 comm=syz-executor.3 03:22:15 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/locks\x00', 0x0, 0x0) write$tun(r0, 0x0, 0x0) 03:22:15 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 03:22:15 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) write$selinux_attr(r0, 0x0, 0x0) 03:22:15 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, &(0x7f0000000340)={0x0}}, 0x0) 03:22:15 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x8, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6c398d93"}, 0x0, 0x0, @userptr}) 03:22:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_delrule={0x34, 0x21, 0x701, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_DPORT_RANGE={0x8}, @FIB_RULE_POLICY=@FRA_FWMARK={0x8, 0xa, 0x8}, @FIB_RULE_POLICY=@FRA_SUPPRESS_PREFIXLEN={0x8}]}, 0x34}}, 0x0) 03:22:15 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 03:22:15 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0285628, &(0x7f0000000180)={0x0, @raw_data="8af074658fe36a29905ff6259e625c89808e7a6dbe53d427f28a66aaf7dd8fec40bfcf0865357c26bfb820b1a8ffc87edd87bfed752b38436eefa34e737602b3d25cefcfce94f0e054d446d16d9696b9c22a587a2c26fed6ab16f7d39fdb72d37cd76f8581f130870a97ed57535d730ad38f16e3c860b68e9fb3f9ed19f37e63631764181fe487f1acef35b148275a49cc8d1dd7f5e7f286c33e8c42da7410dade0126f3d6ae98578ce4f85a7b717346528e2fbe014e8cc711c067dd138904f06ebdf838de62ddc5"}) 03:22:15 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x80044dfe, 0x0) 03:22:15 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x80, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000001280)={0x0, 0x0, 0x0, {0x3}}) 03:22:15 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000140)='/dev/video#\x00', 0x5, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000180)) 03:22:15 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f00000001c0)={{0x80}, 'port0\x00'}) 03:22:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delvlan={0x18, 0x71, 0x1}, 0x18}}, 0x0) 03:22:15 executing program 4: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x45a000) 03:22:15 executing program 3: r0 = getpgrp(0x0) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1, &(0x7f00000036c0)=[{&(0x7f00000024c0)=""/111, 0x6f}, {&(0x7f0000002640)=""/4096, 0x1000}, {0x0}], 0x3, 0x0) 03:22:15 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001080)={0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, 0x0) 03:22:15 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f00000001c0)={{0x80}, 'port0\x00'}) 03:22:15 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0x5460, 0x0) 03:22:15 executing program 5: clock_adjtime(0x0, &(0x7f0000000080)={0x10004}) 03:22:15 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) write$cgroup_int(r2, 0x0, 0x0) 03:22:15 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000000200)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) [ 172.425224] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=113 sclass=netlink_route_socket pid=11961 comm=syz-executor.5 03:22:15 executing program 1: clock_adjtime(0x0, &(0x7f0000000080)={0x10001, 0xfffffffffffffffb}) 03:22:15 executing program 5: getgroups(0x1, &(0x7f0000000040)=[0xee00]) 03:22:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_delrule={0x48, 0x21, 0x701, 0x0, 0x0, {0xa, 0x14}, [@FRA_DST={0x14, 0x1, @empty}, @FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e21, 0x4e22}}, @FIB_RULE_POLICY=@FRA_TABLE={0x8}, @FIB_RULE_POLICY=@FRA_PROTOCOL={0x5}]}, 0x48}}, 0x0) 03:22:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f00000000c0)=0x800) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f0000000000)={0x43bb, 0x4, 0x0, 'queue1\x00', 0x7}) wait4(0x0, 0x0, 0x1, &(0x7f0000000140)) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000100)={0x0, 'team0\x00', {0x1}, 0x1}) 03:22:15 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={0x0}}, 0x0) 03:22:15 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, r1) 03:22:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_delrule={0x48, 0x21, 0x701, 0x0, 0x0, {0xa, 0x14}, [@FRA_DST={0x14, 0x1, @empty}, @FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e21, 0x4e22}}, @FIB_RULE_POLICY=@FRA_TABLE={0x8}, @FIB_RULE_POLICY=@FRA_PROTOCOL={0x5}]}, 0x48}}, 0x0) 03:22:15 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f00000002c0), 0x4) 03:22:15 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x4, 0x2c00, 0x0, 0xffffffffffffffff, 0x0, [0xc]}, 0x40) 03:22:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000310001"], 0x1c}}, 0x0) 03:22:15 executing program 1: r0 = socket(0x22, 0x2, 0x1) recvfrom$rxrpc(r0, 0x0, 0x0, 0x10001, 0x0, 0x0) 03:22:15 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x0, @loopback}}}, 0x90) 03:22:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_delrule={0x48, 0x21, 0x701, 0x0, 0x0, {0xa, 0x14}, [@FRA_DST={0x14, 0x1, @empty}, @FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e21, 0x4e22}}, @FIB_RULE_POLICY=@FRA_TABLE={0x8}, @FIB_RULE_POLICY=@FRA_PROTOCOL={0x5}]}, 0x48}}, 0x0) 03:22:16 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind(r0, &(0x7f00000000c0)=@l2tp={0xa, 0x0, @broadcast}, 0x80) 03:22:16 executing program 1: socket(0x11, 0x2, 0x300) 03:22:16 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0205647, &(0x7f0000000280)={0x0, 0x4, 0x0, {0x0, @vbi={0x21000000}}}) [ 172.680893] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 172.717156] tc_ctl_action: received NO action attribs 03:22:16 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x10, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "8d"}]}}, &(0x7f0000000280)=""/244, 0x2a, 0xf4, 0x1}, 0x20) 03:22:16 executing program 3: add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 03:22:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_delrule={0x48, 0x21, 0x701, 0x0, 0x0, {0xa, 0x14}, [@FRA_DST={0x14, 0x1, @empty}, @FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e21, 0x4e22}}, @FIB_RULE_POLICY=@FRA_TABLE={0x8}, @FIB_RULE_POLICY=@FRA_PROTOCOL={0x5}]}, 0x48}}, 0x0) 03:22:16 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DO_IT(r0, 0x40049409) 03:22:16 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f00000002c0), 0x4) 03:22:16 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) write$char_raw(r0, &(0x7f0000000800)={"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"}, 0x1000) 03:22:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv6_delrule={0x1c, 0x21, 0x701, 0x0, 0x0, {0xa, 0x0, 0x10}}, 0x1c}}, 0x0) 03:22:16 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_delrule={0x48, 0x21, 0x701, 0x0, 0x0, {0xa, 0x14}, [@FRA_DST={0x14, 0x1, @empty}, @FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e21, 0x4e22}}, @FIB_RULE_POLICY=@FRA_TABLE={0x8}, @FIB_RULE_POLICY=@FRA_PROTOCOL={0x5}]}, 0x48}}, 0x0) 03:22:16 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000300)='/dev/video#\x00', 0x6, 0x2) ioctl$vim2m_VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000340)) 03:22:16 executing program 4: r0 = socket(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 03:22:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="11000000", @ANYRES16=r1, @ANYBLOB="01"], 0x1c}}, 0x0) 03:22:16 executing program 3: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x80) 03:22:16 executing program 5: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) 03:22:16 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DO_IT(r0, 0x401070c9) 03:22:16 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_delrule={0x48, 0x21, 0x701, 0x0, 0x0, {0xa, 0x14}, [@FRA_DST={0x14, 0x1, @empty}, @FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e21, 0x4e22}}, @FIB_RULE_POLICY=@FRA_TABLE={0x8}, @FIB_RULE_POLICY=@FRA_PROTOCOL={0x5}]}, 0x48}}, 0x0) 03:22:16 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0xc]}, 0x40) 03:22:16 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001080)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 03:22:16 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f00000002c0), 0x4) 03:22:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x970}, 0x40) 03:22:16 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:22:16 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_delrule={0x48, 0x21, 0x701, 0x0, 0x0, {0xa, 0x14}, [@FRA_DST={0x14, 0x1, @empty}, @FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e21, 0x4e22}}, @FIB_RULE_POLICY=@FRA_TABLE={0x8}, @FIB_RULE_POLICY=@FRA_PROTOCOL={0x5}]}, 0x48}}, 0x0) 03:22:16 executing program 4: r0 = socket(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00'}) 03:22:16 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_int(r0, 0x29, 0x0, 0x0, 0x0) 03:22:16 executing program 3: read$usbmon(0xffffffffffffffff, 0x0, 0x0) 03:22:16 executing program 0: syz_open_procfs(0x0, &(0x7f0000000040)='net/unix\x00') syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp6\x00') 03:22:16 executing program 1: syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x4403) 03:22:16 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002380)='/proc/consoles\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000300)={0x2020}, 0x2020) 03:22:16 executing program 2: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_delrule={0x48, 0x21, 0x701, 0x0, 0x0, {0xa, 0x14}, [@FRA_DST={0x14, 0x1, @empty}, @FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e21, 0x4e22}}, @FIB_RULE_POLICY=@FRA_TABLE={0x8}, @FIB_RULE_POLICY=@FRA_PROTOCOL={0x5}]}, 0x48}}, 0x0) 03:22:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv6_delrule={0x30, 0x21, 0x701, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xa}, [@FRA_DST={0x14, 0x1, @mcast1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x80) 03:22:16 executing program 5: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffd, &(0x7f0000000040)='logon\x00', &(0x7f0000000080)='/proc/sys/net/ipv4/vs/lblc_expiration\x00') 03:22:16 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind(r0, &(0x7f00000000c0)=@l2tp={0x2, 0x0, @broadcast}, 0xf) 03:22:16 executing program 0: clock_gettime(0x0, &(0x7f0000000080)={0x0}) clock_settime(0x0, &(0x7f00000000c0)={r0}) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, 0x0) 03:22:16 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8907, 0x0) 03:22:16 executing program 2: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_delrule={0x48, 0x21, 0x701, 0x0, 0x0, {0xa, 0x14}, [@FRA_DST={0x14, 0x1, @empty}, @FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e21, 0x4e22}}, @FIB_RULE_POLICY=@FRA_TABLE={0x8}, @FIB_RULE_POLICY=@FRA_PROTOCOL={0x5}]}, 0x48}}, 0x0) 03:22:16 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "422f8203"}}) 03:22:16 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x0, 0x4}, 0x40) 03:22:16 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x15, &(0x7f00000002c0), 0x4) 03:22:16 executing program 2: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_delrule={0x48, 0x21, 0x701, 0x0, 0x0, {0xa, 0x14}, [@FRA_DST={0x14, 0x1, @empty}, @FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e21, 0x4e22}}, @FIB_RULE_POLICY=@FRA_TABLE={0x8}, @FIB_RULE_POLICY=@FRA_PROTOCOL={0x5}]}, 0x48}}, 0x0) 03:22:16 executing program 0: r0 = socket(0x2, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 03:22:16 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0285628, &(0x7f0000000000)={0x0, 0x0, 0x4, {0x0, @vbi={0x0, 0x0, 0x0, 0x35315258}}}) 03:22:16 executing program 4: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 03:22:16 executing program 3: socket(0x28, 0x0, 0xffffffff) 03:22:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000080)=@generic={0x1, 0xffffffff80000000}) 03:22:16 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, 0x0, &(0x7f0000000a00)) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x0, 'bond_slave_0\x00', {}, 0xfffc}) 03:22:16 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') write$fb(r0, &(0x7f0000000080)='x', 0x1) 03:22:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 03:22:16 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x19, &(0x7f0000000000)=0x3f, 0x4) 03:22:16 executing program 3: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x16) 03:22:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv6_delrule={0x1c, 0x67, 0x701}, 0x1c}}, 0x0) 03:22:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 03:22:17 executing program 3: syz_emit_ethernet(0xe, &(0x7f0000000000)={@link_local, @empty, @void, {@generic={0x883e}}}, 0x0) 03:22:17 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f00000015c0)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc}}}}, 0x28}}, 0x0) 03:22:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="50000000190001002bbd7000ffdbdf2580101407f807fd04001100000800100002000000080007006401010208001000730000000c"], 0x50}}, 0x0) 03:22:17 executing program 0: shmget$private(0x0, 0x2000, 0x1000, &(0x7f0000ffb000/0x2000)=nil) 03:22:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 173.532586] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=103 sclass=netlink_route_socket pid=12141 comm=syz-executor.1 03:22:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv6_delrule={0x1c, 0x1e, 0x701}, 0x1c}}, 0x0) 03:22:17 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x4, @raw_data="8af074658fe36a29905ff6259e625c89808e7a6dbe53d427f28a66aaf7dd8fec40bfcf0865357c26bfb820b1a8ffc87edd87bfed752b38436eefa34e737602b3d25cefcfce94f0e054d446d16d9696b9c22a587a2c26fed6ab16f7d39fdb72d37cd76f8581f130870a97ed57535d730ad38f16e3c860b68e9fb3f9ed19f37e63631764181fe487f1acef35b148275a49cc8d1dd7f5e7f286c33e8c42da7410dade0126f3d6ae98578ce4f85a7b717346528e2fbe014e8cc711c067dd138904f06ebdf838de62ddc5"}) 03:22:17 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000180)='system_u:object_r:usbtty_device_t:s0\x00', 0x25) 03:22:17 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) read$usbfs(r2, 0x0, 0x0) 03:22:17 executing program 0: set_mempolicy(0x8002, &(0x7f0000000000)=0xfffffffffffffeff, 0x3d) 03:22:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000100)) 03:22:17 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f00000015c0)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@val={0xc}, @void, @val={0xc}}}}, 0x28}}, 0x0) [ 173.651677] audit: type=1401 audit(1601781737.155:20): op=security_bounded_transition seresult=denied oldcontext=system_u:system_r:kernel_t:s0 newcontext=system_u:object_r:usbtty_device_t:s0 03:22:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 03:22:17 executing program 4: keyctl$search(0xa, 0x0, &(0x7f0000000180)='rxrpc_s\x00', 0x0, 0xfffffffffffffffa) 03:22:17 executing program 5: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f00000021c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50}, 0x50) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="d000000000000000", @ANYRES64=r1], 0xd0) 03:22:17 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000280)={0x1, @raw_data="8af074658fe36a29905ff6259e625c89808e7a6dbe53d427f28a66aaf7dd8fec40bfcf0865357c26bfb820b1a8ffc87edd87bfed752b38436eefa34e737602b3d25cefcfce94f0e054d446d16d9696b9c22a587a2c26fed6ab16f7d39fdb72d37cd76f8581f130870a97ed57535d730ad38f16e3c860b68e9fb3f9ed19f37e63631764181fe487f1acef35b148275a49cc8d1dd7f5e7f286c33e8c42da7410dade0126f3d6ae98578ce4f85a7b717346528e2fbe014e8cc711c067dd138904f06ebdf838de62ddc5"}) 03:22:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:22:17 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3938700}, 0x0) 03:22:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) [ 173.772421] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 173.803864] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 03:22:17 executing program 3: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000180)='system_u:object_r:ssh_agent_exec_t:s0\x00', 0x26) 03:22:17 executing program 0: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000040)) socketpair(0x1, 0x2, 0x0, &(0x7f0000001840)) 03:22:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 173.837379] CUSE: unknown device info "syztnl0" 03:22:17 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) 03:22:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 03:22:17 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0xe, 0x0, &(0x7f0000000040)) [ 173.866886] CUSE: unknown device info "À!" [ 173.881268] CUSE: zero length info key specified 03:22:17 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000640)={0x13, 0x10, 0xfa00, {&(0x7f0000000440), r1}}, 0x18) 03:22:17 executing program 5: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f00000021c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50}, 0x50) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="d000000000000000", @ANYRES64=r1], 0xd0) 03:22:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x4, 0x2}, 0x40) [ 173.936299] CUSE: unknown device info "syztnl0" [ 173.946306] CUSE: unknown device info "À!" [ 173.950578] CUSE: zero length info key specified [ 173.963354] sock: process `syz-executor.0' is using obsolete getsockopt SO_BSDCOMPAT 03:22:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 03:22:17 executing program 0: capset(&(0x7f0000000080)={0x19980330, 0xffffffffffffffff}, 0x0) [ 174.030703] CUSE: unknown device info "syztnl0" [ 174.063185] CUSE: unknown device info "À!" 03:22:17 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DO_IT(r0, 0xc0481273) 03:22:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x4003, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0xc]}, 0x40) [ 174.082489] CUSE: zero length info key specified 03:22:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 03:22:17 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x4, 0x0, 0x4}, 0x40) 03:22:17 executing program 5: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f00000021c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50}, 0x50) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="d000000000000000", @ANYRES64=r1], 0xd0) 03:22:17 executing program 0: syz_genetlink_get_family_id$batadv(0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000880)='/proc/thread-self\x00', 0x0, 0x0) 03:22:17 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='numa_maps\x00') 03:22:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@ipv6_deladdrlabel={0x38, 0x49, 0xc05, 0x0, 0x0, {0xa, 0x0, 0x1f}, [@IFAL_ADDRESS={0x14, 0x1, @loopback}, @IFAL_LABEL={0x8}]}, 0x38}}, 0x0) 03:22:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 03:22:17 executing program 3: r0 = socket(0x11, 0x2, 0x0) bind$alg(r0, 0x0, 0x0) [ 174.204122] CUSE: unknown device info "syztnl0" 03:22:17 executing program 4: r0 = socket(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8937, &(0x7f0000000040)={'vxcan0\x00'}) 03:22:17 executing program 0: prctl$PR_GET_TID_ADDRESS(0x25, &(0x7f00000007c0)) [ 174.240557] CUSE: unknown device info "À!" 03:22:17 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) write$char_raw(r0, &(0x7f0000000200)={"1e"}, 0x200) 03:22:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_delrule={0x48, 0x21, 0x0, 0x0, 0x0, {0xa, 0x14}, [@FRA_DST={0x14, 0x1, @empty}, @FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e21, 0x4e22}}, @FIB_RULE_POLICY=@FRA_TABLE={0x8}, @FIB_RULE_POLICY=@FRA_PROTOCOL={0x5}]}, 0x48}}, 0x0) [ 174.263236] CUSE: zero length info key specified 03:22:17 executing program 5: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f00000021c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50}, 0x50) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="d000000000000000", @ANYRES64=r1], 0xd0) 03:22:17 executing program 3: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/card3/oss_mixer\x00', 0xc0001, 0x0) 03:22:17 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8916, 0x0) 03:22:17 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, r0) 03:22:17 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0xd, @raw_data="8af074658fe36a29905ff6259e625c89808e7a6dbe53d427f28a66aaf7dd8fec40bfcf0865357c26bfb820b1a8ffc87edd87bfed752b38436eefa34e737602b3d25cefcfce94f0e054d446d16d9696b9c22a587a2c26fed6ab16f7d39fdb72d37cd76f8581f130870a97ed57535d730ad38f16e3c860b68e9fb3f9ed19f37e63631764181fe487f1acef35b148275a49cc8d1dd7f5e7f286c33e8c42da7410dade0126f3d6ae98578ce4f85a7b717346528e2fbe014e8cc711c067dd138904f06ebdf838de62ddc5"}) 03:22:17 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mixer\x00', 0x208042, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x8004500f, 0x0) 03:22:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_delrule={0x48, 0x21, 0x0, 0x0, 0x0, {0xa, 0x14}, [@FRA_DST={0x14, 0x1, @empty}, @FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e21, 0x4e22}}, @FIB_RULE_POLICY=@FRA_TABLE={0x8}, @FIB_RULE_POLICY=@FRA_PROTOCOL={0x5}]}, 0x48}}, 0x0) 03:22:17 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0xa0201, 0x0) [ 174.401578] CUSE: unknown device info "syztnl0" 03:22:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv6_delrule={0x1c, 0x1d, 0x701}, 0x1c}}, 0x0) 03:22:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_delrule={0x48, 0x21, 0x0, 0x0, 0x0, {0xa, 0x14}, [@FRA_DST={0x14, 0x1, @empty}, @FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e21, 0x4e22}}, @FIB_RULE_POLICY=@FRA_TABLE={0x8}, @FIB_RULE_POLICY=@FRA_PROTOCOL={0x5}]}, 0x48}}, 0x0) 03:22:17 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f00000002c0)=0x7, 0x4) [ 174.431751] CUSE: unknown device info "À!" 03:22:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv6_delrule={0x1c, 0x11, 0x701}, 0x1c}}, 0x0) [ 174.462113] CUSE: zero length info key specified 03:22:18 executing program 5: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f00000021c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50}, 0x50) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="d000000000000000", @ANYRES64], 0xd0) 03:22:18 executing program 1: setresuid(0xee01, 0xee00, 0xee00) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) 03:22:18 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 03:22:18 executing program 3: futex(&(0x7f0000000000), 0x3, 0x0, 0x0, &(0x7f00000000c0), 0x0) 03:22:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_delrule={0x48, 0x21, 0x701, 0x0, 0x0, {}, [@FRA_DST={0x14, 0x1, @empty}, @FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e21, 0x4e22}}, @FIB_RULE_POLICY=@FRA_TABLE={0x8}, @FIB_RULE_POLICY=@FRA_PROTOCOL={0x5}]}, 0x48}}, 0x0) 03:22:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x13, 0xa, 0x5}, 0x14}}, 0x0) 03:22:18 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05667, &(0x7f0000000180)={0x0, @raw_data="8af074658fe36a29905ff6259e625c89808e7a6dbe53d427f28a66aaf7dd8fec40bfcf0865357c26bfb820b1a8ffc87edd87bfed752b38436eefa34e737602b3d25cefcfce94f0e054d446d16d9696b9c22a587a2c26fed6ab16f7d39fdb72d37cd76f8581f130870a97ed57535d730ad38f16e3c860b68e9fb3f9ed19f37e63631764181fe487f1acef35b148275a49cc8d1dd7f5e7f286c33e8c42da7410dade0126f3d6ae98578ce4f85a7b717346528e2fbe014e8cc711c067dd138904f06ebdf838de62ddc5"}) 03:22:18 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) write$char_raw(r0, 0x0, 0x0) 03:22:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv6_delrule={0x1c, 0x21, 0x701, 0x0, 0x0, {0x2}}, 0x1c}}, 0x0) 03:22:18 executing program 5: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f00000021c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50}, 0x50) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="d000000000000000", @ANYRES64], 0xd0) 03:22:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0xc]}, 0x40) 03:22:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_delrule={0x48, 0x21, 0x701, 0x0, 0x0, {}, [@FRA_DST={0x14, 0x1, @empty}, @FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e21, 0x4e22}}, @FIB_RULE_POLICY=@FRA_TABLE={0x8}, @FIB_RULE_POLICY=@FRA_PROTOCOL={0x5}]}, 0x48}}, 0x0) 03:22:18 executing program 1: socket(0xa, 0x0, 0x10001) 03:22:18 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x8002, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0xc]}, 0x40) 03:22:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000), 0x4) 03:22:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_delrule={0x48, 0x21, 0x701, 0x0, 0x0, {}, [@FRA_DST={0x14, 0x1, @empty}, @FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e21, 0x4e22}}, @FIB_RULE_POLICY=@FRA_TABLE={0x8}, @FIB_RULE_POLICY=@FRA_PROTOCOL={0x5}]}, 0x48}}, 0x0) 03:22:18 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)) 03:22:18 executing program 5: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f00000021c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50}, 0x50) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="d000000000000000", @ANYRES64], 0xd0) 03:22:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0xc]}, 0x40) 03:22:18 executing program 3: r0 = socket(0x2, 0x1, 0x0) shutdown(r0, 0x1) 03:22:18 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) 03:22:18 executing program 5: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f00000021c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50}, 0x50) read$FUSE(0xffffffffffffffff, &(0x7f0000000180)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="d000000000000000", @ANYRES64=r0], 0xd0) 03:22:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_delrule={0x40, 0x21, 0x701, 0x0, 0x0, {0xa, 0x14}, [@FRA_DST={0x14, 0x1, @empty}, @FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e21, 0x4e22}}, @FIB_RULE_POLICY=@FRA_TABLE={0x8}]}, 0x40}}, 0x0) 03:22:18 executing program 1: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x0) 03:22:18 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, 0x0) 03:22:18 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000180)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f454a7a1"}}) 03:22:18 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r0, 0xfffffffffffffffb) 03:22:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_delrule={0x40, 0x21, 0x701, 0x0, 0x0, {0xa, 0x14}, [@FRA_DST={0x14, 0x1, @empty}, @FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e21, 0x4e22}}, @FIB_RULE_POLICY=@FRA_TABLE={0x8}]}, 0x40}}, 0x0) 03:22:18 executing program 5: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f00000021c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50}, 0x50) read$FUSE(0xffffffffffffffff, &(0x7f0000000180)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="d000000000000000", @ANYRES64=r0], 0xd0) 03:22:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0, 0x1, 0x0, 0x0, 0x801}, 0x8841) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc-camellia-aesni,sha512-ce)\x00'}, 0x58) 03:22:18 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) sendmmsg(r0, &(0x7f0000004100)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @private2}, 0x80, 0x0}}], 0x1, 0x0) 03:22:18 executing program 3: r0 = epoll_create1(0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x10000014}) 03:22:18 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000880)='/proc/thread-self\x00', 0x224040, 0x0) 03:22:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_delrule={0x40, 0x21, 0x701, 0x0, 0x0, {0xa, 0x14}, [@FRA_DST={0x14, 0x1, @empty}, @FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e21, 0x4e22}}, @FIB_RULE_POLICY=@FRA_TABLE={0x8}]}, 0x40}}, 0x0) 03:22:18 executing program 5: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f00000021c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50}, 0x50) read$FUSE(0xffffffffffffffff, &(0x7f0000000180)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="d000000000000000", @ANYRES64=r0], 0xd0) 03:22:18 executing program 4: r0 = socket(0x22, 0x2, 0x1) setsockopt$inet_dccp_buf(r0, 0x29, 0x0, 0x0, 0x0) 03:22:18 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) socket$rxrpc(0x21, 0x2, 0xa) 03:22:18 executing program 5: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f00000021c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="d000000000000000", @ANYRES64=r1], 0xd0) 03:22:18 executing program 3: sync() gettid() clock_getres(0x7, &(0x7f0000000000)) 03:22:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_delrule={0x40, 0x21, 0x701, 0x0, 0x0, {0xa, 0x14}, [@FRA_DST={0x14, 0x1, @empty}, @FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e21, 0x4e22}}, @FIB_RULE_POLICY=@FRA_PROTOCOL={0x5}]}, 0x40}}, 0x0) 03:22:18 executing program 4: modify_ldt$write(0x1, &(0x7f0000000040)={0x401}, 0x10) 03:22:18 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x8, @raw_data="8af074658fe36a29905ff6259e625c89808e7a6dbe53d427f28a66aaf7dd8fec40bfcf0865357c26bfb820b1a8ffc87edd87bfed752b38436eefa34e737602b3d25cefcfce94f0e054d446d16d9696b9c22a587a2c26fed6ab16f7d39fdb72d37cd76f8581f130870a97ed57535d730ad38f16e3c860b68e9fb3f9ed19f37e63631764181fe487f1acef35b148275a49cc8d1dd7f5e7f286c33e8c42da7410dade0126f3d6ae98578ce4f85a7b717346528e2fbe014e8cc711c067dd138904f06ebdf838de62ddc5"}) 03:22:18 executing program 0: syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0xd00) 03:22:18 executing program 5: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f00000021c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="d000000000000000", @ANYRES64=r1], 0xd0) 03:22:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_delrule={0x40, 0x21, 0x701, 0x0, 0x0, {0xa, 0x14}, [@FRA_DST={0x14, 0x1, @empty}, @FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e21, 0x4e22}}, @FIB_RULE_POLICY=@FRA_PROTOCOL={0x5}]}, 0x40}}, 0x0) 03:22:18 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @generic={0x0, "0860f65521dd97377a309a8ec716"}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="f2c9c17bb7f6"}, @nl, 0x0, 0x0, 0x0, 0x100000000000000}) 03:22:18 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8916, &(0x7f00000001c0)={0x0, @generic={0x0, "0860f65521dd97377a309a8ec716"}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="f2c9c17bb7f6"}, @nl}) 03:22:18 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) recvfrom$rxrpc(r0, 0x0, 0x0, 0x20, 0x0, 0x0) 03:22:18 executing program 5: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f00000021c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="d000000000000000", @ANYRES64=r1], 0xd0) 03:22:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_delrule={0x40, 0x21, 0x701, 0x0, 0x0, {0xa, 0x14}, [@FRA_DST={0x14, 0x1, @empty}, @FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e21, 0x4e22}}, @FIB_RULE_POLICY=@FRA_PROTOCOL={0x5}]}, 0x40}}, 0x0) 03:22:18 executing program 4: r0 = socket(0x2, 0x1, 0x0) accept(r0, 0x0, 0x0) 03:22:18 executing program 1: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x7000) 03:22:18 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:22:18 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000080)={[0x1]}, &(0x7f00000000c0), 0x8) 03:22:18 executing program 4: futex(&(0x7f0000000000), 0x3, 0x0, &(0x7f0000000080), &(0x7f00000000c0), 0x0) 03:22:18 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x80000001, 0x0, 0x1}, 0x40) 03:22:18 executing program 5: write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50}, 0x50) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="d000000000000000", @ANYRES64=r1], 0xd0) 03:22:18 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000380)='cifs.spnego\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, r0) 03:22:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_delrule={0x40, 0x21, 0x701, 0x0, 0x0, {0xa, 0x14}, [@FRA_DST={0x14, 0x1, @empty}, @FIB_RULE_POLICY=@FRA_TABLE={0x8}, @FIB_RULE_POLICY=@FRA_PROTOCOL={0x5}]}, 0x40}}, 0x0) 03:22:18 executing program 3: process_vm_writev(0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/47, 0x2f}], 0x1, &(0x7f0000001840)=[{&(0x7f0000000200)=""/201, 0xc9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 03:22:18 executing program 4: futex(&(0x7f0000000000), 0x3, 0x0, &(0x7f0000000080), &(0x7f00000000c0), 0x0) 03:22:18 executing program 1: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @in={0x2, 0x0, @multicast2}, @phonet, @nfc}) 03:22:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_delrule={0x40, 0x21, 0x701, 0x0, 0x0, {0xa, 0x14}, [@FRA_DST={0x14, 0x1, @empty}, @FIB_RULE_POLICY=@FRA_TABLE={0x8}, @FIB_RULE_POLICY=@FRA_PROTOCOL={0x5}]}, 0x40}}, 0x0) 03:22:18 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000002c0)=0x7fffffff, 0x4) [ 175.419162] CUSE: DEVNAME unspecified 03:22:18 executing program 5: write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50}, 0x50) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="d000000000000000", @ANYRES64=r1], 0xd0) 03:22:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) 03:22:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_delrule={0x40, 0x21, 0x701, 0x0, 0x0, {0xa, 0x14}, [@FRA_DST={0x14, 0x1, @empty}, @FIB_RULE_POLICY=@FRA_TABLE={0x8}, @FIB_RULE_POLICY=@FRA_PROTOCOL={0x5}]}, 0x40}}, 0x0) 03:22:19 executing program 3: socket(0x18, 0x1, 0x4) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, 0x0, &(0x7f0000000a00)) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'team_slave_0\x00', {0x2}, 0x8000}) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000700)={&(0x7f0000000040)=@pppoe={0x18, 0x0, {0x3, @remote, 'batadv_slave_0\x00'}}, 0x80, &(0x7f0000000440)=[{&(0x7f00000000c0)="3e0f22207fcdddace065ff7376fee780a65d499b5a3b133f848b9c0bed7639c091112701b12d6a82f32544a30bab522dc98625b244428db41bb49416c078efec1719f2b426b5963db277f8530a3d514a0f0f0b538393f5ab563915436fe15faf302c81d20913bc60e4e881337dc500eb37f19a374e0ab63c2340c1ccb2c2197964b5a07315219f58691dec5c070968deb71f5c9782eef509a65961c8789e989bb66146eb0f062921f3c26962ed655495987abb6f2c08340e7a48788b7c239c52b0dfcac9418cef6d81b8355f36eb6598ff7f2ee2bfb853569fcf410db43941a304051ec0e664ea32ac67932e19ddf4c59bc4cfc5d39bb3", 0xf7}, {&(0x7f00000001c0)="89aa317a00253fd3c2d75370bd097b558f1895015b21e4914569c019f61993bd", 0x20}, {&(0x7f0000000200)="1ae4fb81319e0fc928371cd6bf4c1db0636bb906bc1636b4da493c2e6087d49f6a921078a8b190c66f99d6d341b3cf687353f0ef42d3c501dd55194caa5a965291471a2d203af56bf84aa97f795d9bbfd991a3b7b8af18fa6006b6601c2c9ba3ef83a6ec3e21f860b60f78b0c7289f095c6bc710f21d01688caf1f8bc80090dc09ce88789b8e3b54b34e2b6fe73676a13ac66c00ae1125b6ae7e", 0x9a}, {&(0x7f00000002c0)="dd5d116504e49980bdae8d27fb5413be15ac065015db6d2d3880d2744324a1851a98aa3e15e6a72937d3fb5acf772259e1ec879e431d096e9999107de995b740a3d48c2a869f7635fe60a791700dc189b66cbbebd212f3578d71191884849d3ae3db9f6e491a8a1f2a67016952f63ccf74ffb9f702b2d615cf95179f94b91c56c7b5bb827ed3b9c10d2e17c4a8b44ab41baec13dc410c7ed99d35203e3fb8f32f433fdc36b920012625392df89357f4c1dd0953a12ee", 0xb6}, {&(0x7f0000000380)="95317f37ce351b844a11f99a23b5dfb9614665e2fadba5c03846f51d4d2d11f0663bed6b2a2d45dde917f84982e103a744b6feca6197841b0ace2e53de9783ee12cf4a5ea565852ba55701e9f79982811a39730e636de2ea5b2211513bd634b70bb943641e94d58bc76e20ca7a910ea14da172cdad428ee121a2131ccc0604c0bac2f16476d18422598b203afa7f5059a89f3a9fdd5721a29039e1c01f1931a52a69dc9feb5539153390583e83f1be20cffd0886053cd39a1ac604", 0xbb}], 0x5, &(0x7f00000004c0)=[{0x48, 0x88, 0x0, "fa9a06b8f4d5b6fa01d14020b084e193b04719988886e0c9caaa6ad5d35f4c29c16303e48ac5ec430f0d5e501e4b893559e54f24467b226c"}, {0x28, 0x115, 0xffff0001, "8685be699c0e8d813834ae7db2a0e0cb156e3b8fa110"}, {0xc8, 0x29, 0x80, "d5d5c43f6ce015465d6be939c4b5c9a8210b18170bf11a6d9c164981fed2795a0b19f4de1fc220ea7fe9a4a1b0499b7c7b40296f80997d8d4aa5b83d79f82d17c2c8bb15e6bc749424d9e8db6cae0f09d950925875421ebe2b709b95679540146d101dd35e07fac493518d3ba9917510571dbe0094357eb3f53dc559a0d6df32526430b3a96ae61c83a534acb12a3ef344412d278b566b4558dbebad72d28bfd43efcde24ca76964c77c18a475528ee633e4968981c384"}, {0x50, 0xbc1d4e0c6c30ab80, 0x8, "d86bf48b401b38fbd4575b72fbde04c893aa9934f9eaf87f746f6e4ead7c8cbe7f35ec676f83afed2c0ca9efac9e255222b8645437f4b72d506c"}, {0x88, 0x0, 0x6, "113b9d67e9ce828fb1f4bab9d0547261141309c8fdea4b26085b88aa41986329c2b0a8ae04c1f8ba67aad943e729faa30d32e41a0d59806aabe1e15d3a041440d1c48367f2e54f6a5e69052ef3e95ac3a68c8d6d5ccade13f2c508a4b229dd904deded7e4f321856a80f5fccb6835989ad52c57d49"}], 0x210}, 0x400c014) 03:22:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 03:22:19 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sysvipc/shm\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001940)) 03:22:19 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, 0x0) [ 175.555393] CUSE: DEVNAME unspecified 03:22:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_delrule={0x48, 0x21, 0x701, 0x0, 0x0, {0xa, 0x14}, [@FRA_DST={0x14, 0x1, @empty}, @FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x0, 0x4e22}}, @FIB_RULE_POLICY=@FRA_TABLE={0x8}, @FIB_RULE_POLICY=@FRA_PROTOCOL={0x5}]}, 0x48}}, 0x0) 03:22:19 executing program 5: write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50}, 0x50) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="d000000000000000", @ANYRES64=r1], 0xd0) 03:22:19 executing program 4: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffd, 0x0, &(0x7f0000000040)='-\'.\x00') 03:22:19 executing program 1: r0 = socket(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00'}) 03:22:19 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x9}]}]}}, &(0x7f0000000100)=""/207, 0x32, 0xcf, 0x1}, 0x20) 03:22:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x4, 0x8000, 0x0, 0x1}, 0x40) 03:22:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_delrule={0x48, 0x21, 0x701, 0x0, 0x0, {0xa, 0x14}, [@FRA_DST={0x14, 0x1, @empty}, @FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x0, 0x4e22}}, @FIB_RULE_POLICY=@FRA_TABLE={0x8}, @FIB_RULE_POLICY=@FRA_PROTOCOL={0x5}]}, 0x48}}, 0x0) 03:22:19 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3d, &(0x7f00000002c0), 0x4) 03:22:19 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000000)={0x0, 0x0, 0x1, {0x2, @sliced}}) [ 175.667017] CUSE: DEVNAME unspecified 03:22:19 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x4}, 0x40) r2 = fcntl$dupfd(r1, 0x0, r0) write$cgroup_int(r2, 0x0, 0x40000000000000) 03:22:19 executing program 5: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50}, 0x50) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="d000000000000000", @ANYRES64=r1], 0xd0) 03:22:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x2c00, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0xc]}, 0x40) 03:22:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000000)=@qipcrtr={0x2a, 0x2, 0x8000}, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)="31a861c1bdfa71f331d693a28893a11807382d58c50fa156bd400ed0dcb5345237356edeb98869"}, {&(0x7f00000000c0)="55a2c382808323e93b12ca260c10c71f73fd46d68507b6da46ee7f74f83cddc13324dc482b3ca20901e0e87867a8e090b0365c5f352ca8a2a26fd400095c7a82fb25a8017901b2a077ddb2d13df23e2beefe6c6ad751f9fb2ce6d5eaaa5229c011bb4ad919a1555d363496329ee6fcc4bd9bd412daff0661131783ece625171cff078f3bc4afee5eb22513426fa0a0a72e826901f8a91a28429d3959a6c90f629f480c1754fdc6a6682e8d0d8d567d425977dac9b8b44a411b46472fcec1fc8db333ab637afd0fac1074ec05d33cbba8dec8a38d59f4e187fb13fb2334e6d52aa36d30b5c060fb14d0d0"}, {&(0x7f00000001c0)="98ca2061bff969793c7dcfda5d5e5846acda2f17c4762ba779b2eaa539386c5451ca6ed1b87cf9e1e164daab2b78db96ffb2fe47b4ded7aa6d421ae6c76ecc167ad7c7c1c4ada853ed8ffb85ffb845e826ae87aa43651a758ef011f4bf4014465dcf0eefe46fa13f5ab309b0720557cec4c5b30b0be894d4952030e9f5bcd47cd0782f09fdee5a117109e1f7c1210d74b0f37050dae7715e9fcaf8601ede75ddce4c6ead914300e3a5b35e2b757484fa01106561169299c23fb7a7a9a74e881aafed213a6f0d30bda8384a3c4d3c0ca74b4af67a0682751bbaa1f8a523d106811776d31e8e"}], 0x0, &(0x7f0000000300)=[{0x0, 0x110, 0x3, "cdcb9e0e42fc45954c3a2020e5bdf4cd27b9827cf8b581ca6bebbdf660125fa462615301"}, {0x0, 0x0, 0x2, "4e37884abc92da7febe4c713a9c7994646526526f3fb62e709fac210f83fc243562228c6e7079effdc15a4dca4c1e0c047516b694a574ec05a26bd534a0e599ca566bd5787f99a6cacc45ff0ad48aab9564824b0b367ef246344ee1c7b98126895e338b052e16e9b8a70671f696ab5115a91ab53e6451a96b47a0bc1e03a88b65541a3a6ad3a1c9e07416d67351ee7d1575047935692bc0295462a3cdd46b276382dff64cd8169eabc3ae48d7f92f9db436fffdc854826d112066e7fd380daf2a40f07924f195c75221bb5102910b82c99"}, {0x0, 0x11, 0x0, "0a4e5d36b88214534f349f07ec176dd7e9747ac7afcd566c6fc69ad0f67b27329a79cb83b690a2feda3b1dbad881f2eadd8fe00014cedbeabcf51f0cd78e97f43b00ae9ad601ee312dca805556c990f5d50c1c74a91980c596f69cc8fffbf0e6748ca8a7788a68b22b62b3d08b3e2a011ab2a2550677d47d82ceb2a0131e976a98291a"}, {0x0, 0x116, 0x5, "883df01a95562e121a932aed8f2a8cdbdea5562e8d368030e921536f018f990826afff0a792622af64dcebe70cc7b0ab8f19362da7496545a165402c02f7d217b59ff69c423514763cec380a4c6155ff0bec24da4a540fc9537379fccbdf5998dbf4fe2fa0e1f48be51460e279c078fb401a7cd3ee9eee867807e1061fadac2b8f618ef87fd25738c9e77569e2ce6246a4be177f37fc95769dee91db7cf657792ec66480d68573ce00871d055cb139747a79970daf9662178aa2f9787d223411a873d20f02189007fbcfb9d03b0d7d9a"}, {0x0, 0x10e, 0x3, "3a4812ef5149c967dca36becba071dedc9062d86eb815ad572b24d0574a33d001f3a14a9328cf8e6aa1360c260e34de9eb0dd98f9452ca4a4de859589a843443"}]}}, {{&(0x7f0000000600)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @empty}, 0x9, 0x4}, 0x0, &(0x7f0000000780)=[{&(0x7f0000000680)="c3c815213473e0a6335d6fee0ae4755102bc8dc615f394f21b355ba4bc7234559daa5a749d8aecbafde06f720b8d44ff66695bfec76042e5760e13e6b5de6a299749cc89bb0d1c955f803dad82b1f2d57045d7c09b3799dbb04271ba9e6b3f32498f65c84c43ea4cb81e81894c971130d7d8e69dcb1623a3c86a7f9d453800b17717de07196c1fb9265b902f89c01e68c2fb4bff7da74202fe37742c7e216c39d0121b4e1fee7043f99408c3ff3e90bea1a7bfe3af00e3e3e5cd71fc02556fefa34aa91bc70524e75e6c7344b202924d19427f"}], 0x0, &(0x7f00000007c0)=[{0x0, 0x0, 0xff, "d17f17b58e2ee65de3c0205905cd01b305fad950aebd2d2559d6f70ea298e681313380ec5197db8f1e2ffdb5ec6eda3b9d93a3032581b952f4d98734fe134c8781a8a342a0dec2a4734bbe51c96367b83e85622cb47896db85c6a199c3c52f4f8aae"}]}}, {{&(0x7f0000000840)=@ethernet={0x301}, 0x0, &(0x7f0000000c00)=[{&(0x7f00000008c0)="73da29fb571a11ab17ed9e2f6bf365e16856e1a154a9857c9dd399a5404bc40ba56396eb20fa2b4c609a96f67d3ba35e7ecde61af53c5d2c3fe9922d97b566760c03785f0cee3b032c069c55ee2e8e980225fdf4c3719afa91b702bcd28a9e531f42373b25353f9650bf2cf73a5c1493d67dd8dbe2bea3d1c72123b65d5bd8e60b526298f565a3e479a03a378d332935f6fc24c3520294318b4f"}, {&(0x7f0000000980)="c8d173add6164be03678f4"}, {&(0x7f00000009c0)="3f0007f78c357a62fa5d9f036efa3aad723c18356491e24bbb6112183bbcceb8ac580db2389eece7f75ff69a706cb67cd234308deec13418a963e89cfb9897565adee1865d06c09207ba8db1a4144c351840cf1c7fc05d0a03c854ef1d5b2b516d0929b0dca557507bfe14a8d8c10b82904aa04e0a9ddb8b363efe03fa1928bf54a220bb371632a8955189552913c0dc7c6c8b4f8a145d3710b13f09e6e74d06288c18f214f8bef54dcf52c6fb9f649f780530a048376e642f3e53d66346d4a24e75f00b289fb6546812fe1bdc6267e3d0bfa5dcb1d90e7e8a53fa9dabea3340ddddb9eb086fcb70ca5af1b0"}, {&(0x7f0000000ac0)}, {&(0x7f0000000b00)="c5a756b318685d93651de25179bf96bc9fd09573ec66d4ed87f55ba43f26cf25ce78f38e8be9519ea7491f35ff5e94d1a98c79179374"}, {&(0x7f0000000b40)="9140f9d128da2d19319f5a49aee290c2c81a872244aab892134d0e1b3ae5ab17ed96d5e8451487033a5d5514632aed3bbee525019eccf3cfee4c7d764a78de03f182c15e51d3275c1e8964d95663c88595517b04ab6053ee139ac8efa4ef9df63d885c45dc38ea7ea681d9b0f66dc5a1140498dcb0b86a0949627b4461c3e9ae65c157af23d3687ab266ef22ba4d68e1fddee93d930b6c6b12089f180fb9d9c3cf7436"}], 0x0, &(0x7f0000000c80)=[{0x0, 0x110, 0x7, "4a7c76f95d600c63045a7ebf2873c7b026dc957d61d892432ff80be82b7db895f4ddaaff76d16bc55daa7bb10c2cce2e5fae99533592205bf3f0d8aa27"}, {0x0, 0x10a, 0x8, "39614f716767cc0f4179114059b6bcf0a98f97cb792b6afd78880be13308b60d574e279b7e0c01e524f3546a"}, {0x0, 0x10b, 0x9, "1a1c230b2dd9c228461b7f9070d8b70fc1caf0a9b91fd373dae52834802ec832ab8af73eae51790ba9e0d995bd764bd0b65a63f60207f8d6e091e0ddd5cfe19807d73af2d51fb3a0bb1971dcad426bb7b1fb76462850cdf4f18787880ac085482a18d8cbc1eca9"}, {0x0, 0x10a, 0x0, "6111babee96ccdddabbb75b0e32b4f4eb8dcbde99cf6331d03557112e334cbf3feb7675e3c5275caec5bee18b7b5cfdab2d0970e2a9ba5edf0845828b70035fbcf7f9194414a787c020c0d9519e0e14a80a591a6833ca1ab832b8392a72c123a8b250880acfea1f70608eb3b5deff2bac6aced644581369375dcb1ff633c43855bae1cea2cc4713f7bb5ad023f04dca066020644cd2a71a2f0441f79ae8afa54a2117faf6dff914d1494731ffcc209ad691410dfb97e6745"}, {0x0, 0x88, 0xb6a8, "5438c31279ef06252e6078237d7d244ca38e72a52eecf009c7431ec5d1c7bd65c728bf54cf31c2a596a4ecba5b6b2aee9ae7c076d306810afe262d0a5b8d203e7c44881ba2bb3114a3663df76236c295cc21ccbf553e9f871aec45f5651a2f792e1e9baad64ac3daa1919512bb003aed0adfd335be695d1979"}, {0x0, 0xabb67f88a8ffd776, 0xfffffc01, "474a714e9eddcc5d7ad1d455e4e71414adae299aba0e5019c886fe1e3ce47fdc0fc849a17578d6a27f790a5fad5a0a6369fa8663b96aed8983e2a659c8d7a5d4bce78eb9fc1a508bc7eaa396dd04d96029b44c31aacec6b1a09803bc91fde335f823d5170481c0569a80a460bd8776e3e487638e19efe22550396f3a58ee13096cc53e0d5f80d7281a6b882f618f1139146e132614846c77e8580a9c1619786752115724e36729f2ab89e6ace2a74fc5a7e9d267619596737b3e9ec97f0ff5f601cfb3b5891e6cb8ac072be75d1e1dd8190701cafec933f96a2e98755e01aa95251f388ff12737ca85cd"}, {0x0, 0x10b, 0x1, "db3b0ccd2ede9266"}, {0x0, 0x0, 0x0, "db7a6b27befba887e829afb0978b46e79fb2019f5cc4f8d8fd775297cc39b6beba1b21915592c043933da02ce034ded2efd44b0849231b1fca61158a01fcb41f8793494d2fcd8cbd1d8a897bace4cd11622098e9126e79099597b150606d35dc39af40bd8175dc253610a22a8a410398219b67c672b141d3791d54c5dd476ad16f03af34a0126ca908c4680d9cc255dfddc7aa173c147919"}]}}, {{&(0x7f0000003480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x0, 0x1, 0x2, {0xa, 0x4e22, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x491}}}, 0x0, &(0x7f0000005840), 0x0, &(0x7f00000058c0)=[{0x0, 0x110, 0x0, "0d914e211aa192af5b22ca96a7b76f8afbf856f98f362d36d0c9e4faca91cdca3a1d172cdd08d2b261855f8a591ba38f30f34ea6f9186b20d60bb06d84e4af7a1f16454bbc8ae9fafcd92d430edbcbf28a36aa"}, {0x0, 0x0, 0x200, "b5aed4b7037fec6fafd654283dfa4029bcd09ebc3366570ad1e92032b56131e9c4910c1e9da293a504a25bbefbffed6b23f906bb66b004d2111820515d45c8"}, {0x0, 0x113, 0x800, "5904e9e5becc1ae824dfa9261f49f47f1cc6fced494cc1376e59cde2a3b8b5e37ebf85b3922b71d79447431355276742aaf655453a243bdb15cf9514be6cc61c071ad0920a1dd636da2b09fbc02b2be89fb6f35ba19d161d33fa2a333ebc483810ffe55b512f643efd3f40c6247400aa8fba711f27bff54b08a657a09b03860d7f7ca94e07271a32c3bc9a0f3b1eeb76aedb2b6287c1863a09212bdf559f62484e22c9a2ffa0979f69f0743751b1baa09b342e5a08e09df95e33f2583897ff9104ad94d47e42fb844baba945b9ea50ff7791d8b5c3f2b5d1a8119b28e66512cdbfb73d639db3745b08"}, {0x0, 0x3a, 0x4, "42c6c6e6316dc90b5aacaace5d6ae9759659259c995b58a1777d0ae9f41638de807ac549021a59cc1d2ad61fef22549edc5c1e3e3e72"}, {0x0, 0x114, 0x4, "d555bd83a4dd08bdf91a8e0b4a80b56df068bc4b392e2443fc151df7f75b6abd5444d36baf94723959d3d4b349871c798127d3e785dc0dff1714183865e01037f31d50a233947c2ff2d96ecdb51ae0c498f9c3cd3c3c6c4def422d02894d69626886db49b600bf503d36f5c5ec975dfa64651d4d49ee94cfa4cb8277d158474910f60d32e6c1839207e7add3843742eb9ee504d9f4f3ed6a1f8f08"}, {0x0, 0x0, 0x0, "b028b37bf71a70b089d0ad7c44f4e60378a22a"}, {0x0, 0x115, 0x0, "bdcab9a6c5604bf4e0be79c26555023551fd90d33e4279b7cf9824c35aadb44c08f9539dda441027535f11311078083d4b63063580b1d7ef13f652a5838688a1ee2a5ddb143516d91d38f7ee557107f94fc43f0a8d0d8f0a32ae5ca7c57e831af93b5f5d3206f382300750fc454f7b215ebb8f8f3d9858a2c854d00f8409c2cde90b56dfaaefa2cfcafbb72466c3ca1f8e28377bd78f841940b078ab7026ffbc349fe30bd1800c5c084a09a41dfb6c865d1124e109bb106961de65a38bb89c017c3b814419c70e6113bb87d03da39a405b4b2f25024ab67be857633fa8"}]}}, {{&(0x7f0000005cc0)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x0, &(0x7f0000005dc0)=[{&(0x7f0000005d40)="1516e160361d468ab8ea23d04b37ee9ae3901e8bb533353dca2eef25a3817fa6ac05"}, {&(0x7f0000005d80)="e69b8d75"}], 0x0, &(0x7f0000005e00)=[{0x0, 0x10e, 0x6, "5de3d34a5cc4c6977a11b6609dd1582e2bf6488c45ff4720fefb7752d6a309c63cfaf21c0c18d0a9973d01e1b509e3e6233b154933333e0e1afa259c8e71249837cde081310815e7ba3ad99019451d5bd7a8b69296b7ffaa84fe6b251d89dac5ca416a60d5e85c5ac22ec2b87624ae6166e10c287df8507f6a7f09bd513bc03c1987a233053f38d1aa13248b302e19608ebc076ece074fce95295300a57362724040f10ca5971a638fe51daa65811c0ce070e902178e4330dc2799799b980830"}, {0x0, 0x10f, 0x7fff, "724304405bd72c168c4ee83ad033259f634ac29ea421d46eeae320896ee460cf287b861999528b141d84f5484d011e7d5d082e15dda9bf5b1eb73c22e35ecf33b99b9990a561bcc73d492ee52683729aed6c10bacde3565b3d6eb2c317186b27dca650850a30e0f695ae42d7f254afc41cf9a5d0c4e005cff0f8938903fbb89e5ff4c627cd88cb7155704a8f9e89d2fd5473f2d2a8dfa10a3070fc0fd1"}, {0x0, 0x101, 0x0, "709656993449d625145df9aa3602550c6904922e665887b701aba6acc735694be13d934dc8dbddc18133f5ac9c7b87f767cc010e4350c631a4fceac3dd939efc809ce32f73055739edbaea8bdfdaca7b40e2c27ee600a622509d025bd24f4f141a0ab73bda0e64d4c149e26a03fd90760f225dcef496d97d2e4381462f240132f950f49e31f2cfc2c572b334221b168e0c58374c04a960bca54e9babc95538f5ef812102"}, {0x0, 0x3a, 0x6, "80b19e6288d833083c9a54fa238a564585ce792c88a6a05dfaa98ab391d985c3d55fd01c382fc17e9f596fa920df415e3a3d39790cf54586b27c124c51b4240aa1d327351b07c5a055e96fcfaca21ec8f06ce6097890fa0a492a332060f53eddf532b18867ff30724bb7da1d40e0ce71189f3f9d42a148617d234672d03fe49516ea7dea527a0702b46ddac650518344311a8e1fcbab9241bbeb4f2ed6b08e1ffeffd268f93ef1a2c80fb012684bf1c0e6f2f8393241e8650a64748c5d3f755af282195a4388e6ed33ef05ef6343f9bf05ff4517712b641eeada23a2a5f3866f160ed8906a572d160f7928468fc0"}, {0x0, 0x3a, 0x0, "42d9583e56cc6cb538c7d59bd6152616e769287676a25a841a973dec4ac2a9662ddcfd9ebdc12f7819f4b9"}, {0x0, 0x10c, 0x0, "aa73d84eea7c5411817cc29c1cb777d736bcea1e955cf1b52fd9a356e635ade6e15986c668117163012e4913efd7dcdf676f021f4ca955bb3b"}, {0x0, 0x115, 0x0, "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"}, {0x0, 0x10b, 0xffff, "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"}]}}, {{&(0x7f0000008200)=@nfc, 0x0, &(0x7f00000086c0)=[{&(0x7f0000008280)="4d0a140d64b1167e7729d881ce603efa6e4f9681889ed55b7905085625a911edfc102e1c8cd701f61e3a42d932669db3f853665e3ae461b19ebe0c514d639d961781c556080e4a6583df77f5d9140dc471244f0dffd2683a3d91e4101fc05658100c1997b7792de07c047998c5bd8177cff147e33474bf563bda7ca7c2feb954e605e9ef1574466d6275953ee0c385bdf137345e49a9c2be17f8e185002b88ecbfe17af4faf42f0f523bc0db61f510588ce6fa4cab8835c4e4c8aa27896acebb7457097bfc31f81aea95646e0a612a41971b11f08d06cad7376a83158b94b25013fb67ed37ba1a70970a485a"}, {&(0x7f0000008380)="ee7cdae12b5760868db6b579dff8b656ed0f9643192355b9d9d1d4309f3a6d69c5763efa730278fd3280c40397da6d8ec39ea70b79acc4edf86bfd01e3fa27e90bf37397d0d4f7d66f59cfbfb1882afa4f"}, {&(0x7f0000008400)="c68056c1533621b81ce3cbaefd55df04ce464a165a7a3dc1705cb8db190eb37f09be687e795531ca4c5dbb35d43e77a81f206f61f296c41997a663d99f09a09d1b67fdf4a91e7c518a3eef29e60511a481351b5ec47acc86ad022c252920181e12e0764998d3db8011c2"}, {&(0x7f0000008480)="da1a4b46129fdd1985ad9101c8baac3e60d566c6616f379d87"}, {&(0x7f00000084c0)="a442339673610a6c5863feca0e8cd2ddf27ebbdc6302d35896fb662dd9d1bcddb2c5f3e3e2e0ca13a1ddf954e66aa0c03e107f47c890179579e71a196e59e5fe2cf07b82a1beb09b8b55c7463796850da7def76cb2c06a252d237c8226a111932ff9751bd5e7c7dd69bedcf821d2b019280e53178ad587dd6b07e9ddc410809889c75ae992ebce5e8abd97967e2383c42b13b8fb0769ec69805cc98d8352be90d19bb34a68a53507a794c3f87e5d87f0f56fa932e46d9435f622667f2cd99d4cfd4417d1f270fed8ffc9af93682acd9eeddc864167ca67ac907f80e2a4"}, {&(0x7f00000085c0)="c210f0974d6f261de448b1862ab7eca0d218ffb725f3b103bf4080591dfe4556be4a327c2fa7b99a3a20c6727803d8ffdb5e97199b5c5120e09ed0603fa4cbb3a1773cac1498601c0258ba7d25ba56bd083ab2b2c55dd4c508d1ed4c8fa64502"}, {&(0x7f0000008640)="0b2dc3dcc21dafacffe119806e68faacf0d9aa39accd846fb1db9b058f6fd1208f88c4b1f72cf8fbb4ecaab69c28e14988163cd5ff97842e7303692d4c8e79fccff26b00de3ef194a0933ef0784ee0b46a80d505f2b44496696aafc2bd3195d92e3a02ddefe17d8f4a"}], 0x0, &(0x7f0000008740)=[{0x0, 0x0, 0x0, "958c2ff57f418217de7a9da57c3d682ccd92bf4eec8a2676f89390be5d367f2fc11ce5b52047b1699bd9db206c99aef7a6d9fb2066631e189e29ff4bcd79e58663c206b7f403495b07ec3d2ece12d2722133171e3795ecba98e93b1ccdc221982fc9e4eeca8d17ef05449c2b3fde863b3f634b2dc651cddfc6a05cc532ab41934bf18d59a6cc1864af548ccc10a4e665e6ea73f921a80ebd618dc9e194893d32554d33301ff625b19c911f51e3179210cb4e7e3eae78f70e2bae84925b1c47f39225d485a88768611bc52c68"}, {0x0, 0x0, 0x0, "0a017ac6590a02f9783d1c69ca625628307191487b8acdffefbd6a9c29018befa4280b125effb6eb631a1892737b3339ba5188a0a88dad01a59969906bf604722d5aa87016aa57cfcf8413edd1e1257b8dbbc03cc6589b0938e573c42297e145"}, {0x0, 0x0, 0x0, "92a480d521794a5b40643fe5f9b8053ad1abc30309f4d8a060f0bb839330d169dbab1ba5c2ea47c2310fbc687bf37546ac6793ec6e05bc22073eee2613ddd05eeecceb508f8944d21b4545469e3063667a807e146327e53f08723f786758efddbd719b2fc45ef8c7c637091fd28449b62d7ca304f830e12c8e220961196e4ad8c21df3781ea0ae104b8fdc6590a314ce8a893da75848cbdd68bb23a6debac619ef883ccd1e2a7358ec1c79e7a61715ba3b0161dd3e15b72d6669047f2d3bbdb98a4fa09c55040d12eb60a1ff42fadcfc926f0fb9e90dcf1c91172ef228e38d3be970730c999a04b7"}]}}], 0x400000000000254, 0x0) 03:22:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_delrule={0x48, 0x21, 0x701, 0x0, 0x0, {0xa, 0x14}, [@FRA_DST={0x14, 0x1, @empty}, @FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x0, 0x4e22}}, @FIB_RULE_POLICY=@FRA_TABLE={0x8}, @FIB_RULE_POLICY=@FRA_PROTOCOL={0x5}]}, 0x48}}, 0x0) 03:22:19 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002380)='/proc/consoles\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 03:22:19 executing program 0: r0 = socket(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8919, &(0x7f0000000040)={'vxcan0\x00'}) 03:22:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000002d40)={'gretap0\x00', &(0x7f0000002d00)=@ethtool_sfeatures={0x3b, 0x2, [{0xffff}, {}]}}) 03:22:19 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, 0x0, 0x0) 03:22:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_delrule={0x48, 0x21, 0x701, 0x0, 0x0, {0xa, 0x14}, [@FRA_DST={0x14, 0x1, @empty}, @FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e21}}, @FIB_RULE_POLICY=@FRA_TABLE={0x8}, @FIB_RULE_POLICY=@FRA_PROTOCOL={0x5}]}, 0x48}}, 0x0) [ 175.811803] CUSE: DEVNAME unspecified 03:22:19 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f00000015c0)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0x25}}}}, 0x28}}, 0x0) 03:22:19 executing program 5: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50}, 0x50) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="d000000000000000", @ANYRES64=r1], 0xd0) 03:22:19 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) 03:22:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_delrule={0x48, 0x21, 0x701, 0x0, 0x0, {0xa, 0x14}, [@FRA_DST={0x14, 0x1, @empty}, @FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e21}}, @FIB_RULE_POLICY=@FRA_TABLE={0x8}, @FIB_RULE_POLICY=@FRA_PROTOCOL={0x5}]}, 0x48}}, 0x0) 03:22:19 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f0000000040)={0x13}) [ 175.910748] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 175.941722] CUSE: DEVNAME unspecified 03:22:19 executing program 3: r0 = syz_open_dev$ndb(&(0x7f00000002c0)='/dev/nbd#\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/locks\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) 03:22:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0xc}, @GTPA_LINK={0x8}]}, 0x24}}, 0x0) 03:22:19 executing program 5: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50}, 0x50) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="d000000000000000", @ANYRES64=r1], 0xd0) 03:22:19 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0285628, &(0x7f0000000280)={0x0, 0x0, 0x4, {0x0, @vbi}}) 03:22:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_delrule={0x48, 0x21, 0x701, 0x0, 0x0, {0xa, 0x14}, [@FRA_DST={0x14, 0x1, @empty}, @FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e21}}, @FIB_RULE_POLICY=@FRA_TABLE={0x8}, @FIB_RULE_POLICY=@FRA_PROTOCOL={0x5}]}, 0x48}}, 0x0) 03:22:19 executing program 0: socket(0x22, 0x0, 0x40000) [ 175.972414] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 03:22:19 executing program 4: pselect6(0xffffffffffffff35, &(0x7f0000000040), 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x0) 03:22:19 executing program 0: r0 = socket(0x2, 0x1, 0x0) sendmmsg(r0, &(0x7f0000002b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2004c000) 03:22:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_delrule={0x34, 0x21, 0x701, 0x0, 0x0, {0xa, 0x14}, [@FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e21, 0x4e22}}, @FIB_RULE_POLICY=@FRA_TABLE={0x8}, @FIB_RULE_POLICY=@FRA_PROTOCOL={0x5}]}, 0x34}}, 0x0) [ 176.054803] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 176.068294] CUSE: DEVNAME unspecified 03:22:19 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0205647, &(0x7f0000000280)={0x0, 0x4, 0x0, {0x0, @vbi={0x805400}}}) 03:22:19 executing program 5: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000000c0)={'syztnl0\x00', 0x0}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50}, 0x50) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="d000000000000000", @ANYRES64=r1], 0xd0) 03:22:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_delrule={0x34, 0x21, 0x701, 0x0, 0x0, {0xa, 0x14}, [@FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e21, 0x4e22}}, @FIB_RULE_POLICY=@FRA_TABLE={0x8}, @FIB_RULE_POLICY=@FRA_PROTOCOL={0x5}]}, 0x34}}, 0x0) 03:22:19 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0145608, &(0x7f0000000280)={0x0, 0x0, 0x0, {0x0, @vbi}}) [ 176.124357] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 03:22:19 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)) 03:22:19 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x10}, 0x10}}, 0x0) 03:22:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_delrule={0x34, 0x21, 0x701, 0x0, 0x0, {0xa, 0x14}, [@FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e21, 0x4e22}}, @FIB_RULE_POLICY=@FRA_TABLE={0x8}, @FIB_RULE_POLICY=@FRA_PROTOCOL={0x5}]}, 0x34}}, 0x0) 03:22:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x89a0, &(0x7f0000000380)={0x8, 'vlan0\x00', {'veth1_to_batadv\x00'}}) 03:22:19 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DO_IT(r0, 0xc020660b) [ 176.202051] CUSE: unknown device info "syztnl0" [ 176.221542] CUSE: DEVNAME unspecified 03:22:19 executing program 5: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000000c0)={'syztnl0\x00', 0x0}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50}, 0x50) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="d000000000000000", @ANYRES64=r1], 0xd0) 03:22:19 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x34, &(0x7f0000000000)=0x3f, 0x4) 03:22:19 executing program 1: ioprio_set$uid(0x0, 0x0, 0x0) [ 176.321265] CUSE: unknown device info "syztnl0" 03:22:19 executing program 0: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @in={0x2, 0x0, @multicast2}, @phonet, @nfc={0x27, 0x1}}) 03:22:19 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@fwd={0x3}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000001200)=""/4091, 0x29, 0xffb, 0x1}, 0x20) 03:22:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x89a0, &(0x7f0000000380)={0x8, 'vlan0\x00', {'veth1_to_batadv\x00'}}) [ 176.344145] CUSE: DEVNAME unspecified 03:22:19 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x4}, 0x40) 03:22:19 executing program 5: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000000c0)={'syztnl0\x00', 0x0}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50}, 0x50) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="d000000000000000", @ANYRES64=r1], 0xd0) 03:22:19 executing program 4: socketpair(0x18, 0x0, 0x2, &(0x7f00000019c0)) 03:22:19 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f00000002c0)=0x7f, 0x4) 03:22:19 executing program 2: ptrace$getregs(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 03:22:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x89a0, &(0x7f0000000380)={0x8, 'vlan0\x00', {'veth1_to_batadv\x00'}}) 03:22:19 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$selinux_attr(r0, 0x0, 0x0) [ 176.443302] CUSE: unknown device info "syztnl0" 03:22:19 executing program 4: syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x0, 0x40) 03:22:20 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f00000002c0), 0x4) 03:22:20 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3c}}, 0x0) [ 176.469256] CUSE: DEVNAME unspecified 03:22:20 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000004, 0x11, r0, 0x0) 03:22:20 executing program 5: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f00000021c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="d000000000000000", @ANYRES64=r1], 0xd0) 03:22:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x89a0, &(0x7f0000000380)={0x8, 'vlan0\x00', {'veth1_to_batadv\x00'}}) 03:22:20 executing program 4: process_vm_readv(0x0, &(0x7f0000000880)=[{&(0x7f0000000580)=""/171, 0xfffffffffffffc83}], 0x1, &(0x7f0000000980)=[{&(0x7f0000000900)=""/66, 0x42}], 0x1, 0x0) 03:22:20 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000880)='/proc/thread-self\x00', 0x0, 0x0) 03:22:20 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x6}, &(0x7f0000000100)={r0, r1/1000+60000}) 03:22:20 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) 03:22:20 executing program 5: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f00000021c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="d000000000000000", @ANYRES64=r1], 0xd0) 03:22:20 executing program 0: r0 = socket(0x2, 0x1, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, 0x0, 0x0) 03:22:20 executing program 3: r0 = getpgrp(0x0) ptrace$getregs(0xffffffffffffffff, r0, 0x0, 0x0) 03:22:20 executing program 1: pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140), 0x0) 03:22:20 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, r0) 03:22:20 executing program 4: r0 = socket(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8942, &(0x7f0000000040)={'vxcan0\x00'}) 03:22:20 executing program 0: clock_adjtime(0x0, &(0x7f0000000080)={0x7fff}) 03:22:20 executing program 5: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f00000021c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="d000000000000000", @ANYRES64=r1], 0xd0) 03:22:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f0000000280)) getresuid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)) 03:22:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000002100010700000000000093b5e2"], 0x1c}}, 0x0) 03:22:20 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000240)={0x13, 0x10, 0xfa00, {&(0x7f0000000040), r1, 0x1}}, 0x18) 03:22:20 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x19, 0x0, 0x1000000) 03:22:20 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, r1}}, 0x48) 03:22:20 executing program 5: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f00000021c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50}, 0x50) r0 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="d000000000000000", @ANYRES64=r1], 0xd0) 03:22:20 executing program 0: r0 = add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 03:22:20 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind(r0, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @private1}, 0x80) 03:22:21 executing program 5: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f00000021c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50}, 0x50) r0 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="d000000000000000", @ANYRES64=r1], 0xd0) 03:22:21 executing program 3: pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xf, 0xffffffffffffffff) 03:22:21 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x7, @raw_data="8af074658fe36a29905ff6259e625c89808e7a6dbe53d427f28a66aaf7dd8fec40bfcf0865357c26bfb820b1a8ffc87edd87bfed752b38436eefa34e737602b3d25cefcfce94f0e054d446d16d9696b9c22a587a2c26fed6ab16f7d39fdb72d37cd76f8581f130870a97ed57535d730ad38f16e3c860b68e9fb3f9ed19f37e63631764181fe487f1acef35b148275a49cc8d1dd7f5e7f286c33e8c42da7410dade0126f3d6ae98578ce4f85a7b717346528e2fbe014e8cc711c067dd138904f06ebdf838de62ddc5"}) 03:22:21 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x1b, &(0x7f00000002c0), 0x4) 03:22:21 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DO_IT(r0, 0x401070ca) 03:22:21 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x4, 0x4, 0x80000001, 0x0, 0x1}, 0x40) 03:22:21 executing program 5: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f00000021c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50}, 0x50) r0 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="d000000000000000", @ANYRES64=r1], 0xd0) 03:22:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@GTPA_LINK={0x8, 0x300}]}, 0x1c}}, 0x0) 03:22:21 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x2, 0x0, "41b2d1d099dce08710836b9359e6d0ce68a3ed80d34f6dc9f5b3cb7b35a15889"}) 03:22:21 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000002200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000002240)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "9e86ac088be6bb606d690f9903b7dee3c932a7644e10396e5a87dc451c07e03563232d20f28693e68e77daed2f3a84e3766088717bc81ca9f6e1534f1a572611", "ff5a6a01e885fb996dea10d51b47e0ca07130abb5bb77c3e105ae3e92b4699a5"}) 03:22:21 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xf, 0x4, 0x4, 0x4}, 0x40) ioctl$FIONCLEX(r0, 0x5450) 03:22:21 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000002200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 03:22:21 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000080)=0xc) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, r1, r2) 03:22:21 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0205647, &(0x7f0000000280)={0x0, 0x4, 0x0, {0x0, @vbi}}) 03:22:21 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0205647, &(0x7f0000000280)={0x0, 0x4, 0x0, {0x0, @vbi={0x1000000}}}) 03:22:21 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x10000, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0x200, 0x4, {0x2, @pix_mp}}) 03:22:21 executing program 5: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f00000021c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50}, 0x50) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000180)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="d000000000000000", @ANYRES64=r1], 0xd0) 03:22:21 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0xc, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'n-^5'}}) 03:22:21 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) mmap$usbfs(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x300000c, 0x10, r0, 0x0) 03:22:21 executing program 3: syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') 03:22:21 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x8004500f, 0x0) 03:22:21 executing program 5: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f00000021c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50}, 0x50) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000180)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="d000000000000000", @ANYRES64=r1], 0xd0) 03:22:21 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 03:22:21 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000040)) 03:22:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="50000000190001002bbd7000ffdbdf2580101407f807fd040011000008"], 0x50}}, 0x0) 03:22:21 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000340)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d84ae049"}, 0x0, 0x1}) 03:22:21 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0x5421, &(0x7f0000000180)={0x2, @raw_data="8af074658fe36a29905ff6259e625c89808e7a6dbe53d427f28a66aaf7dd8fec40bfcf0865357c26bfb820b1a8ffc87edd87bfed752b38436eefa34e737602b3d25cefcfce94f0e054d446d16d9696b9c22a587a2c26fed6ab16f7d39fdb72d37cd76f8581f130870a97ed57535d730ad38f16e3c860b68e9fb3f9ed19f37e63631764181fe487f1acef35b148275a49cc8d1dd7f5e7f286c33e8c42da7410dade0126f3d6ae98578ce4f85a7b717346528e2fbe014e8cc711c067dd138904f06ebdf838de62ddc5"}) 03:22:21 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGET_FSCREENINFO(r0, 0x4602, &(0x7f0000000040)) 03:22:21 executing program 5: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f00000021c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50}, 0x50) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000180)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="d000000000000000", @ANYRES64=r1], 0xd0) 03:22:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000002480)) 03:22:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv6_delrule={0x1b, 0x1e, 0x701}, 0x1c}}, 0x0) 03:22:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x0) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@GTPA_FLOW={0x0, 0x6, 0x4}]}, 0x1c}}, 0x0) 03:22:21 executing program 5: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f00000021c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50}, 0x50) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="d000000000000000", @ANYRES64], 0xd0) 03:22:21 executing program 1: 03:22:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x89a0, &(0x7f0000000100)={0x0, 'veth0_vlan\x00'}) 03:22:21 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc-camellia-aesni,sha512-ce)\x00'}, 0x58) [ 177.991523] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 03:22:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000080)=@ethtool_eeprom={0xc}}) 03:22:21 executing program 5: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f00000021c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50}, 0x50) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="d000000000000000", @ANYRES64], 0xd0) 03:22:21 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DO_IT(r0, 0x125f) 03:22:21 executing program 1: unshare(0x24000000) 03:22:21 executing program 3: [ 178.064890] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 03:22:21 executing program 4: 03:22:21 executing program 5: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f00000021c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50}, 0x50) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="d000000000000000", @ANYRES64], 0xd0) 03:22:21 executing program 0: 03:22:21 executing program 3: 03:22:21 executing program 2: 03:22:21 executing program 1: 03:22:21 executing program 0: 03:22:21 executing program 3: 03:22:21 executing program 4: 03:22:21 executing program 2: 03:22:21 executing program 1: 03:22:21 executing program 5: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f00000021c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50}, 0x50) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="d000000000000000", @ANYRES64=r1], 0xd0) 03:22:21 executing program 4: 03:22:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000100)={0x0, 'veth0_vlan\x00', {0x10}}) 03:22:21 executing program 0: 03:22:21 executing program 3: 03:22:21 executing program 4: 03:22:21 executing program 1: 03:22:21 executing program 5: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f00000021c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50}, 0x50) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="d000000000000000", @ANYRES64=r1], 0xd0) 03:22:21 executing program 0: 03:22:21 executing program 3: 03:22:21 executing program 2: 03:22:21 executing program 1: 03:22:21 executing program 4: 03:22:21 executing program 5: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f00000021c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50}, 0x50) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="d000000000000000", @ANYRES64=r1], 0xd0) 03:22:22 executing program 0: 03:22:22 executing program 3: 03:22:22 executing program 4: 03:22:22 executing program 1: 03:22:22 executing program 2: 03:22:22 executing program 5: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f00000021c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50}, 0x50) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) write$FUSE_DIRENT(r0, 0x0, 0xd0) 03:22:22 executing program 3: 03:22:22 executing program 1: 03:22:22 executing program 0: 03:22:22 executing program 4: 03:22:22 executing program 3: 03:22:22 executing program 5: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f00000021c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50}, 0x50) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) write$FUSE_DIRENT(r0, 0x0, 0xd0) 03:22:22 executing program 1: 03:22:22 executing program 2: 03:22:22 executing program 0: 03:22:22 executing program 3: 03:22:22 executing program 1: 03:22:22 executing program 4: 03:22:22 executing program 0: 03:22:22 executing program 5: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f00000021c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50}, 0x50) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) write$FUSE_DIRENT(r0, 0x0, 0xd0) 03:22:22 executing program 3: 03:22:22 executing program 2: 03:22:22 executing program 1: 03:22:22 executing program 4: 03:22:22 executing program 0: 03:22:22 executing program 3: 03:22:22 executing program 2: 03:22:22 executing program 5: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f00000021c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50}, 0x50) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="d000000000000000"], 0xd0) 03:22:22 executing program 1: 03:22:22 executing program 4: 03:22:22 executing program 3: 03:22:22 executing program 0: 03:22:22 executing program 2: 03:22:22 executing program 5: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f00000021c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50}, 0x50) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="d000000000000000"], 0xd0) 03:22:22 executing program 2: 03:22:22 executing program 1: 03:22:22 executing program 4: 03:22:22 executing program 3: 03:22:22 executing program 5: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f00000021c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50}, 0x50) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="d000000000000000"], 0xd0) 03:22:22 executing program 0: 03:22:22 executing program 1: 03:22:22 executing program 4: 03:22:22 executing program 2: 03:22:22 executing program 3: 03:22:22 executing program 4: 03:22:22 executing program 0: 03:22:22 executing program 2: 03:22:22 executing program 3: 03:22:22 executing program 1: 03:22:22 executing program 5: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f00000021c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50}, 0x50) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="d000000000000000", @ANYRES64], 0xd0) 03:22:22 executing program 3: 03:22:22 executing program 2: 03:22:22 executing program 4: 03:22:22 executing program 1: 03:22:22 executing program 0: 03:22:22 executing program 5: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f00000021c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50}, 0x50) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="d000000000000000", @ANYRES64], 0xd0) 03:22:22 executing program 3: 03:22:22 executing program 4: 03:22:22 executing program 2: 03:22:22 executing program 0: 03:22:22 executing program 1: 03:22:22 executing program 4: 03:22:22 executing program 5: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f00000021c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50}, 0x50) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="d000000000000000", @ANYRES64], 0xd0) 03:22:22 executing program 3: 03:22:22 executing program 2: 03:22:22 executing program 0: 03:22:22 executing program 1: 03:22:22 executing program 4: 03:22:22 executing program 0: 03:22:22 executing program 2: 03:22:22 executing program 3: 03:22:22 executing program 5: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f00000021c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50}, 0x50) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYRES64=r1], 0xd0) 03:22:22 executing program 1: 03:22:22 executing program 4: 03:22:22 executing program 2: 03:22:22 executing program 3: 03:22:22 executing program 0: 03:22:22 executing program 4: 03:22:22 executing program 1: 03:22:22 executing program 5: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f00000021c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50}, 0x50) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYRES64=r1], 0xd0) 03:22:22 executing program 2: 03:22:23 executing program 3: 03:22:23 executing program 2: 03:22:23 executing program 5: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f00000021c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50}, 0x50) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYRES64=r1], 0xd0) 03:22:23 executing program 0: 03:22:23 executing program 4: 03:22:23 executing program 3: 03:22:23 executing program 2: 03:22:23 executing program 1: 03:22:23 executing program 4: 03:22:23 executing program 5: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f00000021c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50}, 0x50) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES64=r1], 0xd0) 03:22:23 executing program 3: 03:22:23 executing program 2: 03:22:23 executing program 4: 03:22:23 executing program 3: 03:22:23 executing program 5: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f00000021c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50}, 0x50) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES64=r1], 0xd0) 03:22:23 executing program 0: 03:22:23 executing program 1: 03:22:23 executing program 2: 03:22:23 executing program 4: 03:22:23 executing program 3: 03:22:23 executing program 0: 03:22:23 executing program 2: 03:22:23 executing program 5: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f00000021c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50}, 0x50) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES64=r1], 0xd0) 03:22:23 executing program 1: 03:22:23 executing program 4: 03:22:23 executing program 0: 03:22:23 executing program 3: 03:22:23 executing program 4: 03:22:23 executing program 2: 03:22:23 executing program 5: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f00000021c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50}, 0x50) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="d0000000", @ANYRES64=r1], 0xd0) 03:22:23 executing program 0: 03:22:23 executing program 1: 03:22:23 executing program 3: 03:22:23 executing program 4: 03:22:23 executing program 5: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f00000021c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50}, 0x50) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="d0000000", @ANYRES64=r1], 0xd0) 03:22:23 executing program 0: 03:22:23 executing program 3: 03:22:23 executing program 4: 03:22:23 executing program 0: 03:22:23 executing program 1: 03:22:23 executing program 2: 03:22:23 executing program 3: 03:22:23 executing program 5: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f00000021c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50}, 0x50) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="d0000000", @ANYRES64=r1], 0xd0) 03:22:23 executing program 4: 03:22:23 executing program 0: 03:22:23 executing program 1: 03:22:23 executing program 2: 03:22:23 executing program 3: 03:22:23 executing program 5: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f00000021c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50}, 0x50) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="d00000000000", @ANYRES64=r1], 0xd0) 03:22:23 executing program 4: 03:22:23 executing program 0: 03:22:23 executing program 2: 03:22:23 executing program 1: 03:22:23 executing program 3: 03:22:23 executing program 0: 03:22:23 executing program 4: 03:22:23 executing program 5: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f00000021c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50}, 0x50) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="d00000000000", @ANYRES64=r1], 0xd0) 03:22:23 executing program 1: 03:22:23 executing program 3: 03:22:23 executing program 2: 03:22:23 executing program 0: 03:22:23 executing program 4: 03:22:23 executing program 5: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f00000021c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50}, 0x50) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="d00000000000", @ANYRES64=r1], 0xd0) 03:22:23 executing program 3: 03:22:23 executing program 1: 03:22:23 executing program 0: 03:22:23 executing program 2: 03:22:23 executing program 4: 03:22:23 executing program 0: 03:22:23 executing program 2: 03:22:23 executing program 1: 03:22:23 executing program 3: 03:22:23 executing program 5: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f00000021c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50}, 0x50) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="d0000000000000", @ANYRES64=r1], 0xd0) 03:22:24 executing program 2: 03:22:24 executing program 4: 03:22:24 executing program 0: 03:22:24 executing program 1: 03:22:24 executing program 3: 03:22:24 executing program 4: 03:22:24 executing program 2: 03:22:24 executing program 5: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f00000021c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50}, 0x50) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="d0000000000000", @ANYRES64=r1], 0xd0) 03:22:24 executing program 0: 03:22:24 executing program 1: 03:22:24 executing program 3: 03:22:24 executing program 4: 03:22:24 executing program 2: 03:22:24 executing program 1: 03:22:24 executing program 3: 03:22:24 executing program 0: 03:22:24 executing program 5: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f00000021c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50}, 0x50) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="d0000000000000", @ANYRES64=r1], 0xd0) 03:22:24 executing program 4: 03:22:24 executing program 0: 03:22:24 executing program 2: 03:22:24 executing program 3: 03:22:24 executing program 1: 03:22:24 executing program 4: 03:22:24 executing program 0: 03:22:24 executing program 5: 03:22:24 executing program 1: 03:22:24 executing program 3: 03:22:24 executing program 2: 03:22:24 executing program 4: 03:22:24 executing program 0: 03:22:24 executing program 5: 03:22:24 executing program 2: 03:22:24 executing program 3: 03:22:24 executing program 4: 03:22:24 executing program 1: 03:22:24 executing program 0: 03:22:24 executing program 5: 03:22:24 executing program 2: 03:22:24 executing program 3: 03:22:24 executing program 4: 03:22:24 executing program 1: 03:22:24 executing program 0: 03:22:24 executing program 4: 03:22:24 executing program 5: 03:22:24 executing program 2: 03:22:24 executing program 3: 03:22:24 executing program 1: 03:22:24 executing program 0: 03:22:24 executing program 5: 03:22:24 executing program 1: 03:22:24 executing program 3: 03:22:24 executing program 2: 03:22:24 executing program 0: 03:22:24 executing program 4: 03:22:24 executing program 5: 03:22:24 executing program 3: 03:22:24 executing program 2: 03:22:24 executing program 1: 03:22:24 executing program 5: 03:22:24 executing program 0: 03:22:24 executing program 3: 03:22:24 executing program 4: 03:22:24 executing program 5: 03:22:24 executing program 2: 03:22:24 executing program 0: 03:22:24 executing program 4: 03:22:24 executing program 5: 03:22:24 executing program 1: 03:22:24 executing program 3: 03:22:24 executing program 0: 03:22:24 executing program 2: 03:22:24 executing program 5: 03:22:24 executing program 4: 03:22:24 executing program 1: 03:22:24 executing program 0: 03:22:24 executing program 2: 03:22:24 executing program 5: 03:22:24 executing program 3: 03:22:24 executing program 4: 03:22:24 executing program 0: 03:22:24 executing program 2: 03:22:24 executing program 1: 03:22:24 executing program 5: 03:22:25 executing program 4: 03:22:25 executing program 3: 03:22:25 executing program 0: 03:22:25 executing program 1: 03:22:25 executing program 5: 03:22:25 executing program 2: 03:22:25 executing program 0: 03:22:25 executing program 1: 03:22:25 executing program 5: 03:22:25 executing program 2: 03:22:25 executing program 0: 03:22:25 executing program 4: 03:22:25 executing program 2: 03:22:25 executing program 3: 03:22:25 executing program 5: 03:22:25 executing program 4: 03:22:25 executing program 1: 03:22:25 executing program 3: 03:22:25 executing program 2: 03:22:25 executing program 5: 03:22:25 executing program 4: 03:22:25 executing program 1: 03:22:25 executing program 0: 03:22:25 executing program 4: 03:22:25 executing program 3: 03:22:25 executing program 5: 03:22:25 executing program 2: 03:22:25 executing program 5: 03:22:25 executing program 0: 03:22:25 executing program 1: 03:22:25 executing program 2: 03:22:25 executing program 4: 03:22:25 executing program 3: 03:22:25 executing program 2: 03:22:25 executing program 0: 03:22:25 executing program 1: 03:22:25 executing program 4: 03:22:25 executing program 5: 03:22:25 executing program 3: 03:22:25 executing program 0: 03:22:25 executing program 2: 03:22:25 executing program 1: 03:22:25 executing program 4: 03:22:25 executing program 5: 03:22:25 executing program 3: 03:22:25 executing program 2: 03:22:25 executing program 0: 03:22:25 executing program 4: 03:22:25 executing program 1: 03:22:25 executing program 5: 03:22:25 executing program 3: 03:22:25 executing program 4: 03:22:25 executing program 1: 03:22:25 executing program 0: 03:22:25 executing program 3: 03:22:25 executing program 2: 03:22:25 executing program 5: 03:22:25 executing program 0: 03:22:25 executing program 3: 03:22:25 executing program 1: 03:22:25 executing program 4: 03:22:25 executing program 2: 03:22:25 executing program 5: 03:22:25 executing program 0: 03:22:25 executing program 3: 03:22:25 executing program 4: 03:22:25 executing program 1: 03:22:25 executing program 5: 03:22:25 executing program 0: 03:22:25 executing program 2: 03:22:25 executing program 3: 03:22:25 executing program 1: 03:22:25 executing program 4: 03:22:25 executing program 5: 03:22:25 executing program 2: 03:22:25 executing program 1: 03:22:25 executing program 4: 03:22:25 executing program 5: 03:22:25 executing program 2: 03:22:25 executing program 4: 03:22:25 executing program 0: 03:22:25 executing program 1: 03:22:25 executing program 3: 03:22:25 executing program 2: 03:22:25 executing program 4: 03:22:26 executing program 3: 03:22:26 executing program 5: 03:22:26 executing program 0: 03:22:26 executing program 2: 03:22:26 executing program 1: 03:22:26 executing program 3: 03:22:26 executing program 5: 03:22:26 executing program 4: 03:22:26 executing program 0: 03:22:26 executing program 2: 03:22:26 executing program 1: 03:22:26 executing program 5: 03:22:26 executing program 3: 03:22:26 executing program 4: 03:22:26 executing program 2: 03:22:26 executing program 4: 03:22:26 executing program 3: 03:22:26 executing program 0: 03:22:26 executing program 1: 03:22:26 executing program 5: 03:22:26 executing program 3: 03:22:26 executing program 2: 03:22:26 executing program 1: 03:22:26 executing program 5: 03:22:26 executing program 4: 03:22:26 executing program 3: 03:22:26 executing program 0: 03:22:26 executing program 1: 03:22:26 executing program 2: 03:22:26 executing program 0: 03:22:26 executing program 1: 03:22:26 executing program 5: 03:22:26 executing program 3: 03:22:26 executing program 4: 03:22:26 executing program 2: 03:22:26 executing program 1: 03:22:26 executing program 0: 03:22:26 executing program 5: 03:22:26 executing program 4: 03:22:26 executing program 3: 03:22:26 executing program 5: 03:22:26 executing program 4: 03:22:26 executing program 1: 03:22:26 executing program 0: 03:22:26 executing program 2: 03:22:26 executing program 4: 03:22:26 executing program 3: 03:22:26 executing program 5: 03:22:26 executing program 0: 03:22:26 executing program 1: 03:22:26 executing program 2: 03:22:26 executing program 4: 03:22:26 executing program 0: 03:22:26 executing program 3: 03:22:26 executing program 5: 03:22:26 executing program 1: 03:22:26 executing program 2: 03:22:26 executing program 4: 03:22:26 executing program 0: 03:22:26 executing program 3: 03:22:26 executing program 1: 03:22:26 executing program 4: 03:22:26 executing program 0: 03:22:26 executing program 5: 03:22:26 executing program 2: 03:22:26 executing program 4: 03:22:26 executing program 3: 03:22:26 executing program 1: 03:22:26 executing program 5: 03:22:26 executing program 0: 03:22:26 executing program 3: 03:22:26 executing program 2: 03:22:26 executing program 4: 03:22:26 executing program 1: 03:22:26 executing program 0: 03:22:26 executing program 3: 03:22:26 executing program 5: 03:22:26 executing program 4: 03:22:26 executing program 0: 03:22:26 executing program 3: 03:22:26 executing program 2: 03:22:27 executing program 1: 03:22:27 executing program 5: 03:22:27 executing program 0: 03:22:27 executing program 3: 03:22:27 executing program 4: 03:22:27 executing program 1: 03:22:27 executing program 2: 03:22:27 executing program 5: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={0x0}, 0x10) 03:22:27 executing program 0: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0xc64a}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x1]}, 0x8}) 03:22:27 executing program 4: clock_gettime(0x0, 0x0) eventfd2(0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000700)='ethtool\x00') 03:22:27 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000019c0)='fdinfo/4\x00') 03:22:27 executing program 2: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x8203, 0x0) 03:22:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x13, &(0x7f0000000580)={'security\x00', 0x2, [{}, {}]}, 0x48) 03:22:27 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp\x00') connect$nfc_raw(r0, 0x0, 0x0) 03:22:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c0000002c00270d0000000000000000e040a3aa", @ANYRES32=r3, @ANYBLOB="0000000000000000060018000a00010062617369630000000c000200080001"], 0x3c}}, 0x0) 03:22:27 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000001080)='/dev/full\x00', 0xe0280, 0x0) 03:22:27 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x0) socket(0x0, 0x0, 0x0) 03:22:27 executing program 1: connect$rose(0xffffffffffffffff, 0x0, 0x0) 03:22:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000780)={'wg1\x00'}) 03:22:27 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000340)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) 03:22:27 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000600)='ns/pid_for_children\x00') 03:22:27 executing program 2: bpf$MAP_CREATE(0x22, &(0x7f00000001c0), 0x40) 03:22:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@abs, 0x6e) 03:22:27 executing program 4: select(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x6}, &(0x7f0000000240)={0x0, 0xea60}) 03:22:27 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 03:22:27 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={0x0, 0x0, 0x18}, 0xc) 03:22:27 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, 0x0) 03:22:27 executing program 1: sync() socket$phonet(0x23, 0x2, 0x1) setsockopt$PNPIPE_HANDLE(0xffffffffffffffff, 0x113, 0x3, 0x0, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f00000005c0)) 03:22:27 executing program 5: sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, 0x0, 0xfc463cc0e692a413) 03:22:27 executing program 3: r0 = getpid() ptrace$setregs(0xffffffffffffffff, r0, 0x0, 0x0) 03:22:27 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, 0x0, 0x0) 03:22:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0xc, &(0x7f0000000580)={'security\x00', 0x2, [{}, {}]}, 0x48) 03:22:27 executing program 1: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000000)={0x0, 0x3, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "521bbc60"}, 0x0, 0x0, @fd}) 03:22:27 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000)={0x1f, @none}, 0x8) 03:22:27 executing program 4: syz_genetlink_get_family_id$wireguard(&(0x7f0000000340)='wireguard\x00') 03:22:27 executing program 2: syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000)='NLBL_CALIPSO\x00') 03:22:27 executing program 3: getitimer(0x1, &(0x7f0000000640)) 03:22:27 executing program 5: mq_notify(0xffffffffffffffff, 0x0) 03:22:27 executing program 1: r0 = socket(0x2, 0xa, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 03:22:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}}, 0x0) 03:22:27 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x894c, 0x0) 03:22:27 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5d) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 03:22:27 executing program 3: clock_getres(0x0, &(0x7f00000001c0)) 03:22:27 executing program 0: 03:22:27 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0x40049409, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "521bbc60"}, 0x0, 0x0, @fd}) 03:22:27 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:22:27 executing program 1: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x9}) 03:22:27 executing program 5: mq_open(&(0x7f0000002c40)='&%Q\x00', 0x0, 0x0, &(0x7f0000002c80)) 03:22:27 executing program 2: rt_tgsigqueueinfo(0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x984}) 03:22:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={0x0}}, 0x0) 03:22:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x11, &(0x7f0000000580)={'security\x00', 0x2, [{}, {}]}, 0x48) 03:22:27 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000000)={0x0, 0x6, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "521bbc60"}, 0x0, 0x0, @fd}) 03:22:27 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000200), 0x6) 03:22:27 executing program 1: read$rfkill(0xffffffffffffffff, 0x0, 0x0) 03:22:27 executing program 0: bpf$MAP_CREATE(0x17, &(0x7f00000001c0), 0x40) 03:22:27 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0x4020940d, 0x0) 03:22:27 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000002a40)={'batadv_slave_0\x00'}) 03:22:28 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x2711, @local}, 0x10) 03:22:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000580)=ANY=[], 0x68) 03:22:28 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dlm-monitor\x00', 0x0, 0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 03:22:28 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000100)={0x3}) 03:22:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x4, 0x0, 0x0) 03:22:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x17, 0x0, 0x0) 03:22:28 executing program 3: socket(0x1e, 0x0, 0x10001) 03:22:28 executing program 0: socket$inet_udp(0x2, 0x2, 0x11) 03:22:28 executing program 2: bpf$OBJ_GET_PROG(0xf, 0x0, 0x0) 03:22:28 executing program 1: bpf$OBJ_GET_PROG(0x7, 0x0, 0x97) 03:22:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0xf, &(0x7f0000000580)={'security\x00', 0x2, [{}, {}]}, 0x48) 03:22:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x16, 0x0, 0x0) 03:22:28 executing program 0: pselect6(0x40, &(0x7f0000001bc0)={0x1}, 0x0, 0x0, 0x0, 0x0) 03:22:28 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000340)='wireguard\x00') 03:22:28 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 03:22:28 executing program 5: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc020660b, 0x0) 03:22:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) fstat(r0, &(0x7f00000001c0)) 03:22:28 executing program 1: bpf$MAP_CREATE(0xd, 0x0, 0x0) 03:22:28 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000200)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 03:22:28 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) 03:22:28 executing program 5: bpf$OBJ_GET_PROG(0x12, &(0x7f0000000080)={0x0, 0x0, 0x8}, 0x10) 03:22:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) 03:22:28 executing program 0: syz_mount_image$fuse(&(0x7f0000001c80)='fuse\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001d00)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee00}}) 03:22:28 executing program 4: openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x0, 0x0) 03:22:28 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "521bbc60"}, 0x0, 0x0, @fd}) 03:22:28 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, r0+10000000}, 0x0) 03:22:28 executing program 0: openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) 03:22:28 executing program 1: syz_open_procfs(0x0, &(0x7f00000001c0)='mountstats\x00') 03:22:28 executing program 5: waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) 03:22:28 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000300)='/proc/thread-self\x00', 0x0, 0x0) 03:22:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000100)=0x7f, 0x4) 03:22:29 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x1, &(0x7f0000000040)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000100), 0x10}, 0x78) 03:22:29 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x577101, 0x0) 03:22:29 executing program 5: bpf$OBJ_GET_PROG(0x14, 0x0, 0x0) 03:22:29 executing program 3: ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000140)) rt_sigtimedwait(&(0x7f0000000180)={[0x7]}, &(0x7f00000001c0), &(0x7f0000000240)={0x0, 0x3938700}, 0x8) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) mq_notify(0xffffffffffffffff, 0x0) eventfd2(0xffffff80, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000005c0)={0x0}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000700)='ethtool\x00') 03:22:29 executing program 0: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000000)={0x0, 0x8, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "521bbc60"}, 0x0, 0x0, @fd}) 03:22:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000000c0)) 03:22:29 executing program 2: openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, 0x0) 03:22:29 executing program 4: openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x20000, 0x0) 03:22:29 executing program 5: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) 03:22:29 executing program 0: socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$nl80211(&(0x7f0000001380)='nl80211\x00') 03:22:29 executing program 1: getitimer(0x0, &(0x7f0000000640)) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) 03:22:29 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000440), &(0x7f0000000480)=0xe) 03:22:29 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, 0x0, 0x0) 03:22:29 executing program 3: perf_event_open(&(0x7f00000009c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) 03:22:29 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x10a}, 0x40) 03:22:29 executing program 3: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x7}, &(0x7f00000000c0), 0x0) 03:22:29 executing program 0: mq_getsetattr(0xffffffffffffffff, &(0x7f00000000c0)={0x7}, &(0x7f0000000100)) 03:22:29 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000140)='fuse\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 03:22:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x29, &(0x7f0000000580)={'security\x00', 0x2, [{}, {}]}, 0x48) 03:22:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'security\x00'}, 0xfd9a) 03:22:29 executing program 5: socket$inet(0x2, 0x3, 0x5d) socket$nl_xfrm(0x10, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f00000019c0)='fdinfo/4\x00') 03:22:29 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) 03:22:29 executing program 0: bpf$MAP_CREATE(0x9, 0x0, 0x0) 03:22:29 executing program 4: pselect6(0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0) 03:22:29 executing program 3: bpf$MAP_CREATE(0x1b, 0x0, 0x0) 03:22:29 executing program 1: pselect6(0x40, &(0x7f0000000080)={0x4}, &(0x7f00000000c0)={0x4}, &(0x7f0000000100)={0x6}, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x7]}, 0x8}) 03:22:29 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x17}, 0x40) 03:22:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 03:22:29 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0x1, &(0x7f0000000440)=@raw=[@call], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:22:30 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, &(0x7f0000000480)) 03:22:30 executing program 4: ioctl$vim2m_VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) 03:22:30 executing program 1: socketpair(0xa, 0x5, 0x9, &(0x7f0000000000)) 03:22:30 executing program 0: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000700)='ethtool\x00') 03:22:30 executing program 5: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0xb7255fc6a99e6c2e) 03:22:30 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 03:22:30 executing program 3: select(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x6, 0x8000, 0x6, 0x7fffffff, 0x4, 0x0, 0x0, 0x3}, &(0x7f0000000240)={0x0, 0xea60}) syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0, 0x280002) socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, 0x0, 0x10) rt_sigaction(0x2f, &(0x7f00000004c0)={&(0x7f0000000440)="64660ffec365366566400f3807e9f341ab65f3430fa7d064f3adc481f975398fc93091550ac441057431460f1911f241aa", 0x0, &(0x7f0000000480)="66430f3a44686200410f1a8df37f0000c462f9b62b0f5241f5c4e1ddd47558c4a1c171f100c463510ec7fe660f3837f8460f01c0470fbb30", {[0xfffffffffffffffd]}}, 0x0, 0x8, &(0x7f0000000600)) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000a40)={0x1f, @fixed}, 0xa) syz_genetlink_get_family_id$nl80211(&(0x7f0000000ac0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x20008040) syz_genetlink_get_family_id$devlink(&(0x7f0000000c40)='devlink\x00') 03:22:30 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x80108906, 0x0) 03:22:30 executing program 0: openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) 03:22:30 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000040)="a6", 0x1}, {0x0}, {&(0x7f0000000100)='6', 0x1}], 0x3, &(0x7f0000001240)=[{0x28, 0x0, 0x0, "3221a58eb234f8bc52f7ea6b12d7d3a3d2"}], 0x28}, 0x6008000) 03:22:30 executing program 4: syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$vcsn(&(0x7f0000000800)='/dev/vcs#\x00', 0x17, 0x82781) syz_open_dev$vcsn(&(0x7f00000012c0)='/dev/vcs#\x00', 0x0, 0x4d4001) 03:22:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:22:30 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x3}, 0x40) 03:22:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x14}, 0x14}}, 0x0) 03:22:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000ec0)={0x14}, 0x14}}, 0x0) 03:22:30 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vim2m\x00', 0x2, 0x0) r1 = getpid() syz_open_procfs$namespace(r1, 0x0) 03:22:30 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000011c0)=[{0x0}, {&(0x7f00000000c0)="ef", 0x1}, {&(0x7f0000000100)='6', 0x1}], 0x3}, 0x6008000) 03:22:30 executing program 3: syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') getpid() ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) 03:22:30 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000040)="a6", 0x1}], 0x1}, 0x0) 03:22:30 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3}, 0x40) 03:22:30 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x40) 03:22:30 executing program 0: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:22:30 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8983, 0x0) 03:22:30 executing program 2: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x0, 0x0) 03:22:30 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_snmp6\x00') read$midi(r0, 0x0, 0x0) 03:22:30 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x1, &(0x7f0000000040)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:22:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x88, 0x41, &(0x7f0000000580)={'security\x00', 0x2, [{}, {}]}, 0x48) 03:22:30 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:22:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvfrom(r0, 0x0, 0x0, 0x160, 0x0, 0x0) 03:22:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="24000000192a93"], 0x24}}, 0x0) 03:22:31 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dlm-monitor\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ff5000/0xb000)=nil, 0x1000, 0x0, 0x2010, r0, 0x82000000) 03:22:31 executing program 2: ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, 0x0) 03:22:31 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40, 0x0) 03:22:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x60, &(0x7f0000000580)={'security\x00', 0x2, [{}, {}]}, 0x48) 03:22:31 executing program 1: bpf$OBJ_GET_PROG(0xe, 0x0, 0x0) 03:22:31 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000001040)='ns/pid_for_children\x00') 03:22:31 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x74, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 03:22:31 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, 0x0, &(0x7f0000000140)) 03:22:31 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_snmp6\x00') 03:22:31 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)) 03:22:31 executing program 0: pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000000, 0xffffffffffffffff) 03:22:31 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3, 0x3}, 0x40) 03:22:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x2a, 0x0, 0x0) 03:22:31 executing program 3: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000080)) 03:22:31 executing program 0: bpf$MAP_CREATE(0x21, &(0x7f00000001c0), 0x40) 03:22:31 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0) 03:22:31 executing program 2: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x60000, 0x0) 03:22:31 executing program 5: bpf$MAP_CREATE(0x8, 0x0, 0x0) 03:22:31 executing program 1: ioctl$vim2m_VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000180)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 03:22:31 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dlm-monitor\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) 03:22:31 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, 0x0) 03:22:31 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x1, &(0x7f0000000040)=@raw=[@jmp], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:22:31 executing program 5: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000003c0)={0x28, 0x0, 0x0, @local}, 0x10) 03:22:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 03:22:31 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 03:22:31 executing program 4: mq_open(&(0x7f0000000380)='#:&\\\x00', 0x0, 0x0, &(0x7f0000000440)) 03:22:31 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00'}, 0x10) 03:22:31 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100)={r0}, 0x0) 03:22:31 executing program 2: bpf$OBJ_GET_PROG(0xc, 0x0, 0x0) 03:22:31 executing program 5: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000003c0)={0x28, 0x0, 0x0, @local}, 0x10) 03:22:31 executing program 2: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffb, &(0x7f0000000380)={0x0, 0x989680}) 03:22:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x30, 0x0, 0x0) 03:22:31 executing program 4: r0 = shmget$private(0x0, 0x4000, 0x100, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000400)=""/59) 03:22:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x0, @multicast1}, 0x4}) 03:22:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x4, &(0x7f0000000580)={'security\x00', 0x2, [{}, {}]}, 0x48) 03:22:31 executing program 2: socket$kcm(0x29, 0x2, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) syz_open_procfs(0xffffffffffffffff, &(0x7f00000019c0)='fdinfo/4\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f00000019c0)='fdinfo/4\x00') 03:22:31 executing program 1: socketpair(0x1e, 0x0, 0x9, &(0x7f0000000000)) 03:22:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x1a, &(0x7f0000000580)={'security\x00', 0x2, [{}, {}]}, 0x48) 03:22:31 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xef, &(0x7f0000000080)=""/239, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:22:32 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000340)={0x7}) 03:22:32 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1ef1f7d6"}}) 03:22:32 executing program 2: bpf$MAP_CREATE(0x8, &(0x7f00000001c0), 0x40) 03:22:32 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0xc64a}, &(0x7f0000000100)={0x0, r0+10000000}, &(0x7f0000000180)={&(0x7f0000000140)={[0x1]}, 0x8}) 03:22:32 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8923, &(0x7f0000002a40)={'batadv_slave_0\x00'}) 03:22:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 03:22:32 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000019c0)='fd/4\x00') 03:22:32 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000000)={{0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'dh\x00'}, {@remote}}, 0x44) 03:22:32 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0505609, 0x0) 03:22:32 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002240)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}], [{@obj_role={'obj_role', 0x3d, '/dev/fuse\x00'}}, {@uid_gt={'uid>', 0xee01}}]}}) 03:22:32 executing program 4: getresgid(&(0x7f0000000000), 0x0, 0x0) 03:22:32 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:22:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x0, @multicast1}, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='ip_vti0\x00', 0xfff, 0x7, 0x5}) 03:22:32 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000140)='fuse\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 03:22:32 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'veth0_to_bond\x00'}, 0x18) [ 188.948593] IPVS: set_ctl: invalid protocol: 0 172.30.0.4:0 03:22:32 executing program 1: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x804000, 0x0) 03:22:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000440)=""/166, &(0x7f0000000500)=0xa6) 03:22:32 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89a1, &(0x7f0000002a40)={'batadv_slave_0\x00'}) 03:22:32 executing program 2: bpf$OBJ_GET_PROG(0x11, &(0x7f0000000080)={0x0, 0x0, 0x8}, 0x10) 03:22:32 executing program 5: openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000002900)='gtp\x00') 03:22:32 executing program 0: socket(0xa, 0x0, 0x380) 03:22:32 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000040)="a6", 0x1}, {&(0x7f00000000c0)="ef", 0x1}, {&(0x7f0000000100)='6', 0x1}], 0x3, &(0x7f0000001240)=[{0x28, 0x0, 0x0, "3221a58eb234f8bc52f7ea6b12d7d3a3d2"}], 0x28}, 0x6008000) 03:22:32 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "46af54d1"}, 0x0, 0x0, @userptr}) 03:22:32 executing program 3: pselect6(0x40, &(0x7f0000001bc0)={0x1}, &(0x7f0000001c00), &(0x7f0000001c40), &(0x7f0000001c80)={0x77359400}, &(0x7f0000001d00)={&(0x7f0000001cc0), 0x8}) 03:22:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x11, 0x41, &(0x7f0000000580)={'security\x00', 0x2, [{}, {}]}, 0x48) 03:22:32 executing program 0: getpgid(0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000500)='wireguard\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={0x0}}, 0x0) openat$cgroup_ro(r0, &(0x7f0000001100)='memory.stat\x00', 0x0, 0x0) [ 189.134634] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth0_to_bond, syncid = 0, id = 0 03:22:32 executing program 2: getresgid(&(0x7f0000000000), &(0x7f0000000040), 0x0) 03:22:32 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x107240, 0x0) 03:22:32 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x1, &(0x7f0000000040)=@raw=[@jmp], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:22:32 executing program 3: setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000002c0)=ANY=[@ANYBLOB='s'], 0x68) getresuid(&(0x7f0000000000), 0x0, 0x0) 03:22:32 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x40012041, 0x0, 0x0) 03:22:32 executing program 4: bpf$OBJ_GET_PROG(0x7, 0x0, 0x2) 03:22:32 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0045878, 0x0) 03:22:32 executing program 3: syz_open_dev$vcsn(&(0x7f0000000800)='/dev/vcs#\x00', 0x0, 0x82781) 03:22:32 executing program 4: getitimer(0x0, &(0x7f0000000640)) waitid(0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) 03:22:32 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000340)) 03:22:32 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8940, &(0x7f0000002a40)={'batadv_slave_0\x00'}) 03:22:32 executing program 3: socket(0x2, 0x0, 0x10001) 03:22:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00', 0x7, 0x4, 0x3c8, 0x1d0, 0x0, 0x1d0, 0x2e0, 0x2e0, 0x2e0, 0x4, &(0x7f0000000280), {[{{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x4, 0x1}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@arp={@loopback, @dev={0xac, 0x14, 0x14, 0x11}, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local, {[0x0, 0x0, 0x0, 0x1fe, 0xff]}}, {@mac=@dev={[], 0x3f}, {[0x0, 0x0, 0x0, 0xff, 0xff]}}, 0x1, 0x0, 0x0, 0x0, 0xffff, 0x400, 'team_slave_1\x00', 'ip6erspan0\x00', {0xff}, {}, 0x0, 0x10}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@local, @dev={0xac, 0x14, 0x14, 0x2a}, @dev={0xac, 0x14, 0x14, 0x3d}}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) 03:22:32 executing program 2: perf_event_open(&(0x7f00000009c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:22:32 executing program 4: bpf$OBJ_GET_PROG(0x15, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) 03:22:32 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000000)={0x0, 0x2, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "521bbc60"}, 0x0, 0x0, @fd}) 03:22:32 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0), 0x20000200) 03:22:32 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x8}, 0x10) 03:22:32 executing program 0: bpf$MAP_CREATE(0x11, &(0x7f00000001c0), 0x40) 03:22:33 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00'}) 03:22:33 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, 0x0) 03:22:33 executing program 5: bpf$OBJ_GET_PROG(0x7, 0x0, 0x1800) 03:22:33 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) 03:22:33 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x989680}, 0x0) 03:22:33 executing program 1: syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') syz_init_net_socket$nfc_raw(0x27, 0x0, 0x0) 03:22:33 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 03:22:33 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000140)='fuse\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}], [{@obj_role={'obj_role', 0x3d, '/dev/fuse\x00'}}]}}) 03:22:33 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8970, &(0x7f0000002a40)={'batadv_slave_0\x00'}) 03:22:33 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000000)={0x0, 0x4, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "521bbc60"}, 0x0, 0x0, @fd}) 03:22:33 executing program 0: wait4(0x0, 0x0, 0x0, &(0x7f0000000040)) 03:22:33 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 03:22:33 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x74}, 0x40) 03:22:33 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000000)={0x0, 0xc, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "521bbc60"}, 0x0, 0x0, @fd}) 03:22:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000240)={'ip6tnl0\x00', 0x0}) 03:22:33 executing program 1: rt_sigsuspend(&(0x7f0000000400)={[0xffff]}, 0x8) 03:22:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0xb, 0x0, 0x0) 03:22:33 executing program 5: setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000580)={'security\x00', 0x4, [{}, {}, {}, {}]}, 0xffffffffffffff16) 03:22:33 executing program 4: bpf$OBJ_GET_PROG(0x16, 0x0, 0x0) 03:22:33 executing program 0: syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) 03:22:33 executing program 2: syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x7ff, 0x0) 03:22:33 executing program 3: bpf$OBJ_GET_PROG(0x16, &(0x7f0000000080)={0x0, 0x0, 0x8}, 0x10) 03:22:33 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0xc8ec776ed66950f3) 03:22:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0xa, &(0x7f0000000580)={'security\x00', 0x2, [{}, {}]}, 0x48) 03:22:33 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x1, &(0x7f0000000040)=@raw=[@jmp], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0xb7, &(0x7f0000000100)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:22:33 executing program 0: bpf$MAP_CREATE(0x4, &(0x7f00000001c0), 0x40) 03:22:33 executing program 3: bpf$OBJ_GET_PROG(0x11, 0x0, 0x0) [ 190.378766] ================================================================== [ 190.386407] BUG: KASAN: use-after-free in l2cap_sock_close_cb+0xa7/0xb0 [ 190.393296] Read of size 8 at addr ffff8880583ba060 by task kworker/1:3/6361 [ 190.400606] [ 190.402233] CPU: 1 PID: 6361 Comm: kworker/1:3 Not tainted 4.14.198-syzkaller #0 [ 190.409846] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 190.419409] Workqueue: events l2cap_chan_timeout [ 190.424929] Call Trace: [ 190.427531] dump_stack+0x1b2/0x283 [ 190.431145] print_address_description.cold+0x54/0x1d3 [ 190.436711] kasan_report_error.cold+0x8a/0x194 [ 190.441396] ? l2cap_sock_close_cb+0xa7/0xb0 [ 190.445791] __asan_report_load8_noabort+0x68/0x70 [ 190.450708] ? l2cap_sock_close_cb+0xa7/0xb0 [ 190.455093] l2cap_sock_close_cb+0xa7/0xb0 [ 190.459320] l2cap_chan_timeout+0x182/0x1e0 [ 190.463640] process_one_work+0x793/0x14a0 [ 190.467914] ? work_busy+0x320/0x320 [ 190.472169] ? worker_thread+0x158/0xff0 [ 190.476229] ? _raw_spin_unlock_irq+0x24/0x80 [ 190.480717] worker_thread+0x5cc/0xff0 [ 190.484591] ? rescuer_thread+0xc80/0xc80 [ 190.488718] kthread+0x30d/0x420 [ 190.492062] ? kthread_create_on_node+0xd0/0xd0 [ 190.496713] ret_from_fork+0x24/0x30 [ 190.500433] [ 190.502038] Allocated by task 9923: [ 190.505645] kasan_kmalloc+0xeb/0x160 [ 190.509424] __kmalloc+0x15a/0x400 [ 190.513039] sk_prot_alloc+0x1ba/0x290 [ 190.516911] sk_alloc+0x36/0xcd0 [ 190.520260] l2cap_sock_alloc.constprop.0+0x31/0x210 [ 190.525341] l2cap_sock_create+0xdd/0x170 [ 190.529576] bt_sock_create+0x13b/0x280 [ 190.533546] __sock_create+0x303/0x620 [ 190.537439] rfcomm_dlc_open+0x6ec/0xc00 [ 190.541506] rfcomm_sock_connect+0x2c6/0x3c0 [ 190.545914] SyS_connect+0x1f4/0x240 [ 190.549613] do_syscall_64+0x1d5/0x640 [ 190.553484] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 190.558654] [ 190.560679] Freed by task 3544: [ 190.564028] kasan_slab_free+0xc3/0x1a0 [ 190.567989] kfree+0xc9/0x250 [ 190.571109] __sk_destruct+0x577/0x6e0 [ 190.575047] __sk_free+0xd9/0x2d0 [ 190.578519] sk_free+0x2b/0x40 [ 190.581760] l2cap_sock_kill.part.0+0x5b/0x70 [ 190.586497] l2cap_sock_release+0x146/0x180 [ 190.590804] sock_release+0x87/0x1e0 [ 190.594565] rfcomm_session_del+0x14f/0x1e0 [ 190.598872] rfcomm_run+0x1127/0x3ca0 [ 190.602659] kthread+0x30d/0x420 [ 190.606037] ret_from_fork+0x24/0x30 [ 190.609730] [ 190.611333] The buggy address belongs to the object at ffff8880583ba000 [ 190.611333] which belongs to the cache kmalloc-2048 of size 2048 [ 190.624415] The buggy address is located 96 bytes inside of 03:22:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x68) 03:22:34 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000200)={0x1f, 0xffffffffffffffff}, 0x6) 03:22:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000f40)={0x0, 0x0, 0x0}, 0x0) 03:22:34 executing program 0: sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, 0x0, 0x0) 03:22:34 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x38d000, 0x0) 03:22:34 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @any, 0x3, 0x2}, 0xe) [ 190.624415] 2048-byte region [ffff8880583ba000, ffff8880583ba800) [ 190.636362] The buggy address belongs to the page: [ 190.641318] page:ffffea000160ee80 count:1 mapcount:0 mapping:ffff8880583ba000 index:0x0 compound_mapcount: 0 [ 190.652158] flags: 0xfffe0000008100(slab|head) [ 190.656744] raw: 00fffe0000008100 ffff8880583ba000 0000000000000000 0000000100000003 [ 190.664639] raw: ffffea00023569a0 ffffea00023460a0 ffff88812fe50c40 0000000000000000 [ 190.672499] page dumped because: kasan: bad access detected [ 190.678286] [ 190.679903] Memory state around the buggy address: [ 190.684816] ffff8880583b9f00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 190.692151] ffff8880583b9f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 190.699667] >ffff8880583ba000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 190.707017] ^ [ 190.713500] ffff8880583ba080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 190.720837] ffff8880583ba100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb 03:22:34 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)) 03:22:34 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)={0x77359400}, &(0x7f0000001d00)={&(0x7f0000001cc0)={[0xcdb]}, 0x8}) 03:22:34 executing program 0: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x0, 0x989680}) [ 190.728170] ================================================================== [ 190.735589] Disabling lock debugging due to kernel taint 03:22:34 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x101000, 0x0) 03:22:34 executing program 4: bpf$OBJ_GET_PROG(0x18, 0x0, 0x0) 03:22:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x23, &(0x7f0000000580)={'security\x00', 0x2, [{}, {}]}, 0x48) 03:22:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000040)={&(0x7f00000018c0)=ANY=[@ANYBLOB="38160000f63573"], 0x1638}}, 0x0) 03:22:34 executing program 2: connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) 03:22:34 executing program 0: perf_event_open(&(0x7f0000000940)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x59, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) 03:22:34 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002480)='/dev/full\x00', 0x0, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r0, 0x0, 0x0) 03:22:34 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0x4020940d, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "521bbc60"}, 0x0, 0x0, @fd}) 03:22:34 executing program 2: bpf$MAP_CREATE(0x15, &(0x7f00000001c0), 0x40) 03:22:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000280)=0x6, 0x4) [ 190.972760] Kernel panic - not syncing: panic_on_warn set ... [ 190.972760] [ 190.980245] CPU: 1 PID: 6361 Comm: kworker/1:3 Tainted: G B 4.14.198-syzkaller #0 [ 190.988986] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 190.998345] Workqueue: events l2cap_chan_timeout [ 191.003391] Call Trace: [ 191.006263] dump_stack+0x1b2/0x283 [ 191.010000] panic+0x1f9/0x42d [ 191.013181] ? add_taint.cold+0x16/0x16 [ 191.017276] ? ___preempt_schedule+0x16/0x18 [ 191.021709] kasan_end_report+0x43/0x49 [ 191.025674] kasan_report_error.cold+0xa7/0x194 [ 191.030775] ? l2cap_sock_close_cb+0xa7/0xb0 [ 191.035209] __asan_report_load8_noabort+0x68/0x70 [ 191.040194] ? l2cap_sock_close_cb+0xa7/0xb0 [ 191.044865] l2cap_sock_close_cb+0xa7/0xb0 [ 191.049088] l2cap_chan_timeout+0x182/0x1e0 [ 191.053397] process_one_work+0x793/0x14a0 [ 191.057645] ? work_busy+0x320/0x320 [ 191.061341] ? worker_thread+0x158/0xff0 [ 191.065411] ? _raw_spin_unlock_irq+0x24/0x80 [ 191.069898] worker_thread+0x5cc/0xff0 [ 191.073767] ? rescuer_thread+0xc80/0xc80 [ 191.077923] kthread+0x30d/0x420 [ 191.081266] ? kthread_create_on_node+0xd0/0xd0 [ 191.086012] ret_from_fork+0x24/0x30 [ 191.090890] Kernel Offset: disabled [ 191.094538] Rebooting in 86400 seconds..