Warning: Permanently added '10.128.0.10' (ED25519) to the list of known hosts. 2023/10/02 07:00:11 fuzzer started 2023/10/02 07:00:12 dialing manager at 10.128.0.169:30012 [ 141.571204][ T4992] cgroup: Unknown subsys name 'net' [ 141.733121][ T4992] cgroup: Unknown subsys name 'rlimit' [ 152.422960][ T1200] ieee802154 phy0 wpan0: encryption failed: -22 [ 152.429662][ T1200] ieee802154 phy1 wpan1: encryption failed: -22 2023/10/02 07:00:54 syscalls: 3526 2023/10/02 07:00:54 code coverage: enabled 2023/10/02 07:00:54 comparison tracing: enabled 2023/10/02 07:00:54 extra coverage: enabled 2023/10/02 07:00:54 delay kcov mmap: enabled 2023/10/02 07:00:54 setuid sandbox: enabled 2023/10/02 07:00:54 namespace sandbox: enabled 2023/10/02 07:00:54 Android sandbox: /sys/fs/selinux/policy does not exist 2023/10/02 07:00:54 fault injection: enabled 2023/10/02 07:00:54 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/10/02 07:00:54 net packet injection: enabled 2023/10/02 07:00:54 net device setup: enabled 2023/10/02 07:00:54 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/10/02 07:00:54 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/10/02 07:00:54 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/10/02 07:00:54 USB emulation: enabled 2023/10/02 07:00:54 hci packet injection: enabled 2023/10/02 07:00:54 wifi device emulation: enabled 2023/10/02 07:00:54 802.15.4 emulation: enabled 2023/10/02 07:00:54 swap file: enabled 2023/10/02 07:00:54 fetching corpus: 0, signal 0/2000 (executing program) [ 182.934294][ T4992] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2023/10/02 07:00:54 fetching corpus: 47, signal 17730/21529 (executing program) 2023/10/02 07:00:54 fetching corpus: 95, signal 24398/29968 (executing program) 2023/10/02 07:00:54 fetching corpus: 145, signal 30824/38143 (executing program) 2023/10/02 07:00:54 fetching corpus: 195, signal 36007/45034 (executing program) 2023/10/02 07:00:54 fetching corpus: 245, signal 40274/50955 (executing program) 2023/10/02 07:00:54 fetching corpus: 295, signal 43797/56093 (executing program) 2023/10/02 07:00:54 fetching corpus: 345, signal 46102/60042 (executing program) 2023/10/02 07:00:54 fetching corpus: 395, signal 48538/64114 (executing program) 2023/10/02 07:00:54 fetching corpus: 445, signal 50822/67993 (executing program) 2023/10/02 07:00:54 fetching corpus: 495, signal 54334/72984 (executing program) 2023/10/02 07:00:54 fetching corpus: 545, signal 57770/77889 (executing program) 2023/10/02 07:00:54 fetching corpus: 595, signal 60029/81651 (executing program) 2023/10/02 07:00:55 fetching corpus: 645, signal 61574/84775 (executing program) 2023/10/02 07:00:55 fetching corpus: 695, signal 63568/88240 (executing program) 2023/10/02 07:00:55 fetching corpus: 745, signal 65260/91422 (executing program) 2023/10/02 07:00:55 fetching corpus: 794, signal 67806/95320 (executing program) 2023/10/02 07:00:55 fetching corpus: 844, signal 70588/99446 (executing program) 2023/10/02 07:00:55 fetching corpus: 894, signal 72294/102565 (executing program) 2023/10/02 07:00:55 fetching corpus: 944, signal 73579/105309 (executing program) 2023/10/02 07:00:55 fetching corpus: 994, signal 75543/108606 (executing program) 2023/10/02 07:00:55 fetching corpus: 1044, signal 77241/111659 (executing program) 2023/10/02 07:00:55 fetching corpus: 1094, signal 79025/114798 (executing program) 2023/10/02 07:00:55 fetching corpus: 1144, signal 80814/117930 (executing program) 2023/10/02 07:00:55 fetching corpus: 1194, signal 82114/120601 (executing program) 2023/10/02 07:00:55 fetching corpus: 1244, signal 83672/123472 (executing program) 2023/10/02 07:00:55 fetching corpus: 1294, signal 85274/126362 (executing program) 2023/10/02 07:00:55 fetching corpus: 1343, signal 86178/128641 (executing program) 2023/10/02 07:00:55 fetching corpus: 1393, signal 87252/131065 (executing program) 2023/10/02 07:00:55 fetching corpus: 1443, signal 88689/133740 (executing program) 2023/10/02 07:00:56 fetching corpus: 1493, signal 90428/136675 (executing program) 2023/10/02 07:00:56 fetching corpus: 1543, signal 91692/139230 (executing program) 2023/10/02 07:00:56 fetching corpus: 1593, signal 93770/142386 (executing program) 2023/10/02 07:00:56 fetching corpus: 1643, signal 94670/144595 (executing program) 2023/10/02 07:00:56 fetching corpus: 1693, signal 95825/146955 (executing program) 2023/10/02 07:00:56 fetching corpus: 1743, signal 97204/149517 (executing program) 2023/10/02 07:00:56 fetching corpus: 1793, signal 98513/151966 (executing program) 2023/10/02 07:00:56 fetching corpus: 1843, signal 99904/154460 (executing program) 2023/10/02 07:00:56 fetching corpus: 1893, signal 100978/156718 (executing program) 2023/10/02 07:00:56 fetching corpus: 1942, signal 102142/159065 (executing program) 2023/10/02 07:00:56 fetching corpus: 1992, signal 103726/161711 (executing program) 2023/10/02 07:00:56 fetching corpus: 2042, signal 104600/163793 (executing program) 2023/10/02 07:00:56 fetching corpus: 2092, signal 105520/165880 (executing program) 2023/10/02 07:00:56 fetching corpus: 2142, signal 106487/168035 (executing program) 2023/10/02 07:00:56 fetching corpus: 2192, signal 107456/170224 (executing program) 2023/10/02 07:00:56 fetching corpus: 2242, signal 108132/172080 (executing program) 2023/10/02 07:00:56 fetching corpus: 2292, signal 109064/174141 (executing program) 2023/10/02 07:00:57 fetching corpus: 2342, signal 109921/176191 (executing program) 2023/10/02 07:00:57 fetching corpus: 2392, signal 111216/178512 (executing program) 2023/10/02 07:00:57 fetching corpus: 2442, signal 112286/180627 (executing program) 2023/10/02 07:00:57 fetching corpus: 2492, signal 113259/182719 (executing program) 2023/10/02 07:00:57 fetching corpus: 2542, signal 113948/184581 (executing program) 2023/10/02 07:00:57 fetching corpus: 2591, signal 115199/186850 (executing program) 2023/10/02 07:00:57 fetching corpus: 2641, signal 116199/188910 (executing program) 2023/10/02 07:00:57 fetching corpus: 2691, signal 118144/191616 (executing program) 2023/10/02 07:00:57 fetching corpus: 2741, signal 119065/193572 (executing program) 2023/10/02 07:00:57 fetching corpus: 2791, signal 119999/195547 (executing program) 2023/10/02 07:00:57 fetching corpus: 2841, signal 120454/197156 (executing program) 2023/10/02 07:00:58 fetching corpus: 2891, signal 121425/199185 (executing program) 2023/10/02 07:00:58 fetching corpus: 2941, signal 122255/200987 (executing program) 2023/10/02 07:00:58 fetching corpus: 2991, signal 123101/202890 (executing program) 2023/10/02 07:00:58 fetching corpus: 3041, signal 123839/204686 (executing program) 2023/10/02 07:00:58 fetching corpus: 3091, signal 124702/206564 (executing program) 2023/10/02 07:00:58 fetching corpus: 3141, signal 126174/208777 (executing program) 2023/10/02 07:00:58 fetching corpus: 3191, signal 127473/210862 (executing program) 2023/10/02 07:00:58 fetching corpus: 3241, signal 128217/212578 (executing program) 2023/10/02 07:00:58 fetching corpus: 3291, signal 129076/214387 (executing program) 2023/10/02 07:00:58 fetching corpus: 3341, signal 129861/216081 (executing program) 2023/10/02 07:00:58 fetching corpus: 3391, signal 130396/217646 (executing program) 2023/10/02 07:00:58 fetching corpus: 3441, signal 131414/219541 (executing program) 2023/10/02 07:00:58 fetching corpus: 3491, signal 131993/221119 (executing program) 2023/10/02 07:00:58 fetching corpus: 3541, signal 132788/222873 (executing program) 2023/10/02 07:00:58 fetching corpus: 3591, signal 133626/224616 (executing program) 2023/10/02 07:00:58 fetching corpus: 3641, signal 134140/226190 (executing program) 2023/10/02 07:00:59 fetching corpus: 3691, signal 134803/227810 (executing program) 2023/10/02 07:00:59 fetching corpus: 3741, signal 135303/229335 (executing program) 2023/10/02 07:00:59 fetching corpus: 3791, signal 136080/231021 (executing program) 2023/10/02 07:00:59 fetching corpus: 3841, signal 136979/232770 (executing program) 2023/10/02 07:00:59 fetching corpus: 3891, signal 137800/234441 (executing program) 2023/10/02 07:00:59 fetching corpus: 3941, signal 138431/236014 (executing program) 2023/10/02 07:00:59 fetching corpus: 3991, signal 139178/237668 (executing program) 2023/10/02 07:00:59 fetching corpus: 4041, signal 140105/239409 (executing program) 2023/10/02 07:00:59 fetching corpus: 4091, signal 140609/240890 (executing program) 2023/10/02 07:00:59 fetching corpus: 4141, signal 141205/242414 (executing program) 2023/10/02 07:00:59 fetching corpus: 4191, signal 142022/244043 (executing program) 2023/10/02 07:00:59 fetching corpus: 4241, signal 142612/245555 (executing program) 2023/10/02 07:00:59 fetching corpus: 4291, signal 143084/247012 (executing program) 2023/10/02 07:00:59 fetching corpus: 4341, signal 143487/248427 (executing program) 2023/10/02 07:00:59 fetching corpus: 4391, signal 144637/250223 (executing program) 2023/10/02 07:00:59 fetching corpus: 4441, signal 145336/251800 (executing program) 2023/10/02 07:00:59 fetching corpus: 4491, signal 146011/253316 (executing program) 2023/10/02 07:01:00 fetching corpus: 4541, signal 146611/254774 (executing program) 2023/10/02 07:01:00 fetching corpus: 4591, signal 147085/256168 (executing program) 2023/10/02 07:01:00 fetching corpus: 4641, signal 147653/257624 (executing program) 2023/10/02 07:01:00 fetching corpus: 4691, signal 148400/259142 (executing program) 2023/10/02 07:01:00 fetching corpus: 4741, signal 148915/260510 (executing program) 2023/10/02 07:01:00 fetching corpus: 4791, signal 149394/261937 (executing program) 2023/10/02 07:01:00 fetching corpus: 4841, signal 149855/263331 (executing program) 2023/10/02 07:01:00 fetching corpus: 4891, signal 150960/264993 (executing program) 2023/10/02 07:01:00 fetching corpus: 4941, signal 151452/266353 (executing program) 2023/10/02 07:01:00 fetching corpus: 4991, signal 152516/268005 (executing program) 2023/10/02 07:01:00 fetching corpus: 5041, signal 153695/269698 (executing program) 2023/10/02 07:01:00 fetching corpus: 5091, signal 154429/271120 (executing program) 2023/10/02 07:01:00 fetching corpus: 5141, signal 155193/272569 (executing program) 2023/10/02 07:01:00 fetching corpus: 5191, signal 155833/273971 (executing program) 2023/10/02 07:01:00 fetching corpus: 5241, signal 156223/275236 (executing program) 2023/10/02 07:01:01 fetching corpus: 5291, signal 156783/276561 (executing program) 2023/10/02 07:01:01 fetching corpus: 5341, signal 157096/277789 (executing program) 2023/10/02 07:01:01 fetching corpus: 5391, signal 157589/279119 (executing program) 2023/10/02 07:01:01 fetching corpus: 5441, signal 158028/280378 (executing program) 2023/10/02 07:01:01 fetching corpus: 5491, signal 158689/281725 (executing program) 2023/10/02 07:01:01 fetching corpus: 5541, signal 159315/283078 (executing program) 2023/10/02 07:01:01 fetching corpus: 5591, signal 159750/284344 (executing program) 2023/10/02 07:01:01 fetching corpus: 5641, signal 160054/285612 (executing program) 2023/10/02 07:01:01 fetching corpus: 5691, signal 160505/286890 (executing program) 2023/10/02 07:01:01 fetching corpus: 5741, signal 160982/288165 (executing program) 2023/10/02 07:01:01 fetching corpus: 5791, signal 161439/289416 (executing program) 2023/10/02 07:01:02 fetching corpus: 5841, signal 162114/290766 (executing program) 2023/10/02 07:01:02 fetching corpus: 5891, signal 162523/291965 (executing program) 2023/10/02 07:01:02 fetching corpus: 5941, signal 163270/293317 (executing program) 2023/10/02 07:01:02 fetching corpus: 5991, signal 163707/294530 (executing program) 2023/10/02 07:01:02 fetching corpus: 6041, signal 164157/295764 (executing program) 2023/10/02 07:01:02 fetching corpus: 6091, signal 164773/297035 (executing program) 2023/10/02 07:01:02 fetching corpus: 6141, signal 165791/298448 (executing program) 2023/10/02 07:01:02 fetching corpus: 6191, signal 166465/299712 (executing program) 2023/10/02 07:01:02 fetching corpus: 6241, signal 166918/300873 (executing program) 2023/10/02 07:01:02 fetching corpus: 6291, signal 167463/302069 (executing program) 2023/10/02 07:01:02 fetching corpus: 6341, signal 167796/303226 (executing program) 2023/10/02 07:01:02 fetching corpus: 6390, signal 168241/304431 (executing program) 2023/10/02 07:01:02 fetching corpus: 6440, signal 168779/305648 (executing program) 2023/10/02 07:01:03 fetching corpus: 6490, signal 169129/306808 (executing program) 2023/10/02 07:01:03 fetching corpus: 6540, signal 169551/307959 (executing program) 2023/10/02 07:01:03 fetching corpus: 6590, signal 170378/309230 (executing program) 2023/10/02 07:01:03 fetching corpus: 6639, signal 170873/310375 (executing program) 2023/10/02 07:01:03 fetching corpus: 6689, signal 171329/311528 (executing program) 2023/10/02 07:01:03 fetching corpus: 6739, signal 171838/312670 (executing program) 2023/10/02 07:01:03 fetching corpus: 6789, signal 172314/313843 (executing program) 2023/10/02 07:01:03 fetching corpus: 6839, signal 172767/315006 (executing program) 2023/10/02 07:01:03 fetching corpus: 6889, signal 173160/316129 (executing program) 2023/10/02 07:01:03 fetching corpus: 6938, signal 173674/317249 (executing program) 2023/10/02 07:01:03 fetching corpus: 6988, signal 174393/318459 (executing program) 2023/10/02 07:01:04 fetching corpus: 7038, signal 174790/319547 (executing program) 2023/10/02 07:01:04 fetching corpus: 7088, signal 175170/320639 (executing program) 2023/10/02 07:01:04 fetching corpus: 7138, signal 175575/321737 (executing program) 2023/10/02 07:01:04 fetching corpus: 7188, signal 175907/322855 (executing program) 2023/10/02 07:01:04 fetching corpus: 7238, signal 176434/323927 (executing program) 2023/10/02 07:01:04 fetching corpus: 7288, signal 176805/325013 (executing program) 2023/10/02 07:01:04 fetching corpus: 7337, signal 177111/326032 (executing program) 2023/10/02 07:01:04 fetching corpus: 7387, signal 177485/327122 (executing program) 2023/10/02 07:01:04 fetching corpus: 7437, signal 178470/328276 (executing program) 2023/10/02 07:01:04 fetching corpus: 7487, signal 178887/329329 (executing program) 2023/10/02 07:01:04 fetching corpus: 7537, signal 179216/330367 (executing program) 2023/10/02 07:01:04 fetching corpus: 7587, signal 179680/331395 (executing program) 2023/10/02 07:01:05 fetching corpus: 7637, signal 180164/332452 (executing program) 2023/10/02 07:01:05 fetching corpus: 7687, signal 180519/333541 (executing program) 2023/10/02 07:01:05 fetching corpus: 7737, signal 180987/334575 (executing program) 2023/10/02 07:01:05 fetching corpus: 7787, signal 181369/335613 (executing program) 2023/10/02 07:01:05 fetching corpus: 7837, signal 181808/336651 (executing program) 2023/10/02 07:01:05 fetching corpus: 7887, signal 182203/337664 (executing program) 2023/10/02 07:01:05 fetching corpus: 7937, signal 182583/338684 (executing program) 2023/10/02 07:01:05 fetching corpus: 7987, signal 183161/339691 (executing program) 2023/10/02 07:01:05 fetching corpus: 8037, signal 183620/340701 (executing program) 2023/10/02 07:01:05 fetching corpus: 8087, signal 184081/341716 (executing program) 2023/10/02 07:01:05 fetching corpus: 8137, signal 185051/342764 (executing program) 2023/10/02 07:01:06 fetching corpus: 8187, signal 185405/343765 (executing program) 2023/10/02 07:01:06 fetching corpus: 8237, signal 185757/344730 (executing program) 2023/10/02 07:01:06 fetching corpus: 8287, signal 186077/345704 (executing program) 2023/10/02 07:01:06 fetching corpus: 8337, signal 186414/346658 (executing program) 2023/10/02 07:01:06 fetching corpus: 8387, signal 187116/347659 (executing program) 2023/10/02 07:01:06 fetching corpus: 8437, signal 187620/348666 (executing program) 2023/10/02 07:01:06 fetching corpus: 8487, signal 188006/349624 (executing program) 2023/10/02 07:01:06 fetching corpus: 8537, signal 188549/350611 (executing program) 2023/10/02 07:01:07 fetching corpus: 8587, signal 188896/351581 (executing program) 2023/10/02 07:01:07 fetching corpus: 8637, signal 189274/352502 (executing program) 2023/10/02 07:01:07 fetching corpus: 8687, signal 189650/353430 (executing program) 2023/10/02 07:01:07 fetching corpus: 8737, signal 190064/354359 (executing program) 2023/10/02 07:01:07 fetching corpus: 8787, signal 190450/355312 (executing program) 2023/10/02 07:01:07 fetching corpus: 8837, signal 190854/356217 (executing program) 2023/10/02 07:01:07 fetching corpus: 8887, signal 191100/356426 (executing program) 2023/10/02 07:01:07 fetching corpus: 8937, signal 191433/356434 (executing program) 2023/10/02 07:01:07 fetching corpus: 8987, signal 191843/356434 (executing program) 2023/10/02 07:01:07 fetching corpus: 9037, signal 192304/356434 (executing program) 2023/10/02 07:01:07 fetching corpus: 9087, signal 192590/356435 (executing program) 2023/10/02 07:01:07 fetching corpus: 9137, signal 192964/356435 (executing program) 2023/10/02 07:01:08 fetching corpus: 9187, signal 193423/356435 (executing program) 2023/10/02 07:01:08 fetching corpus: 9237, signal 193730/356436 (executing program) 2023/10/02 07:01:08 fetching corpus: 9287, signal 194043/356436 (executing program) 2023/10/02 07:01:08 fetching corpus: 9337, signal 194537/356436 (executing program) 2023/10/02 07:01:08 fetching corpus: 9387, signal 194812/356436 (executing program) 2023/10/02 07:01:08 fetching corpus: 9437, signal 195256/356436 (executing program) 2023/10/02 07:01:08 fetching corpus: 9487, signal 195601/356436 (executing program) 2023/10/02 07:01:08 fetching corpus: 9537, signal 195948/356436 (executing program) 2023/10/02 07:01:08 fetching corpus: 9587, signal 196437/356436 (executing program) 2023/10/02 07:01:08 fetching corpus: 9637, signal 196776/356463 (executing program) 2023/10/02 07:01:09 fetching corpus: 9687, signal 197139/356463 (executing program) 2023/10/02 07:01:09 fetching corpus: 9737, signal 197517/356463 (executing program) 2023/10/02 07:01:09 fetching corpus: 9787, signal 197875/356463 (executing program) 2023/10/02 07:01:09 fetching corpus: 9837, signal 198140/356463 (executing program) 2023/10/02 07:01:09 fetching corpus: 9887, signal 198626/356463 (executing program) 2023/10/02 07:01:09 fetching corpus: 9937, signal 198980/356463 (executing program) 2023/10/02 07:01:09 fetching corpus: 9987, signal 199308/356463 (executing program) 2023/10/02 07:01:09 fetching corpus: 10037, signal 199693/356463 (executing program) 2023/10/02 07:01:09 fetching corpus: 10087, signal 200048/356463 (executing program) 2023/10/02 07:01:09 fetching corpus: 10137, signal 200439/356463 (executing program) 2023/10/02 07:01:09 fetching corpus: 10187, signal 200858/356463 (executing program) 2023/10/02 07:01:10 fetching corpus: 10237, signal 201327/356463 (executing program) 2023/10/02 07:01:10 fetching corpus: 10287, signal 201580/356463 (executing program) 2023/10/02 07:01:10 fetching corpus: 10337, signal 201971/356463 (executing program) 2023/10/02 07:01:10 fetching corpus: 10387, signal 202440/356463 (executing program) 2023/10/02 07:01:10 fetching corpus: 10437, signal 202699/356463 (executing program) 2023/10/02 07:01:10 fetching corpus: 10487, signal 203138/356463 (executing program) 2023/10/02 07:01:10 fetching corpus: 10537, signal 203649/356463 (executing program) 2023/10/02 07:01:10 fetching corpus: 10587, signal 203970/356463 (executing program) 2023/10/02 07:01:10 fetching corpus: 10637, signal 204324/356463 (executing program) 2023/10/02 07:01:10 fetching corpus: 10687, signal 204883/356463 (executing program) 2023/10/02 07:01:10 fetching corpus: 10736, signal 205288/356463 (executing program) 2023/10/02 07:01:10 fetching corpus: 10786, signal 206031/356463 (executing program) 2023/10/02 07:01:11 fetching corpus: 10836, signal 206411/356463 (executing program) 2023/10/02 07:01:11 fetching corpus: 10886, signal 206904/356465 (executing program) 2023/10/02 07:01:11 fetching corpus: 10936, signal 207218/356465 (executing program) 2023/10/02 07:01:11 fetching corpus: 10986, signal 207485/356465 (executing program) 2023/10/02 07:01:11 fetching corpus: 11036, signal 207776/356465 (executing program) 2023/10/02 07:01:11 fetching corpus: 11085, signal 208077/356465 (executing program) 2023/10/02 07:01:11 fetching corpus: 11135, signal 208642/356465 (executing program) 2023/10/02 07:01:11 fetching corpus: 11185, signal 208998/356465 (executing program) 2023/10/02 07:01:11 fetching corpus: 11235, signal 209276/356465 (executing program) 2023/10/02 07:01:11 fetching corpus: 11285, signal 209710/356465 (executing program) 2023/10/02 07:01:11 fetching corpus: 11335, signal 210060/356465 (executing program) 2023/10/02 07:01:11 fetching corpus: 11385, signal 210466/356465 (executing program) 2023/10/02 07:01:12 fetching corpus: 11435, signal 210800/356465 (executing program) 2023/10/02 07:01:12 fetching corpus: 11485, signal 211210/356465 (executing program) 2023/10/02 07:01:12 fetching corpus: 11535, signal 211427/356465 (executing program) 2023/10/02 07:01:12 fetching corpus: 11584, signal 211819/356465 (executing program) 2023/10/02 07:01:12 fetching corpus: 11634, signal 212038/356465 (executing program) 2023/10/02 07:01:12 fetching corpus: 11684, signal 212293/356465 (executing program) 2023/10/02 07:01:12 fetching corpus: 11734, signal 212583/356465 (executing program) 2023/10/02 07:01:12 fetching corpus: 11784, signal 212940/356465 (executing program) 2023/10/02 07:01:12 fetching corpus: 11834, signal 213174/356465 (executing program) 2023/10/02 07:01:12 fetching corpus: 11884, signal 213616/356465 (executing program) 2023/10/02 07:01:13 fetching corpus: 11934, signal 213992/356465 (executing program) 2023/10/02 07:01:13 fetching corpus: 11984, signal 214526/356465 (executing program) 2023/10/02 07:01:13 fetching corpus: 12034, signal 215017/356465 (executing program) 2023/10/02 07:01:13 fetching corpus: 12084, signal 215336/356465 (executing program) 2023/10/02 07:01:13 fetching corpus: 12134, signal 215736/356465 (executing program) 2023/10/02 07:01:13 fetching corpus: 12184, signal 215999/356465 (executing program) 2023/10/02 07:01:13 fetching corpus: 12234, signal 216255/356465 (executing program) 2023/10/02 07:01:13 fetching corpus: 12284, signal 216582/356465 (executing program) 2023/10/02 07:01:13 fetching corpus: 12334, signal 216856/356465 (executing program) 2023/10/02 07:01:13 fetching corpus: 12384, signal 217213/356465 (executing program) 2023/10/02 07:01:14 fetching corpus: 12434, signal 217599/356465 (executing program) 2023/10/02 07:01:14 fetching corpus: 12484, signal 217874/356465 (executing program) 2023/10/02 07:01:14 fetching corpus: 12534, signal 218125/356465 (executing program) 2023/10/02 07:01:14 fetching corpus: 12584, signal 218400/356466 (executing program) 2023/10/02 07:01:14 fetching corpus: 12634, signal 218807/356466 (executing program) 2023/10/02 07:01:14 fetching corpus: 12684, signal 219072/356466 (executing program) 2023/10/02 07:01:14 fetching corpus: 12734, signal 219458/356466 (executing program) 2023/10/02 07:01:14 fetching corpus: 12784, signal 219688/356466 (executing program) 2023/10/02 07:01:14 fetching corpus: 12834, signal 220006/356466 (executing program) 2023/10/02 07:01:14 fetching corpus: 12884, signal 220248/356466 (executing program) 2023/10/02 07:01:14 fetching corpus: 12934, signal 220624/356466 (executing program) 2023/10/02 07:01:14 fetching corpus: 12984, signal 220867/356466 (executing program) 2023/10/02 07:01:14 fetching corpus: 13034, signal 221127/356466 (executing program) 2023/10/02 07:01:15 fetching corpus: 13084, signal 221826/356466 (executing program) 2023/10/02 07:01:15 fetching corpus: 13134, signal 222067/356466 (executing program) 2023/10/02 07:01:15 fetching corpus: 13184, signal 222437/356466 (executing program) 2023/10/02 07:01:15 fetching corpus: 13234, signal 222679/356466 (executing program) 2023/10/02 07:01:15 fetching corpus: 13284, signal 222958/356466 (executing program) 2023/10/02 07:01:15 fetching corpus: 13334, signal 223139/356466 (executing program) 2023/10/02 07:01:15 fetching corpus: 13384, signal 223450/356466 (executing program) 2023/10/02 07:01:15 fetching corpus: 13434, signal 223667/356466 (executing program) 2023/10/02 07:01:16 fetching corpus: 13484, signal 223967/356466 (executing program) 2023/10/02 07:01:16 fetching corpus: 13534, signal 224273/356466 (executing program) 2023/10/02 07:01:16 fetching corpus: 13583, signal 224568/356466 (executing program) 2023/10/02 07:01:16 fetching corpus: 13633, signal 224823/356466 (executing program) 2023/10/02 07:01:16 fetching corpus: 13683, signal 225235/356467 (executing program) 2023/10/02 07:01:16 fetching corpus: 13733, signal 225481/356467 (executing program) 2023/10/02 07:01:16 fetching corpus: 13783, signal 225692/356488 (executing program) 2023/10/02 07:01:16 fetching corpus: 13833, signal 226043/356488 (executing program) 2023/10/02 07:01:16 fetching corpus: 13883, signal 226295/356488 (executing program) 2023/10/02 07:01:16 fetching corpus: 13933, signal 226608/356488 (executing program) 2023/10/02 07:01:17 fetching corpus: 13983, signal 226922/356488 (executing program) 2023/10/02 07:01:17 fetching corpus: 14033, signal 227175/356488 (executing program) 2023/10/02 07:01:17 fetching corpus: 14083, signal 227459/356488 (executing program) 2023/10/02 07:01:17 fetching corpus: 14133, signal 227805/356488 (executing program) 2023/10/02 07:01:17 fetching corpus: 14183, signal 228065/356488 (executing program) 2023/10/02 07:01:17 fetching corpus: 14233, signal 228531/356488 (executing program) 2023/10/02 07:01:17 fetching corpus: 14283, signal 228737/356488 (executing program) 2023/10/02 07:01:17 fetching corpus: 14333, signal 229028/356488 (executing program) 2023/10/02 07:01:17 fetching corpus: 14383, signal 229272/356488 (executing program) 2023/10/02 07:01:18 fetching corpus: 14432, signal 229483/356489 (executing program) 2023/10/02 07:01:18 fetching corpus: 14482, signal 229739/356489 (executing program) 2023/10/02 07:01:18 fetching corpus: 14532, signal 229950/356489 (executing program) 2023/10/02 07:01:18 fetching corpus: 14582, signal 230253/356489 (executing program) 2023/10/02 07:01:18 fetching corpus: 14632, signal 230436/356489 (executing program) 2023/10/02 07:01:18 fetching corpus: 14682, signal 231103/356489 (executing program) 2023/10/02 07:01:18 fetching corpus: 14732, signal 231390/356489 (executing program) 2023/10/02 07:01:18 fetching corpus: 14782, signal 231773/356489 (executing program) 2023/10/02 07:01:18 fetching corpus: 14832, signal 232362/356489 (executing program) 2023/10/02 07:01:19 fetching corpus: 14882, signal 232687/356489 (executing program) 2023/10/02 07:01:19 fetching corpus: 14932, signal 232902/356489 (executing program) 2023/10/02 07:01:19 fetching corpus: 14982, signal 233248/356489 (executing program) 2023/10/02 07:01:19 fetching corpus: 15032, signal 233511/356491 (executing program) 2023/10/02 07:01:19 fetching corpus: 15082, signal 233836/356491 (executing program) 2023/10/02 07:01:19 fetching corpus: 15132, signal 234048/356491 (executing program) 2023/10/02 07:01:19 fetching corpus: 15182, signal 234407/356491 (executing program) 2023/10/02 07:01:19 fetching corpus: 15232, signal 234664/356491 (executing program) 2023/10/02 07:01:19 fetching corpus: 15282, signal 234979/356491 (executing program) 2023/10/02 07:01:19 fetching corpus: 15331, signal 235214/356491 (executing program) 2023/10/02 07:01:20 fetching corpus: 15381, signal 235556/356491 (executing program) 2023/10/02 07:01:20 fetching corpus: 15431, signal 235833/356491 (executing program) 2023/10/02 07:01:20 fetching corpus: 15481, signal 236076/356491 (executing program) 2023/10/02 07:01:20 fetching corpus: 15531, signal 236368/356491 (executing program) 2023/10/02 07:01:20 fetching corpus: 15581, signal 236609/356491 (executing program) 2023/10/02 07:01:20 fetching corpus: 15631, signal 236838/356491 (executing program) 2023/10/02 07:01:20 fetching corpus: 15681, signal 237162/356491 (executing program) 2023/10/02 07:01:20 fetching corpus: 15731, signal 237533/356491 (executing program) 2023/10/02 07:01:20 fetching corpus: 15781, signal 237718/356491 (executing program) 2023/10/02 07:01:20 fetching corpus: 15831, signal 237983/356493 (executing program) 2023/10/02 07:01:21 fetching corpus: 15881, signal 238232/356493 (executing program) 2023/10/02 07:01:21 fetching corpus: 15931, signal 238487/356493 (executing program) 2023/10/02 07:01:21 fetching corpus: 15981, signal 238738/356493 (executing program) 2023/10/02 07:01:21 fetching corpus: 16031, signal 239021/356493 (executing program) 2023/10/02 07:01:21 fetching corpus: 16081, signal 239193/356493 (executing program) 2023/10/02 07:01:21 fetching corpus: 16131, signal 239482/356495 (executing program) 2023/10/02 07:01:21 fetching corpus: 16181, signal 239787/356495 (executing program) 2023/10/02 07:01:21 fetching corpus: 16230, signal 240041/356495 (executing program) 2023/10/02 07:01:21 fetching corpus: 16280, signal 240204/356495 (executing program) 2023/10/02 07:01:21 fetching corpus: 16330, signal 240439/356495 (executing program) 2023/10/02 07:01:21 fetching corpus: 16380, signal 240616/356495 (executing program) 2023/10/02 07:01:21 fetching corpus: 16430, signal 240883/356495 (executing program) 2023/10/02 07:01:22 fetching corpus: 16480, signal 241225/356495 (executing program) 2023/10/02 07:01:22 fetching corpus: 16530, signal 241476/356495 (executing program) 2023/10/02 07:01:22 fetching corpus: 16580, signal 241787/356495 (executing program) 2023/10/02 07:01:22 fetching corpus: 16630, signal 242085/356495 (executing program) 2023/10/02 07:01:22 fetching corpus: 16680, signal 242333/356495 (executing program) 2023/10/02 07:01:22 fetching corpus: 16730, signal 242557/356495 (executing program) 2023/10/02 07:01:22 fetching corpus: 16780, signal 242797/356495 (executing program) 2023/10/02 07:01:22 fetching corpus: 16830, signal 243009/356495 (executing program) 2023/10/02 07:01:22 fetching corpus: 16880, signal 243283/356495 (executing program) 2023/10/02 07:01:23 fetching corpus: 16930, signal 243503/356495 (executing program) 2023/10/02 07:01:23 fetching corpus: 16980, signal 243690/356495 (executing program) 2023/10/02 07:01:23 fetching corpus: 17030, signal 243965/356495 (executing program) 2023/10/02 07:01:23 fetching corpus: 17080, signal 244227/356495 (executing program) 2023/10/02 07:01:23 fetching corpus: 17130, signal 244515/356495 (executing program) 2023/10/02 07:01:23 fetching corpus: 17179, signal 244736/356495 (executing program) 2023/10/02 07:01:23 fetching corpus: 17229, signal 245059/356495 (executing program) 2023/10/02 07:01:23 fetching corpus: 17279, signal 245339/356495 (executing program) 2023/10/02 07:01:23 fetching corpus: 17329, signal 245485/356495 (executing program) 2023/10/02 07:01:23 fetching corpus: 17379, signal 245776/356495 (executing program) 2023/10/02 07:01:23 fetching corpus: 17429, signal 246021/356495 (executing program) 2023/10/02 07:01:24 fetching corpus: 17479, signal 246249/356495 (executing program) 2023/10/02 07:01:24 fetching corpus: 17529, signal 246613/356495 (executing program) 2023/10/02 07:01:24 fetching corpus: 17579, signal 246865/356495 (executing program) 2023/10/02 07:01:24 fetching corpus: 17629, signal 247055/356495 (executing program) 2023/10/02 07:01:24 fetching corpus: 17679, signal 247264/356495 (executing program) 2023/10/02 07:01:24 fetching corpus: 17729, signal 247547/356495 (executing program) 2023/10/02 07:01:24 fetching corpus: 17779, signal 247994/356495 (executing program) 2023/10/02 07:01:24 fetching corpus: 17828, signal 248273/356495 (executing program) 2023/10/02 07:01:24 fetching corpus: 17878, signal 248528/356495 (executing program) 2023/10/02 07:01:24 fetching corpus: 17928, signal 248712/356495 (executing program) 2023/10/02 07:01:24 fetching corpus: 17978, signal 248933/356495 (executing program) 2023/10/02 07:01:25 fetching corpus: 18028, signal 249183/356495 (executing program) [ 213.866970][ T1200] ieee802154 phy0 wpan0: encryption failed: -22 [ 213.874224][ T1200] ieee802154 phy1 wpan1: encryption failed: -22 2023/10/02 07:01:25 fetching corpus: 18078, signal 249423/356495 (executing program) 2023/10/02 07:01:25 fetching corpus: 18128, signal 249666/356496 (executing program) 2023/10/02 07:01:25 fetching corpus: 18178, signal 249902/356496 (executing program) 2023/10/02 07:01:25 fetching corpus: 18228, signal 250172/356496 (executing program) 2023/10/02 07:01:25 fetching corpus: 18278, signal 250362/356496 (executing program) 2023/10/02 07:01:25 fetching corpus: 18328, signal 250588/356496 (executing program) 2023/10/02 07:01:25 fetching corpus: 18378, signal 250882/356496 (executing program) 2023/10/02 07:01:25 fetching corpus: 18428, signal 251059/356496 (executing program) 2023/10/02 07:01:25 fetching corpus: 18478, signal 251353/356497 (executing program) 2023/10/02 07:01:25 fetching corpus: 18528, signal 251621/356497 (executing program) 2023/10/02 07:01:25 fetching corpus: 18578, signal 251834/356497 (executing program) 2023/10/02 07:01:26 fetching corpus: 18628, signal 252049/356497 (executing program) 2023/10/02 07:01:26 fetching corpus: 18678, signal 252216/356497 (executing program) 2023/10/02 07:01:26 fetching corpus: 18728, signal 252386/356497 (executing program) 2023/10/02 07:01:26 fetching corpus: 18778, signal 252583/356497 (executing program) 2023/10/02 07:01:26 fetching corpus: 18828, signal 252923/356497 (executing program) 2023/10/02 07:01:26 fetching corpus: 18878, signal 253224/356497 (executing program) 2023/10/02 07:01:26 fetching corpus: 18928, signal 253430/356497 (executing program) 2023/10/02 07:01:26 fetching corpus: 18978, signal 253601/356497 (executing program) 2023/10/02 07:01:26 fetching corpus: 19028, signal 253834/356497 (executing program) 2023/10/02 07:01:26 fetching corpus: 19078, signal 254017/356497 (executing program) 2023/10/02 07:01:26 fetching corpus: 19128, signal 254307/356497 (executing program) 2023/10/02 07:01:27 fetching corpus: 19178, signal 254483/356497 (executing program) 2023/10/02 07:01:27 fetching corpus: 19228, signal 254769/356497 (executing program) 2023/10/02 07:01:27 fetching corpus: 19278, signal 254999/356497 (executing program) 2023/10/02 07:01:27 fetching corpus: 19328, signal 255352/356497 (executing program) 2023/10/02 07:01:27 fetching corpus: 19378, signal 255504/356497 (executing program) 2023/10/02 07:01:27 fetching corpus: 19428, signal 255811/356497 (executing program) 2023/10/02 07:01:27 fetching corpus: 19478, signal 256053/356497 (executing program) 2023/10/02 07:01:27 fetching corpus: 19528, signal 256293/356497 (executing program) 2023/10/02 07:01:27 fetching corpus: 19578, signal 256524/356497 (executing program) 2023/10/02 07:01:27 fetching corpus: 19628, signal 256724/356497 (executing program) 2023/10/02 07:01:27 fetching corpus: 19678, signal 256953/356497 (executing program) 2023/10/02 07:01:28 fetching corpus: 19728, signal 257214/356497 (executing program) 2023/10/02 07:01:28 fetching corpus: 19778, signal 257412/356497 (executing program) 2023/10/02 07:01:28 fetching corpus: 19828, signal 257593/356497 (executing program) 2023/10/02 07:01:28 fetching corpus: 19878, signal 257805/356497 (executing program) 2023/10/02 07:01:28 fetching corpus: 19928, signal 257955/356497 (executing program) 2023/10/02 07:01:28 fetching corpus: 19978, signal 258227/356497 (executing program) 2023/10/02 07:01:28 fetching corpus: 20028, signal 258393/356497 (executing program) 2023/10/02 07:01:28 fetching corpus: 20078, signal 258630/356497 (executing program) 2023/10/02 07:01:28 fetching corpus: 20128, signal 258804/356497 (executing program) 2023/10/02 07:01:28 fetching corpus: 20178, signal 258999/356497 (executing program) 2023/10/02 07:01:28 fetching corpus: 20228, signal 259191/356497 (executing program) 2023/10/02 07:01:28 fetching corpus: 20278, signal 259328/356497 (executing program) 2023/10/02 07:01:28 fetching corpus: 20328, signal 259507/356497 (executing program) 2023/10/02 07:01:28 fetching corpus: 20378, signal 259864/356497 (executing program) 2023/10/02 07:01:28 fetching corpus: 20428, signal 260118/356497 (executing program) 2023/10/02 07:01:28 fetching corpus: 20478, signal 260397/356497 (executing program) 2023/10/02 07:01:28 fetching corpus: 20528, signal 260671/356497 (executing program) 2023/10/02 07:01:29 fetching corpus: 20578, signal 260907/356497 (executing program) 2023/10/02 07:01:29 fetching corpus: 20628, signal 261125/356497 (executing program) 2023/10/02 07:01:29 fetching corpus: 20678, signal 261399/356497 (executing program) 2023/10/02 07:01:29 fetching corpus: 20728, signal 261629/356497 (executing program) 2023/10/02 07:01:29 fetching corpus: 20778, signal 261800/356497 (executing program) 2023/10/02 07:01:29 fetching corpus: 20828, signal 261989/356497 (executing program) 2023/10/02 07:01:29 fetching corpus: 20878, signal 262210/356497 (executing program) 2023/10/02 07:01:29 fetching corpus: 20928, signal 262402/356499 (executing program) 2023/10/02 07:01:29 fetching corpus: 20978, signal 262628/356499 (executing program) 2023/10/02 07:01:29 fetching corpus: 21028, signal 262810/356499 (executing program) 2023/10/02 07:01:29 fetching corpus: 21078, signal 263078/356499 (executing program) 2023/10/02 07:01:29 fetching corpus: 21128, signal 263430/356499 (executing program) 2023/10/02 07:01:30 fetching corpus: 21178, signal 263619/356499 (executing program) 2023/10/02 07:01:30 fetching corpus: 21228, signal 263844/356499 (executing program) 2023/10/02 07:01:30 fetching corpus: 21278, signal 264040/356499 (executing program) 2023/10/02 07:01:30 fetching corpus: 21328, signal 264201/356502 (executing program) 2023/10/02 07:01:30 fetching corpus: 21378, signal 264414/356502 (executing program) 2023/10/02 07:01:30 fetching corpus: 21428, signal 264640/356502 (executing program) 2023/10/02 07:01:30 fetching corpus: 21478, signal 264818/356502 (executing program) 2023/10/02 07:01:30 fetching corpus: 21528, signal 265041/356502 (executing program) 2023/10/02 07:01:30 fetching corpus: 21578, signal 265265/356502 (executing program) 2023/10/02 07:01:30 fetching corpus: 21628, signal 265466/356502 (executing program) 2023/10/02 07:01:30 fetching corpus: 21678, signal 265641/356502 (executing program) 2023/10/02 07:01:30 fetching corpus: 21728, signal 265796/356502 (executing program) 2023/10/02 07:01:30 fetching corpus: 21778, signal 266032/356502 (executing program) 2023/10/02 07:01:30 fetching corpus: 21828, signal 266221/356502 (executing program) 2023/10/02 07:01:30 fetching corpus: 21878, signal 266364/356502 (executing program) 2023/10/02 07:01:31 fetching corpus: 21928, signal 266621/356502 (executing program) 2023/10/02 07:01:31 fetching corpus: 21978, signal 266841/356502 (executing program) 2023/10/02 07:01:31 fetching corpus: 22028, signal 267071/356502 (executing program) 2023/10/02 07:01:31 fetching corpus: 22078, signal 267353/356502 (executing program) 2023/10/02 07:01:31 fetching corpus: 22128, signal 267533/356502 (executing program) 2023/10/02 07:01:31 fetching corpus: 22178, signal 267700/356502 (executing program) 2023/10/02 07:01:31 fetching corpus: 22228, signal 268063/356502 (executing program) 2023/10/02 07:01:31 fetching corpus: 22278, signal 268253/356502 (executing program) 2023/10/02 07:01:31 fetching corpus: 22328, signal 268527/356502 (executing program) 2023/10/02 07:01:31 fetching corpus: 22378, signal 268784/356502 (executing program) 2023/10/02 07:01:31 fetching corpus: 22428, signal 268956/356502 (executing program) 2023/10/02 07:01:31 fetching corpus: 22478, signal 269138/356502 (executing program) 2023/10/02 07:01:31 fetching corpus: 22528, signal 269319/356502 (executing program) 2023/10/02 07:01:32 fetching corpus: 22578, signal 269503/356502 (executing program) 2023/10/02 07:01:32 fetching corpus: 22628, signal 269775/356502 (executing program) 2023/10/02 07:01:32 fetching corpus: 22678, signal 270022/356502 (executing program) 2023/10/02 07:01:32 fetching corpus: 22728, signal 270269/356502 (executing program) 2023/10/02 07:01:32 fetching corpus: 22778, signal 270481/356502 (executing program) 2023/10/02 07:01:32 fetching corpus: 22828, signal 270691/356502 (executing program) 2023/10/02 07:01:32 fetching corpus: 22878, signal 270856/356502 (executing program) 2023/10/02 07:01:32 fetching corpus: 22928, signal 271068/356502 (executing program) 2023/10/02 07:01:32 fetching corpus: 22978, signal 271271/356502 (executing program) 2023/10/02 07:01:32 fetching corpus: 23028, signal 271531/356502 (executing program) 2023/10/02 07:01:32 fetching corpus: 23078, signal 271811/356502 (executing program) 2023/10/02 07:01:32 fetching corpus: 23128, signal 271991/356502 (executing program) 2023/10/02 07:01:32 fetching corpus: 23178, signal 272156/356502 (executing program) 2023/10/02 07:01:32 fetching corpus: 23228, signal 272373/356502 (executing program) 2023/10/02 07:01:32 fetching corpus: 23278, signal 272611/356502 (executing program) 2023/10/02 07:01:33 fetching corpus: 23328, signal 272871/356502 (executing program) 2023/10/02 07:01:33 fetching corpus: 23378, signal 273172/356502 (executing program) 2023/10/02 07:01:33 fetching corpus: 23428, signal 273343/356502 (executing program) 2023/10/02 07:01:33 fetching corpus: 23478, signal 273511/356502 (executing program) 2023/10/02 07:01:33 fetching corpus: 23528, signal 273679/356502 (executing program) 2023/10/02 07:01:33 fetching corpus: 23578, signal 273873/356502 (executing program) 2023/10/02 07:01:33 fetching corpus: 23628, signal 274031/356502 (executing program) 2023/10/02 07:01:33 fetching corpus: 23678, signal 274253/356502 (executing program) 2023/10/02 07:01:33 fetching corpus: 23728, signal 274467/356502 (executing program) 2023/10/02 07:01:33 fetching corpus: 23778, signal 274619/356502 (executing program) 2023/10/02 07:01:33 fetching corpus: 23828, signal 274850/356503 (executing program) 2023/10/02 07:01:33 fetching corpus: 23878, signal 275033/356503 (executing program) 2023/10/02 07:01:33 fetching corpus: 23928, signal 275192/356503 (executing program) 2023/10/02 07:01:33 fetching corpus: 23978, signal 275377/356503 (executing program) 2023/10/02 07:01:34 fetching corpus: 24028, signal 275580/356503 (executing program) 2023/10/02 07:01:34 fetching corpus: 24078, signal 275809/356503 (executing program) 2023/10/02 07:01:34 fetching corpus: 24128, signal 275967/356504 (executing program) 2023/10/02 07:01:34 fetching corpus: 24178, signal 276198/356504 (executing program) 2023/10/02 07:01:34 fetching corpus: 24228, signal 276434/356504 (executing program) 2023/10/02 07:01:34 fetching corpus: 24278, signal 276677/356504 (executing program) 2023/10/02 07:01:34 fetching corpus: 24328, signal 276914/356504 (executing program) 2023/10/02 07:01:34 fetching corpus: 24378, signal 277027/356504 (executing program) 2023/10/02 07:01:34 fetching corpus: 24428, signal 277193/356504 (executing program) 2023/10/02 07:01:34 fetching corpus: 24478, signal 277380/356504 (executing program) 2023/10/02 07:01:34 fetching corpus: 24528, signal 277628/356504 (executing program) 2023/10/02 07:01:34 fetching corpus: 24578, signal 277879/356504 (executing program) 2023/10/02 07:01:34 fetching corpus: 24628, signal 278077/356504 (executing program) 2023/10/02 07:01:34 fetching corpus: 24678, signal 278373/356504 (executing program) 2023/10/02 07:01:34 fetching corpus: 24728, signal 278569/356504 (executing program) 2023/10/02 07:01:35 fetching corpus: 24778, signal 278779/356504 (executing program) 2023/10/02 07:01:35 fetching corpus: 24828, signal 278984/356504 (executing program) 2023/10/02 07:01:35 fetching corpus: 24878, signal 279228/356504 (executing program) 2023/10/02 07:01:35 fetching corpus: 24928, signal 279399/356504 (executing program) 2023/10/02 07:01:35 fetching corpus: 24978, signal 279560/356504 (executing program) 2023/10/02 07:01:35 fetching corpus: 25028, signal 279743/356504 (executing program) 2023/10/02 07:01:35 fetching corpus: 25078, signal 279946/356504 (executing program) 2023/10/02 07:01:35 fetching corpus: 25128, signal 280117/356504 (executing program) 2023/10/02 07:01:35 fetching corpus: 25178, signal 280313/356504 (executing program) 2023/10/02 07:01:35 fetching corpus: 25228, signal 280488/356504 (executing program) 2023/10/02 07:01:35 fetching corpus: 25278, signal 280673/356504 (executing program) 2023/10/02 07:01:35 fetching corpus: 25328, signal 280858/356504 (executing program) 2023/10/02 07:01:35 fetching corpus: 25378, signal 281074/356504 (executing program) 2023/10/02 07:01:35 fetching corpus: 25428, signal 281359/356504 (executing program) 2023/10/02 07:01:36 fetching corpus: 25478, signal 281573/356504 (executing program) 2023/10/02 07:01:36 fetching corpus: 25528, signal 281785/356504 (executing program) 2023/10/02 07:01:36 fetching corpus: 25578, signal 281979/356504 (executing program) 2023/10/02 07:01:36 fetching corpus: 25628, signal 282165/356504 (executing program) 2023/10/02 07:01:36 fetching corpus: 25678, signal 282433/356504 (executing program) 2023/10/02 07:01:36 fetching corpus: 25728, signal 282661/356504 (executing program) 2023/10/02 07:01:36 fetching corpus: 25778, signal 282787/356504 (executing program) 2023/10/02 07:01:36 fetching corpus: 25828, signal 282920/356504 (executing program) 2023/10/02 07:01:36 fetching corpus: 25878, signal 283088/356504 (executing program) 2023/10/02 07:01:36 fetching corpus: 25928, signal 283267/356504 (executing program) 2023/10/02 07:01:36 fetching corpus: 25978, signal 283455/356506 (executing program) 2023/10/02 07:01:36 fetching corpus: 26028, signal 283604/356506 (executing program) 2023/10/02 07:01:36 fetching corpus: 26078, signal 283806/356506 (executing program) 2023/10/02 07:01:36 fetching corpus: 26128, signal 283955/356506 (executing program) 2023/10/02 07:01:36 fetching corpus: 26178, signal 284188/356506 (executing program) 2023/10/02 07:01:37 fetching corpus: 26228, signal 284417/356506 (executing program) 2023/10/02 07:01:37 fetching corpus: 26278, signal 284614/356506 (executing program) 2023/10/02 07:01:37 fetching corpus: 26328, signal 284849/356506 (executing program) 2023/10/02 07:01:37 fetching corpus: 26378, signal 285111/356506 (executing program) 2023/10/02 07:01:37 fetching corpus: 26428, signal 285264/356506 (executing program) 2023/10/02 07:01:37 fetching corpus: 26478, signal 285428/356506 (executing program) 2023/10/02 07:01:37 fetching corpus: 26528, signal 285593/356506 (executing program) 2023/10/02 07:01:37 fetching corpus: 26578, signal 285774/356506 (executing program) 2023/10/02 07:01:37 fetching corpus: 26627, signal 285922/356506 (executing program) 2023/10/02 07:01:37 fetching corpus: 26677, signal 286080/356506 (executing program) 2023/10/02 07:01:37 fetching corpus: 26727, signal 286310/356508 (executing program) 2023/10/02 07:01:37 fetching corpus: 26777, signal 286473/356508 (executing program) 2023/10/02 07:01:37 fetching corpus: 26827, signal 286641/356508 (executing program) 2023/10/02 07:01:37 fetching corpus: 26877, signal 286801/356508 (executing program) 2023/10/02 07:01:37 fetching corpus: 26927, signal 287010/356508 (executing program) 2023/10/02 07:01:37 fetching corpus: 26977, signal 287188/356508 (executing program) 2023/10/02 07:01:37 fetching corpus: 27027, signal 287374/356508 (executing program) 2023/10/02 07:01:38 fetching corpus: 27077, signal 287722/356508 (executing program) 2023/10/02 07:01:38 fetching corpus: 27127, signal 287916/356508 (executing program) 2023/10/02 07:01:38 fetching corpus: 27177, signal 288203/356508 (executing program) 2023/10/02 07:01:38 fetching corpus: 27227, signal 288406/356508 (executing program) 2023/10/02 07:01:38 fetching corpus: 27277, signal 288614/356508 (executing program) 2023/10/02 07:01:38 fetching corpus: 27327, signal 288813/356508 (executing program) 2023/10/02 07:01:38 fetching corpus: 27377, signal 288977/356508 (executing program) 2023/10/02 07:01:38 fetching corpus: 27427, signal 289162/356508 (executing program) 2023/10/02 07:01:38 fetching corpus: 27477, signal 289300/356508 (executing program) 2023/10/02 07:01:38 fetching corpus: 27527, signal 289541/356508 (executing program) 2023/10/02 07:01:38 fetching corpus: 27577, signal 289809/356508 (executing program) 2023/10/02 07:01:38 fetching corpus: 27627, signal 289992/356508 (executing program) 2023/10/02 07:01:38 fetching corpus: 27677, signal 290218/356508 (executing program) 2023/10/02 07:01:38 fetching corpus: 27727, signal 290386/356511 (executing program) 2023/10/02 07:01:38 fetching corpus: 27777, signal 290558/356511 (executing program) 2023/10/02 07:01:38 fetching corpus: 27827, signal 290778/356511 (executing program) 2023/10/02 07:01:38 fetching corpus: 27877, signal 290953/356511 (executing program) 2023/10/02 07:01:38 fetching corpus: 27927, signal 291088/356511 (executing program) 2023/10/02 07:01:39 fetching corpus: 27977, signal 291233/356511 (executing program) 2023/10/02 07:01:39 fetching corpus: 28027, signal 291402/356511 (executing program) 2023/10/02 07:01:39 fetching corpus: 28077, signal 291553/356511 (executing program) 2023/10/02 07:01:39 fetching corpus: 28127, signal 291718/356511 (executing program) 2023/10/02 07:01:39 fetching corpus: 28177, signal 291872/356512 (executing program) 2023/10/02 07:01:39 fetching corpus: 28227, signal 292039/356512 (executing program) 2023/10/02 07:01:39 fetching corpus: 28277, signal 292190/356512 (executing program) 2023/10/02 07:01:39 fetching corpus: 28327, signal 292335/356512 (executing program) 2023/10/02 07:01:39 fetching corpus: 28377, signal 292470/356512 (executing program) 2023/10/02 07:01:39 fetching corpus: 28427, signal 292641/356512 (executing program) 2023/10/02 07:01:39 fetching corpus: 28477, signal 292828/356512 (executing program) 2023/10/02 07:01:39 fetching corpus: 28527, signal 293059/356512 (executing program) 2023/10/02 07:01:39 fetching corpus: 28577, signal 293204/356512 (executing program) 2023/10/02 07:01:39 fetching corpus: 28627, signal 293359/356513 (executing program) 2023/10/02 07:01:39 fetching corpus: 28677, signal 293522/356513 (executing program) 2023/10/02 07:01:39 fetching corpus: 28727, signal 293695/356513 (executing program) 2023/10/02 07:01:39 fetching corpus: 28777, signal 293953/356513 (executing program) 2023/10/02 07:01:39 fetching corpus: 28827, signal 294168/356514 (executing program) 2023/10/02 07:01:40 fetching corpus: 28877, signal 294359/356514 (executing program) 2023/10/02 07:01:40 fetching corpus: 28927, signal 294516/356514 (executing program) 2023/10/02 07:01:40 fetching corpus: 28977, signal 294707/356514 (executing program) 2023/10/02 07:01:40 fetching corpus: 29027, signal 294881/356514 (executing program) 2023/10/02 07:01:40 fetching corpus: 29077, signal 295036/356514 (executing program) 2023/10/02 07:01:40 fetching corpus: 29127, signal 295234/356514 (executing program) 2023/10/02 07:01:40 fetching corpus: 29177, signal 295520/356514 (executing program) 2023/10/02 07:01:40 fetching corpus: 29227, signal 295693/356514 (executing program) 2023/10/02 07:01:40 fetching corpus: 29277, signal 295855/356514 (executing program) 2023/10/02 07:01:40 fetching corpus: 29327, signal 296036/356514 (executing program) 2023/10/02 07:01:40 fetching corpus: 29377, signal 296194/356514 (executing program) 2023/10/02 07:01:40 fetching corpus: 29427, signal 296392/356514 (executing program) 2023/10/02 07:01:40 fetching corpus: 29477, signal 296565/356514 (executing program) 2023/10/02 07:01:40 fetching corpus: 29527, signal 296694/356514 (executing program) 2023/10/02 07:01:40 fetching corpus: 29577, signal 297026/356514 (executing program) 2023/10/02 07:01:40 fetching corpus: 29627, signal 297179/356514 (executing program) 2023/10/02 07:01:41 fetching corpus: 29677, signal 297297/356514 (executing program) 2023/10/02 07:01:41 fetching corpus: 29727, signal 297452/356514 (executing program) 2023/10/02 07:01:41 fetching corpus: 29777, signal 297574/356514 (executing program) 2023/10/02 07:01:41 fetching corpus: 29827, signal 297720/356514 (executing program) 2023/10/02 07:01:41 fetching corpus: 29877, signal 297874/356514 (executing program) 2023/10/02 07:01:41 fetching corpus: 29926, signal 298028/356514 (executing program) 2023/10/02 07:01:41 fetching corpus: 29976, signal 298224/356514 (executing program) 2023/10/02 07:01:41 fetching corpus: 30026, signal 298383/356514 (executing program) 2023/10/02 07:01:41 fetching corpus: 30076, signal 298534/356514 (executing program) 2023/10/02 07:01:41 fetching corpus: 30126, signal 298722/356514 (executing program) 2023/10/02 07:01:41 fetching corpus: 30176, signal 299034/356514 (executing program) 2023/10/02 07:01:41 fetching corpus: 30226, signal 299292/356514 (executing program) 2023/10/02 07:01:41 fetching corpus: 30276, signal 299431/356514 (executing program) 2023/10/02 07:01:41 fetching corpus: 30326, signal 299572/356514 (executing program) 2023/10/02 07:01:41 fetching corpus: 30376, signal 299756/356514 (executing program) 2023/10/02 07:01:41 fetching corpus: 30426, signal 299893/356514 (executing program) 2023/10/02 07:01:41 fetching corpus: 30476, signal 300036/356514 (executing program) 2023/10/02 07:01:41 fetching corpus: 30526, signal 300170/356514 (executing program) 2023/10/02 07:01:41 fetching corpus: 30576, signal 300333/356514 (executing program) 2023/10/02 07:01:41 fetching corpus: 30626, signal 300594/356514 (executing program) 2023/10/02 07:01:42 fetching corpus: 30676, signal 300758/356514 (executing program) 2023/10/02 07:01:42 fetching corpus: 30726, signal 300935/356514 (executing program) 2023/10/02 07:01:42 fetching corpus: 30776, signal 301077/356514 (executing program) 2023/10/02 07:01:42 fetching corpus: 30826, signal 301231/356514 (executing program) 2023/10/02 07:01:42 fetching corpus: 30876, signal 301376/356514 (executing program) 2023/10/02 07:01:42 fetching corpus: 30926, signal 301607/356514 (executing program) 2023/10/02 07:01:42 fetching corpus: 30976, signal 301740/356514 (executing program) 2023/10/02 07:01:42 fetching corpus: 31026, signal 301877/356514 (executing program) 2023/10/02 07:01:42 fetching corpus: 31076, signal 302056/356514 (executing program) 2023/10/02 07:01:42 fetching corpus: 31126, signal 302231/356514 (executing program) 2023/10/02 07:01:42 fetching corpus: 31175, signal 302465/356514 (executing program) 2023/10/02 07:01:42 fetching corpus: 31225, signal 302631/356514 (executing program) 2023/10/02 07:01:42 fetching corpus: 31274, signal 302750/356514 (executing program) 2023/10/02 07:01:43 fetching corpus: 31324, signal 302861/356514 (executing program) 2023/10/02 07:01:43 fetching corpus: 31374, signal 303076/356514 (executing program) 2023/10/02 07:01:43 fetching corpus: 31424, signal 303299/356514 (executing program) 2023/10/02 07:01:43 fetching corpus: 31474, signal 303445/356514 (executing program) 2023/10/02 07:01:43 fetching corpus: 31524, signal 303673/356514 (executing program) 2023/10/02 07:01:43 fetching corpus: 31574, signal 303825/356514 (executing program) 2023/10/02 07:01:43 fetching corpus: 31624, signal 303939/356514 (executing program) 2023/10/02 07:01:43 fetching corpus: 31674, signal 304107/356514 (executing program) 2023/10/02 07:01:43 fetching corpus: 31724, signal 304324/356514 (executing program) 2023/10/02 07:01:43 fetching corpus: 31774, signal 304491/356514 (executing program) 2023/10/02 07:01:43 fetching corpus: 31824, signal 304628/356514 (executing program) 2023/10/02 07:01:43 fetching corpus: 31874, signal 304774/356514 (executing program) 2023/10/02 07:01:43 fetching corpus: 31924, signal 304914/356514 (executing program) 2023/10/02 07:01:43 fetching corpus: 31974, signal 305096/356514 (executing program) 2023/10/02 07:01:43 fetching corpus: 32024, signal 305275/356514 (executing program) 2023/10/02 07:01:43 fetching corpus: 32074, signal 305457/356514 (executing program) 2023/10/02 07:01:43 fetching corpus: 32124, signal 305612/356514 (executing program) 2023/10/02 07:01:43 fetching corpus: 32174, signal 305773/356514 (executing program) 2023/10/02 07:01:43 fetching corpus: 32224, signal 305930/356514 (executing program) 2023/10/02 07:01:43 fetching corpus: 32274, signal 306054/356514 (executing program) 2023/10/02 07:01:44 fetching corpus: 32324, signal 306229/356514 (executing program) 2023/10/02 07:01:44 fetching corpus: 32374, signal 306368/356514 (executing program) 2023/10/02 07:01:44 fetching corpus: 32424, signal 306514/356514 (executing program) 2023/10/02 07:01:44 fetching corpus: 32474, signal 306676/356514 (executing program) 2023/10/02 07:01:44 fetching corpus: 32524, signal 306876/356514 (executing program) 2023/10/02 07:01:44 fetching corpus: 32573, signal 306983/356514 (executing program) 2023/10/02 07:01:44 fetching corpus: 32623, signal 307112/356514 (executing program) 2023/10/02 07:01:44 fetching corpus: 32673, signal 307293/356514 (executing program) 2023/10/02 07:01:44 fetching corpus: 32722, signal 307479/356514 (executing program) 2023/10/02 07:01:44 fetching corpus: 32772, signal 307612/356514 (executing program) 2023/10/02 07:01:44 fetching corpus: 32822, signal 307725/356514 (executing program) 2023/10/02 07:01:44 fetching corpus: 32872, signal 307891/356514 (executing program) 2023/10/02 07:01:44 fetching corpus: 32922, signal 308052/356514 (executing program) 2023/10/02 07:01:44 fetching corpus: 32972, signal 308172/356514 (executing program) 2023/10/02 07:01:44 fetching corpus: 33022, signal 308299/356514 (executing program) 2023/10/02 07:01:45 fetching corpus: 33072, signal 308434/356514 (executing program) 2023/10/02 07:01:45 fetching corpus: 33122, signal 308596/356515 (executing program) 2023/10/02 07:01:45 fetching corpus: 33172, signal 308716/356516 (executing program) 2023/10/02 07:01:45 fetching corpus: 33222, signal 308874/356516 (executing program) 2023/10/02 07:01:45 fetching corpus: 33272, signal 309020/356516 (executing program) 2023/10/02 07:01:45 fetching corpus: 33322, signal 309161/356517 (executing program) 2023/10/02 07:01:45 fetching corpus: 33372, signal 309290/356517 (executing program) 2023/10/02 07:01:45 fetching corpus: 33422, signal 309475/356517 (executing program) 2023/10/02 07:01:45 fetching corpus: 33472, signal 309622/356517 (executing program) 2023/10/02 07:01:45 fetching corpus: 33521, signal 309842/356517 (executing program) 2023/10/02 07:01:45 fetching corpus: 33571, signal 310044/356517 (executing program) 2023/10/02 07:01:45 fetching corpus: 33621, signal 310237/356517 (executing program) 2023/10/02 07:01:45 fetching corpus: 33671, signal 310392/356517 (executing program) 2023/10/02 07:01:45 fetching corpus: 33721, signal 310554/356517 (executing program) 2023/10/02 07:01:45 fetching corpus: 33771, signal 310664/356517 (executing program) 2023/10/02 07:01:45 fetching corpus: 33821, signal 310780/356517 (executing program) 2023/10/02 07:01:45 fetching corpus: 33871, signal 310937/356517 (executing program) 2023/10/02 07:01:45 fetching corpus: 33921, signal 311086/356517 (executing program) 2023/10/02 07:01:46 fetching corpus: 33971, signal 311225/356517 (executing program) 2023/10/02 07:01:46 fetching corpus: 34021, signal 311408/356517 (executing program) 2023/10/02 07:01:46 fetching corpus: 34071, signal 311528/356517 (executing program) 2023/10/02 07:01:46 fetching corpus: 34121, signal 311716/356517 (executing program) 2023/10/02 07:01:46 fetching corpus: 34171, signal 315441/356517 (executing program) 2023/10/02 07:01:46 fetching corpus: 34221, signal 315580/356517 (executing program) 2023/10/02 07:01:46 fetching corpus: 34271, signal 315737/356517 (executing program) 2023/10/02 07:01:46 fetching corpus: 34321, signal 315854/356517 (executing program) 2023/10/02 07:01:46 fetching corpus: 34371, signal 316018/356517 (executing program) 2023/10/02 07:01:46 fetching corpus: 34421, signal 316138/356517 (executing program) 2023/10/02 07:01:46 fetching corpus: 34471, signal 316284/356517 (executing program) 2023/10/02 07:01:46 fetching corpus: 34521, signal 316429/356517 (executing program) 2023/10/02 07:01:46 fetching corpus: 34571, signal 316558/356517 (executing program) 2023/10/02 07:01:46 fetching corpus: 34621, signal 316738/356517 (executing program) 2023/10/02 07:01:46 fetching corpus: 34671, signal 316904/356517 (executing program) 2023/10/02 07:01:46 fetching corpus: 34721, signal 317039/356517 (executing program) 2023/10/02 07:01:46 fetching corpus: 34771, signal 317230/356517 (executing program) 2023/10/02 07:01:46 fetching corpus: 34821, signal 317352/356517 (executing program) 2023/10/02 07:01:46 fetching corpus: 34871, signal 317523/356517 (executing program) 2023/10/02 07:01:46 fetching corpus: 34921, signal 317683/356517 (executing program) 2023/10/02 07:01:47 fetching corpus: 34971, signal 317833/356517 (executing program) 2023/10/02 07:01:47 fetching corpus: 35021, signal 317961/356517 (executing program) 2023/10/02 07:01:47 fetching corpus: 35071, signal 318219/356517 (executing program) 2023/10/02 07:01:47 fetching corpus: 35121, signal 318334/356517 (executing program) 2023/10/02 07:01:47 fetching corpus: 35171, signal 318484/356517 (executing program) 2023/10/02 07:01:47 fetching corpus: 35221, signal 318631/356518 (executing program) 2023/10/02 07:01:47 fetching corpus: 35271, signal 318834/356518 (executing program) 2023/10/02 07:01:47 fetching corpus: 35321, signal 319011/356518 (executing program) 2023/10/02 07:01:47 fetching corpus: 35371, signal 319140/356518 (executing program) 2023/10/02 07:01:47 fetching corpus: 35421, signal 319293/356518 (executing program) 2023/10/02 07:01:47 fetching corpus: 35471, signal 319432/356518 (executing program) 2023/10/02 07:01:47 fetching corpus: 35521, signal 319587/356518 (executing program) 2023/10/02 07:01:47 fetching corpus: 35571, signal 319747/356518 (executing program) 2023/10/02 07:01:47 fetching corpus: 35621, signal 319863/356518 (executing program) 2023/10/02 07:01:48 fetching corpus: 35671, signal 320012/356519 (executing program) 2023/10/02 07:01:48 fetching corpus: 35721, signal 320157/356519 (executing program) 2023/10/02 07:01:48 fetching corpus: 35771, signal 320279/356519 (executing program) 2023/10/02 07:01:48 fetching corpus: 35821, signal 320443/356519 (executing program) 2023/10/02 07:01:48 fetching corpus: 35871, signal 320590/356519 (executing program) 2023/10/02 07:01:48 fetching corpus: 35921, signal 320753/356519 (executing program) 2023/10/02 07:01:48 fetching corpus: 35971, signal 320893/356519 (executing program) 2023/10/02 07:01:48 fetching corpus: 36021, signal 321023/356519 (executing program) 2023/10/02 07:01:48 fetching corpus: 36071, signal 321174/356519 (executing program) 2023/10/02 07:01:48 fetching corpus: 36121, signal 321320/356519 (executing program) 2023/10/02 07:01:48 fetching corpus: 36171, signal 321461/356519 (executing program) 2023/10/02 07:01:48 fetching corpus: 36221, signal 321674/356519 (executing program) 2023/10/02 07:01:48 fetching corpus: 36271, signal 321808/356519 (executing program) 2023/10/02 07:01:48 fetching corpus: 36321, signal 321960/356519 (executing program) 2023/10/02 07:01:48 fetching corpus: 36371, signal 322139/356519 (executing program) 2023/10/02 07:01:48 fetching corpus: 36421, signal 322257/356519 (executing program) 2023/10/02 07:01:48 fetching corpus: 36471, signal 322382/356519 (executing program) 2023/10/02 07:01:48 fetching corpus: 36521, signal 322541/356519 (executing program) 2023/10/02 07:01:48 fetching corpus: 36571, signal 322686/356519 (executing program) 2023/10/02 07:01:48 fetching corpus: 36621, signal 322842/356519 (executing program) 2023/10/02 07:01:48 fetching corpus: 36671, signal 322987/356519 (executing program) 2023/10/02 07:01:48 fetching corpus: 36721, signal 323129/356519 (executing program) 2023/10/02 07:01:49 fetching corpus: 36771, signal 323298/356519 (executing program) 2023/10/02 07:01:49 fetching corpus: 36821, signal 323418/356519 (executing program) 2023/10/02 07:01:49 fetching corpus: 36871, signal 323544/356519 (executing program) 2023/10/02 07:01:49 fetching corpus: 36921, signal 323691/356519 (executing program) 2023/10/02 07:01:49 fetching corpus: 36971, signal 323811/356519 (executing program) 2023/10/02 07:01:49 fetching corpus: 37021, signal 323959/356519 (executing program) 2023/10/02 07:01:49 fetching corpus: 37071, signal 324073/356519 (executing program) 2023/10/02 07:01:49 fetching corpus: 37121, signal 324306/356519 (executing program) 2023/10/02 07:01:49 fetching corpus: 37171, signal 324438/356519 (executing program) 2023/10/02 07:01:49 fetching corpus: 37221, signal 324590/356519 (executing program) 2023/10/02 07:01:49 fetching corpus: 37271, signal 324705/356519 (executing program) 2023/10/02 07:01:49 fetching corpus: 37321, signal 324906/356519 (executing program) 2023/10/02 07:01:49 fetching corpus: 37371, signal 325042/356519 (executing program) 2023/10/02 07:01:49 fetching corpus: 37421, signal 325190/356519 (executing program) 2023/10/02 07:01:50 fetching corpus: 37471, signal 325337/356519 (executing program) 2023/10/02 07:01:50 fetching corpus: 37521, signal 325505/356519 (executing program) 2023/10/02 07:01:50 fetching corpus: 37571, signal 325642/356519 (executing program) 2023/10/02 07:01:50 fetching corpus: 37621, signal 325776/356519 (executing program) 2023/10/02 07:01:50 fetching corpus: 37671, signal 325902/356519 (executing program) 2023/10/02 07:01:50 fetching corpus: 37721, signal 326067/356519 (executing program) 2023/10/02 07:01:50 fetching corpus: 37771, signal 326235/356520 (executing program) 2023/10/02 07:01:50 fetching corpus: 37821, signal 326367/356520 (executing program) 2023/10/02 07:01:50 fetching corpus: 37871, signal 326498/356520 (executing program) 2023/10/02 07:01:50 fetching corpus: 37921, signal 326630/356520 (executing program) 2023/10/02 07:01:50 fetching corpus: 37971, signal 326738/356520 (executing program) 2023/10/02 07:01:50 fetching corpus: 38021, signal 326862/356521 (executing program) 2023/10/02 07:01:51 fetching corpus: 38071, signal 326999/356521 (executing program) 2023/10/02 07:01:51 fetching corpus: 38121, signal 327118/356521 (executing program) 2023/10/02 07:01:51 fetching corpus: 38171, signal 327256/356521 (executing program) 2023/10/02 07:01:51 fetching corpus: 38221, signal 327387/356523 (executing program) 2023/10/02 07:01:51 fetching corpus: 38271, signal 327535/356523 (executing program) 2023/10/02 07:01:51 fetching corpus: 38321, signal 327652/356523 (executing program) 2023/10/02 07:01:51 fetching corpus: 38370, signal 327815/356523 (executing program) 2023/10/02 07:01:51 fetching corpus: 38420, signal 327930/356523 (executing program) 2023/10/02 07:01:51 fetching corpus: 38469, signal 328109/356523 (executing program) 2023/10/02 07:01:51 fetching corpus: 38519, signal 328264/356523 (executing program) 2023/10/02 07:01:51 fetching corpus: 38569, signal 328398/356523 (executing program) 2023/10/02 07:01:51 fetching corpus: 38619, signal 328650/356523 (executing program) 2023/10/02 07:01:51 fetching corpus: 38669, signal 328785/356523 (executing program) 2023/10/02 07:01:52 fetching corpus: 38719, signal 328951/356523 (executing program) 2023/10/02 07:01:52 fetching corpus: 38769, signal 329116/356523 (executing program) 2023/10/02 07:01:52 fetching corpus: 38819, signal 329232/356524 (executing program) 2023/10/02 07:01:52 fetching corpus: 38869, signal 329467/356524 (executing program) 2023/10/02 07:01:52 fetching corpus: 38919, signal 329575/356524 (executing program) 2023/10/02 07:01:52 fetching corpus: 38969, signal 329718/356524 (executing program) 2023/10/02 07:01:52 fetching corpus: 39019, signal 329894/356524 (executing program) 2023/10/02 07:01:52 fetching corpus: 39069, signal 330037/356524 (executing program) 2023/10/02 07:01:52 fetching corpus: 39119, signal 330149/356524 (executing program) 2023/10/02 07:01:52 fetching corpus: 39169, signal 330286/356524 (executing program) 2023/10/02 07:01:52 fetching corpus: 39219, signal 330430/356524 (executing program) 2023/10/02 07:01:52 fetching corpus: 39269, signal 330536/356530 (executing program) 2023/10/02 07:01:52 fetching corpus: 39319, signal 330656/356530 (executing program) 2023/10/02 07:01:52 fetching corpus: 39369, signal 330782/356530 (executing program) 2023/10/02 07:01:53 fetching corpus: 39419, signal 330958/356530 (executing program) 2023/10/02 07:01:53 fetching corpus: 39469, signal 331076/356530 (executing program) 2023/10/02 07:01:53 fetching corpus: 39519, signal 331223/356530 (executing program) 2023/10/02 07:01:53 fetching corpus: 39569, signal 331359/356530 (executing program) 2023/10/02 07:01:53 fetching corpus: 39619, signal 331471/356530 (executing program) 2023/10/02 07:01:53 fetching corpus: 39669, signal 331619/356532 (executing program) 2023/10/02 07:01:53 fetching corpus: 39719, signal 331800/356532 (executing program) 2023/10/02 07:01:54 fetching corpus: 39769, signal 331928/356538 (executing program) 2023/10/02 07:01:54 fetching corpus: 39819, signal 332061/356538 (executing program) 2023/10/02 07:01:54 fetching corpus: 39869, signal 332213/356539 (executing program) 2023/10/02 07:01:54 fetching corpus: 39919, signal 332377/356539 (executing program) 2023/10/02 07:01:54 fetching corpus: 39969, signal 332486/356539 (executing program) 2023/10/02 07:01:54 fetching corpus: 40019, signal 332618/356539 (executing program) 2023/10/02 07:01:54 fetching corpus: 40069, signal 332745/356539 (executing program) 2023/10/02 07:01:54 fetching corpus: 40119, signal 332900/356539 (executing program) 2023/10/02 07:01:54 fetching corpus: 40169, signal 333023/356540 (executing program) 2023/10/02 07:01:54 fetching corpus: 40218, signal 333194/356540 (executing program) 2023/10/02 07:01:54 fetching corpus: 40268, signal 333382/356540 (executing program) 2023/10/02 07:01:54 fetching corpus: 40318, signal 333537/356540 (executing program) 2023/10/02 07:01:54 fetching corpus: 40368, signal 333666/356540 (executing program) 2023/10/02 07:01:55 fetching corpus: 40418, signal 333804/356540 (executing program) 2023/10/02 07:01:55 fetching corpus: 40468, signal 333927/356540 (executing program) 2023/10/02 07:01:55 fetching corpus: 40518, signal 334054/356540 (executing program) 2023/10/02 07:01:55 fetching corpus: 40568, signal 334185/356540 (executing program) 2023/10/02 07:01:55 fetching corpus: 40618, signal 334319/356540 (executing program) 2023/10/02 07:01:55 fetching corpus: 40668, signal 334453/356540 (executing program) 2023/10/02 07:01:55 fetching corpus: 40718, signal 334604/356540 (executing program) 2023/10/02 07:01:55 fetching corpus: 40768, signal 334727/356540 (executing program) 2023/10/02 07:01:55 fetching corpus: 40818, signal 334828/356540 (executing program) 2023/10/02 07:01:55 fetching corpus: 40868, signal 334922/356540 (executing program) 2023/10/02 07:01:55 fetching corpus: 40918, signal 335082/356540 (executing program) 2023/10/02 07:01:55 fetching corpus: 40968, signal 335193/356540 (executing program) 2023/10/02 07:01:55 fetching corpus: 41018, signal 335308/356540 (executing program) 2023/10/02 07:01:55 fetching corpus: 41068, signal 335474/356540 (executing program) 2023/10/02 07:01:55 fetching corpus: 41118, signal 335593/356540 (executing program) 2023/10/02 07:01:56 fetching corpus: 41168, signal 335729/356540 (executing program) 2023/10/02 07:01:56 fetching corpus: 41218, signal 335840/356540 (executing program) 2023/10/02 07:01:56 fetching corpus: 41268, signal 335955/356540 (executing program) 2023/10/02 07:01:56 fetching corpus: 41317, signal 336069/356540 (executing program) 2023/10/02 07:01:56 fetching corpus: 41367, signal 336313/356540 (executing program) 2023/10/02 07:01:56 fetching corpus: 41417, signal 336409/356540 (executing program) 2023/10/02 07:01:56 fetching corpus: 41467, signal 336544/356540 (executing program) 2023/10/02 07:01:56 fetching corpus: 41517, signal 336666/356540 (executing program) 2023/10/02 07:01:56 fetching corpus: 41567, signal 336810/356540 (executing program) 2023/10/02 07:01:56 fetching corpus: 41617, signal 336949/356540 (executing program) 2023/10/02 07:01:56 fetching corpus: 41667, signal 337104/356540 (executing program) 2023/10/02 07:01:56 fetching corpus: 41717, signal 337231/356540 (executing program) 2023/10/02 07:01:56 fetching corpus: 41766, signal 337370/356540 (executing program) 2023/10/02 07:01:56 fetching corpus: 41816, signal 337482/356540 (executing program) 2023/10/02 07:01:56 fetching corpus: 41866, signal 337598/356540 (executing program) 2023/10/02 07:01:57 fetching corpus: 41916, signal 337750/356540 (executing program) 2023/10/02 07:01:57 fetching corpus: 41966, signal 337873/356540 (executing program) 2023/10/02 07:01:57 fetching corpus: 42016, signal 338039/356540 (executing program) 2023/10/02 07:01:57 fetching corpus: 42066, signal 338170/356540 (executing program) 2023/10/02 07:01:57 fetching corpus: 42116, signal 338293/356540 (executing program) 2023/10/02 07:01:57 fetching corpus: 42166, signal 338404/356540 (executing program) 2023/10/02 07:01:57 fetching corpus: 42216, signal 338514/356540 (executing program) 2023/10/02 07:01:57 fetching corpus: 42266, signal 338626/356540 (executing program) 2023/10/02 07:01:57 fetching corpus: 42316, signal 338760/356540 (executing program) 2023/10/02 07:01:58 fetching corpus: 42366, signal 338859/356540 (executing program) 2023/10/02 07:01:58 fetching corpus: 42416, signal 338962/356540 (executing program) 2023/10/02 07:01:58 fetching corpus: 42466, signal 339101/356540 (executing program) 2023/10/02 07:01:58 fetching corpus: 42516, signal 339225/356540 (executing program) 2023/10/02 07:01:58 fetching corpus: 42566, signal 339342/356540 (executing program) 2023/10/02 07:01:58 fetching corpus: 42616, signal 339490/356540 (executing program) 2023/10/02 07:01:58 fetching corpus: 42666, signal 339622/356540 (executing program) 2023/10/02 07:01:58 fetching corpus: 42716, signal 339756/356540 (executing program) 2023/10/02 07:01:58 fetching corpus: 42766, signal 339911/356540 (executing program) 2023/10/02 07:01:58 fetching corpus: 42816, signal 340025/356540 (executing program) 2023/10/02 07:01:58 fetching corpus: 42866, signal 340150/356540 (executing program) 2023/10/02 07:01:58 fetching corpus: 42916, signal 340283/356540 (executing program) 2023/10/02 07:01:58 fetching corpus: 42966, signal 340393/356540 (executing program) 2023/10/02 07:01:59 fetching corpus: 43016, signal 340554/356540 (executing program) 2023/10/02 07:01:59 fetching corpus: 43066, signal 340673/356540 (executing program) 2023/10/02 07:01:59 fetching corpus: 43116, signal 340830/356540 (executing program) 2023/10/02 07:01:59 fetching corpus: 43166, signal 340948/356540 (executing program) 2023/10/02 07:01:59 fetching corpus: 43216, signal 341107/356540 (executing program) 2023/10/02 07:01:59 fetching corpus: 43266, signal 341196/356540 (executing program) 2023/10/02 07:01:59 fetching corpus: 43316, signal 341313/356541 (executing program) 2023/10/02 07:01:59 fetching corpus: 43366, signal 341503/356541 (executing program) 2023/10/02 07:01:59 fetching corpus: 43416, signal 341690/356541 (executing program) 2023/10/02 07:01:59 fetching corpus: 43466, signal 341789/356541 (executing program) 2023/10/02 07:01:59 fetching corpus: 43516, signal 341970/356541 (executing program) 2023/10/02 07:01:59 fetching corpus: 43566, signal 342118/356541 (executing program) 2023/10/02 07:02:00 fetching corpus: 43616, signal 342210/356541 (executing program) 2023/10/02 07:02:00 fetching corpus: 43666, signal 342316/356541 (executing program) 2023/10/02 07:02:00 fetching corpus: 43716, signal 342441/356541 (executing program) 2023/10/02 07:02:00 fetching corpus: 43766, signal 342594/356541 (executing program) 2023/10/02 07:02:00 fetching corpus: 43816, signal 342723/356541 (executing program) 2023/10/02 07:02:00 fetching corpus: 43866, signal 342828/356541 (executing program) 2023/10/02 07:02:00 fetching corpus: 43916, signal 342951/356541 (executing program) 2023/10/02 07:02:00 fetching corpus: 43966, signal 343060/356541 (executing program) 2023/10/02 07:02:00 fetching corpus: 44016, signal 343175/356541 (executing program) 2023/10/02 07:02:00 fetching corpus: 44066, signal 343319/356541 (executing program) 2023/10/02 07:02:00 fetching corpus: 44116, signal 343429/356541 (executing program) 2023/10/02 07:02:00 fetching corpus: 44166, signal 343583/356541 (executing program) 2023/10/02 07:02:00 fetching corpus: 44216, signal 343714/356541 (executing program) 2023/10/02 07:02:00 fetching corpus: 44266, signal 343843/356541 (executing program) 2023/10/02 07:02:00 fetching corpus: 44315, signal 343978/356541 (executing program) 2023/10/02 07:02:01 fetching corpus: 44364, signal 344126/356541 (executing program) 2023/10/02 07:02:01 fetching corpus: 44414, signal 344240/356541 (executing program) 2023/10/02 07:02:01 fetching corpus: 44464, signal 344399/356541 (executing program) 2023/10/02 07:02:01 fetching corpus: 44514, signal 344523/356541 (executing program) 2023/10/02 07:02:01 fetching corpus: 44564, signal 344630/356541 (executing program) 2023/10/02 07:02:01 fetching corpus: 44614, signal 344729/356541 (executing program) 2023/10/02 07:02:01 fetching corpus: 44664, signal 344842/356543 (executing program) 2023/10/02 07:02:01 fetching corpus: 44714, signal 344940/356543 (executing program) 2023/10/02 07:02:01 fetching corpus: 44764, signal 345080/356543 (executing program) 2023/10/02 07:02:01 fetching corpus: 44814, signal 345198/356543 (executing program) 2023/10/02 07:02:02 fetching corpus: 44864, signal 345292/356543 (executing program) 2023/10/02 07:02:02 fetching corpus: 44914, signal 345401/356543 (executing program) 2023/10/02 07:02:02 fetching corpus: 44964, signal 345495/356543 (executing program) 2023/10/02 07:02:02 fetching corpus: 45014, signal 345607/356543 (executing program) 2023/10/02 07:02:02 fetching corpus: 45064, signal 345759/356543 (executing program) 2023/10/02 07:02:02 fetching corpus: 45114, signal 345883/356543 (executing program) 2023/10/02 07:02:02 fetching corpus: 45164, signal 346029/356543 (executing program) 2023/10/02 07:02:02 fetching corpus: 45214, signal 346154/356543 (executing program) 2023/10/02 07:02:02 fetching corpus: 45264, signal 346275/356543 (executing program) 2023/10/02 07:02:02 fetching corpus: 45314, signal 346396/356543 (executing program) 2023/10/02 07:02:02 fetching corpus: 45364, signal 346505/356543 (executing program) 2023/10/02 07:02:02 fetching corpus: 45414, signal 346639/356543 (executing program) 2023/10/02 07:02:02 fetching corpus: 45464, signal 346761/356551 (executing program) 2023/10/02 07:02:03 fetching corpus: 45514, signal 346888/356551 (executing program) 2023/10/02 07:02:03 fetching corpus: 45564, signal 347031/356551 (executing program) 2023/10/02 07:02:03 fetching corpus: 45614, signal 347165/356551 (executing program) 2023/10/02 07:02:03 fetching corpus: 45664, signal 347273/356552 (executing program) 2023/10/02 07:02:03 fetching corpus: 45714, signal 347401/356552 (executing program) 2023/10/02 07:02:03 fetching corpus: 45764, signal 347532/356552 (executing program) 2023/10/02 07:02:03 fetching corpus: 45814, signal 347626/356552 (executing program) 2023/10/02 07:02:03 fetching corpus: 45864, signal 347769/356552 (executing program) 2023/10/02 07:02:03 fetching corpus: 45914, signal 347849/356552 (executing program) 2023/10/02 07:02:03 fetching corpus: 45964, signal 347959/356552 (executing program) 2023/10/02 07:02:03 fetching corpus: 46014, signal 348093/356552 (executing program) 2023/10/02 07:02:03 fetching corpus: 46064, signal 348196/356552 (executing program) 2023/10/02 07:02:03 fetching corpus: 46114, signal 348392/356552 (executing program) 2023/10/02 07:02:03 fetching corpus: 46164, signal 348528/356552 (executing program) 2023/10/02 07:02:04 fetching corpus: 46213, signal 348641/356552 (executing program) 2023/10/02 07:02:04 fetching corpus: 46263, signal 348835/356552 (executing program) 2023/10/02 07:02:04 fetching corpus: 46313, signal 348956/356552 (executing program) 2023/10/02 07:02:04 fetching corpus: 46363, signal 349057/356552 (executing program) 2023/10/02 07:02:04 fetching corpus: 46413, signal 349182/356552 (executing program) 2023/10/02 07:02:04 fetching corpus: 46463, signal 349293/356552 (executing program) 2023/10/02 07:02:04 fetching corpus: 46513, signal 349517/356552 (executing program) 2023/10/02 07:02:04 fetching corpus: 46563, signal 349626/356552 (executing program) 2023/10/02 07:02:04 fetching corpus: 46613, signal 349737/356552 (executing program) 2023/10/02 07:02:04 fetching corpus: 46663, signal 349849/356552 (executing program) 2023/10/02 07:02:04 fetching corpus: 46713, signal 349968/356552 (executing program) 2023/10/02 07:02:04 fetching corpus: 46763, signal 350082/356552 (executing program) 2023/10/02 07:02:05 fetching corpus: 46813, signal 350189/356552 (executing program) 2023/10/02 07:02:05 fetching corpus: 46862, signal 350303/356552 (executing program) 2023/10/02 07:02:05 fetching corpus: 46912, signal 350430/356552 (executing program) 2023/10/02 07:02:05 fetching corpus: 46962, signal 350539/356552 (executing program) 2023/10/02 07:02:05 fetching corpus: 47012, signal 350671/356552 (executing program) 2023/10/02 07:02:05 fetching corpus: 47062, signal 350769/356552 (executing program) 2023/10/02 07:02:05 fetching corpus: 47112, signal 350869/356552 (executing program) 2023/10/02 07:02:05 fetching corpus: 47162, signal 350988/356552 (executing program) 2023/10/02 07:02:05 fetching corpus: 47212, signal 351113/356552 (executing program) 2023/10/02 07:02:06 fetching corpus: 47262, signal 351231/356553 (executing program) 2023/10/02 07:02:06 fetching corpus: 47311, signal 351334/356553 (executing program) 2023/10/02 07:02:06 fetching corpus: 47361, signal 351449/356553 (executing program) 2023/10/02 07:02:06 fetching corpus: 47411, signal 351609/356553 (executing program) 2023/10/02 07:02:06 fetching corpus: 47461, signal 351856/356553 (executing program) 2023/10/02 07:02:06 fetching corpus: 47511, signal 352017/356553 (executing program) 2023/10/02 07:02:06 fetching corpus: 47561, signal 352173/356554 (executing program) 2023/10/02 07:02:06 fetching corpus: 47611, signal 352296/356554 (executing program) 2023/10/02 07:02:07 fetching corpus: 47661, signal 352458/356554 (executing program) 2023/10/02 07:02:07 fetching corpus: 47711, signal 352594/356554 (executing program) 2023/10/02 07:02:07 fetching corpus: 47761, signal 352719/356554 (executing program) 2023/10/02 07:02:07 fetching corpus: 47811, signal 352841/356554 (executing program) 2023/10/02 07:02:07 fetching corpus: 47860, signal 352968/356554 (executing program) 2023/10/02 07:02:07 fetching corpus: 47910, signal 353139/356554 (executing program) 2023/10/02 07:02:07 fetching corpus: 47940, signal 353207/356554 (executing program) 2023/10/02 07:02:07 fetching corpus: 47940, signal 353207/356554 (executing program) 2023/10/02 07:02:11 starting 6 fuzzer processes 07:02:11 executing program 0: socketpair(0x2, 0x3, 0x0, &(0x7f00000000c0)) 07:02:11 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0xf3, 0x4}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x58}, 0x10) 07:02:11 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000000c0), 0x5c9, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xffffff85}) [ 260.131119][ T4988] syz-fuzzer[4988]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set 07:02:11 executing program 5: bpf$MAP_CREATE(0x15, &(0x7f0000000140), 0x48) 07:02:11 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x2) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 07:02:11 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1b, 0x0, 0xf3}, 0x48) [ 260.736127][ T47] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 260.745653][ T47] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 260.755090][ T47] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 260.768216][ T47] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 260.778734][ T47] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 260.789180][ T47] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 261.203145][ T4387] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 261.294637][ T4387] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 261.303386][ T4387] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 261.316556][ T4387] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 261.326927][ T4387] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 261.337014][ T4387] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 261.600012][ T5008] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 261.616000][ T5008] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 261.634170][ T5008] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 261.686140][ T5008] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 261.708795][ T5025] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 261.717753][ T5008] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 261.728841][ T5025] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 261.739943][ T5025] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 261.805111][ T5025] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 261.842888][ T5025] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 261.856936][ T5025] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 261.868564][ T5025] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 262.030076][ T5012] chnl_net:caif_netlink_parms(): no params data found [ 262.064835][ T4387] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 262.080048][ T4387] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 262.100483][ T4387] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 262.120004][ T4387] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 262.132884][ T4387] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 262.158055][ T4387] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 262.260809][ T4387] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 262.275245][ T4387] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 262.396138][ T4387] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 262.408333][ T4387] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 262.447831][ T4387] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 262.481598][ T4387] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 262.810807][ T4387] Bluetooth: hci0: command 0x0409 tx timeout [ 263.123274][ T5028] chnl_net:caif_netlink_parms(): no params data found [ 263.144036][ T5024] chnl_net:caif_netlink_parms(): no params data found [ 263.266748][ T5012] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.274419][ T5012] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.282058][ T5012] bridge_slave_0: entered allmulticast mode [ 263.290691][ T5012] bridge_slave_0: entered promiscuous mode [ 263.447256][ T5012] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.454988][ T5012] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.462672][ T5012] bridge_slave_1: entered allmulticast mode [ 263.471447][ T5012] bridge_slave_1: entered promiscuous mode [ 263.631924][ T5030] chnl_net:caif_netlink_parms(): no params data found [ 263.656581][ T5012] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 263.690462][ T4387] Bluetooth: hci1: command 0x0409 tx timeout [ 263.714628][ T5012] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 263.814274][ T5012] team0: Port device team_slave_0 added [ 263.842489][ T5012] team0: Port device team_slave_1 added [ 263.850052][ T4387] Bluetooth: hci2: command 0x0409 tx timeout [ 264.009417][ T4387] Bluetooth: hci3: command 0x0409 tx timeout [ 264.197643][ T5012] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 264.205026][ T5012] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.231295][ T5012] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 264.403755][ T5012] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 264.415210][ T5012] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.441537][ T5012] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 264.453637][ T4387] Bluetooth: hci4: command 0x0409 tx timeout [ 264.454003][ T5028] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.467603][ T5028] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.475297][ T5028] bridge_slave_0: entered allmulticast mode [ 264.484070][ T5028] bridge_slave_0: entered promiscuous mode [ 264.613226][ T5024] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.620871][ T5024] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.628387][ T5024] bridge_slave_0: entered allmulticast mode [ 264.637081][ T5024] bridge_slave_0: entered promiscuous mode [ 264.658724][ T4387] Bluetooth: hci5: command 0x0409 tx timeout [ 264.660158][ T5024] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.672816][ T5024] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.680398][ T5024] bridge_slave_1: entered allmulticast mode [ 264.688944][ T5024] bridge_slave_1: entered promiscuous mode [ 264.740190][ T5028] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.747753][ T5028] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.755414][ T5028] bridge_slave_1: entered allmulticast mode [ 264.763419][ T5028] bridge_slave_1: entered promiscuous mode [ 264.810171][ T5040] chnl_net:caif_netlink_parms(): no params data found [ 264.899237][ T4387] Bluetooth: hci0: command 0x041b tx timeout [ 265.029964][ T5024] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.092432][ T5030] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.102207][ T5030] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.109933][ T5030] bridge_slave_0: entered allmulticast mode [ 265.118598][ T5030] bridge_slave_0: entered promiscuous mode [ 265.180161][ T5024] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.190546][ T5030] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.198119][ T5030] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.205936][ T5030] bridge_slave_1: entered allmulticast mode [ 265.214652][ T5030] bridge_slave_1: entered promiscuous mode [ 265.231816][ T5028] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.259007][ T5028] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.278554][ T5012] hsr_slave_0: entered promiscuous mode [ 265.287028][ T5012] hsr_slave_1: entered promiscuous mode [ 265.392414][ T5030] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.452606][ T5035] chnl_net:caif_netlink_parms(): no params data found [ 265.536434][ T5030] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.551405][ T5024] team0: Port device team_slave_0 added [ 265.657984][ T5028] team0: Port device team_slave_0 added [ 265.672854][ T5028] team0: Port device team_slave_1 added [ 265.686876][ T5024] team0: Port device team_slave_1 added [ 265.699499][ T5030] team0: Port device team_slave_0 added [ 265.773476][ T4387] Bluetooth: hci1: command 0x041b tx timeout [ 265.896470][ T5030] team0: Port device team_slave_1 added [ 265.929331][ T4387] Bluetooth: hci2: command 0x041b tx timeout [ 266.105920][ T4387] Bluetooth: hci3: command 0x041b tx timeout [ 266.131632][ T5028] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.138749][ T5028] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.165044][ T5028] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.181445][ T5024] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.188557][ T5024] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.214835][ T5024] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.232846][ T5028] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.240011][ T5028] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.266307][ T5028] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 266.320551][ T5040] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.328242][ T5040] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.336010][ T5040] bridge_slave_0: entered allmulticast mode [ 266.344651][ T5040] bridge_slave_0: entered promiscuous mode [ 266.402931][ T5030] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.411415][ T5030] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.438331][ T5030] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.479801][ T5024] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.486891][ T5024] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.513164][ T4387] Bluetooth: hci4: command 0x041b tx timeout [ 266.519631][ T5024] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 266.532256][ T5040] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.539865][ T5040] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.547288][ T5040] bridge_slave_1: entered allmulticast mode [ 266.556249][ T5040] bridge_slave_1: entered promiscuous mode [ 266.566967][ T5030] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.574252][ T5030] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.600494][ T5030] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 266.729447][ T4387] Bluetooth: hci5: command 0x041b tx timeout [ 266.875783][ T5035] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.883398][ T5035] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.891082][ T5035] bridge_slave_0: entered allmulticast mode [ 266.899885][ T5035] bridge_slave_0: entered promiscuous mode [ 266.919870][ T5040] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 266.929672][ T5035] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.937227][ T5035] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.945270][ T5035] bridge_slave_1: entered allmulticast mode [ 266.953867][ T5035] bridge_slave_1: entered promiscuous mode [ 266.969964][ T4387] Bluetooth: hci0: command 0x040f tx timeout [ 267.007107][ T5028] hsr_slave_0: entered promiscuous mode [ 267.016404][ T5028] hsr_slave_1: entered promiscuous mode [ 267.024484][ T5028] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 267.032252][ T5028] Cannot create hsr debugfs directory [ 267.071801][ T5040] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 267.224132][ T5035] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 267.372199][ T5035] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 267.393620][ T5040] team0: Port device team_slave_0 added [ 267.415882][ T5030] hsr_slave_0: entered promiscuous mode [ 267.424666][ T5030] hsr_slave_1: entered promiscuous mode [ 267.434216][ T5030] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 267.442199][ T5030] Cannot create hsr debugfs directory [ 267.458650][ T5024] hsr_slave_0: entered promiscuous mode [ 267.471499][ T5024] hsr_slave_1: entered promiscuous mode [ 267.480189][ T5024] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 267.487888][ T5024] Cannot create hsr debugfs directory [ 267.640952][ T5040] team0: Port device team_slave_1 added [ 267.653665][ T5035] team0: Port device team_slave_0 added [ 267.772635][ T5035] team0: Port device team_slave_1 added [ 267.855195][ T4387] Bluetooth: hci1: command 0x040f tx timeout [ 267.932226][ T5040] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 267.939485][ T5040] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.965805][ T5040] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 268.026991][ T4387] Bluetooth: hci2: command 0x040f tx timeout [ 268.100718][ T5040] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 268.107829][ T5040] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.134166][ T5040] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 268.159943][ T5035] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 268.167046][ T5035] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.193559][ T5035] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 268.222365][ T4387] Bluetooth: hci3: command 0x040f tx timeout [ 268.424595][ T5035] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 268.431902][ T5035] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.458373][ T5035] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 268.556453][ T5012] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 268.569391][ T4387] Bluetooth: hci4: command 0x040f tx timeout [ 268.581082][ T5012] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 268.609349][ T5012] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 268.628016][ T5012] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 268.699959][ T5040] hsr_slave_0: entered promiscuous mode [ 268.716681][ T5040] hsr_slave_1: entered promiscuous mode [ 268.725453][ T5040] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 268.733345][ T5040] Cannot create hsr debugfs directory [ 268.809366][ T4387] Bluetooth: hci5: command 0x040f tx timeout [ 269.011105][ T5035] hsr_slave_0: entered promiscuous mode [ 269.019807][ T5035] hsr_slave_1: entered promiscuous mode [ 269.030550][ T5035] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 269.038200][ T5035] Cannot create hsr debugfs directory [ 269.051437][ T4387] Bluetooth: hci0: command 0x0419 tx timeout [ 269.628446][ T5024] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 269.663927][ T5024] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 269.914203][ T5024] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 269.931695][ T4387] Bluetooth: hci1: command 0x0419 tx timeout [ 269.995887][ T5028] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 270.019318][ T5024] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 270.046326][ T5028] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 270.089580][ T4387] Bluetooth: hci2: command 0x0419 tx timeout [ 270.209501][ T5028] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 270.275951][ T4387] Bluetooth: hci3: command 0x0419 tx timeout [ 270.284980][ T5028] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 270.545365][ T5030] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 270.567232][ T5030] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 270.622815][ T5030] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 270.649622][ T4387] Bluetooth: hci4: command 0x0419 tx timeout [ 270.685360][ T5030] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 270.809707][ T5035] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 270.833569][ T5035] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 270.899619][ T4387] Bluetooth: hci5: command 0x0419 tx timeout [ 270.927496][ T5012] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.974257][ T5035] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 271.017833][ T5035] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 271.211465][ T5012] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.263432][ T5040] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 271.306628][ T5040] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 271.332514][ T5040] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 271.375686][ T5040] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 271.422106][ T33] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.429788][ T33] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.558211][ T33] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.565915][ T33] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.946445][ T5012] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 271.983014][ T5028] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.033506][ T5024] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.165089][ T5030] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.282869][ T5024] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.318495][ T5028] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.425633][ T5012] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 272.442048][ T774] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.449697][ T774] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.503887][ T5030] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.558025][ T774] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.565671][ T774] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.581186][ T774] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.588877][ T774] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.605008][ T774] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.612639][ T774] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.736513][ T5070] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.744226][ T5070] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.790799][ T5035] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.017072][ T5070] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.024838][ T5070] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.252731][ T5035] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.296218][ T5012] veth0_vlan: entered promiscuous mode [ 273.416158][ T5040] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.441361][ T5077] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.448912][ T5077] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.513251][ T5012] veth1_vlan: entered promiscuous mode [ 273.550590][ T5077] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.558137][ T5077] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.693478][ T5040] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.870956][ T5024] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 273.896997][ T5028] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 273.917924][ T5030] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 273.948648][ T5070] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.956333][ T5070] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.030418][ T5070] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.037999][ T5070] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.077384][ T5012] veth0_macvtap: entered promiscuous mode [ 274.168874][ T5012] veth1_macvtap: entered promiscuous mode [ 274.504027][ T5035] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 274.523248][ T5012] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 274.648152][ T5012] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 274.677696][ T5024] veth0_vlan: entered promiscuous mode [ 274.739473][ T5012] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.748650][ T5012] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.758465][ T5012] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.767582][ T5012] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.898775][ T5028] veth0_vlan: entered promiscuous mode [ 274.909853][ T5024] veth1_vlan: entered promiscuous mode [ 274.927587][ T5030] veth0_vlan: entered promiscuous mode [ 275.005924][ T5028] veth1_vlan: entered promiscuous mode [ 275.052307][ T5040] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 275.070812][ T5030] veth1_vlan: entered promiscuous mode [ 275.304305][ T1200] ieee802154 phy0 wpan0: encryption failed: -22 [ 275.312338][ T1200] ieee802154 phy1 wpan1: encryption failed: -22 [ 275.349453][ T5030] veth0_macvtap: entered promiscuous mode [ 275.408756][ T5024] veth0_macvtap: entered promiscuous mode [ 275.458996][ T5030] veth1_macvtap: entered promiscuous mode [ 275.476581][ T5024] veth1_macvtap: entered promiscuous mode [ 275.583788][ T5035] veth0_vlan: entered promiscuous mode [ 275.626058][ T22] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 275.634261][ T22] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 275.733028][ T5028] veth0_macvtap: entered promiscuous mode [ 275.770769][ T5035] veth1_vlan: entered promiscuous mode [ 275.789923][ T5028] veth1_macvtap: entered promiscuous mode [ 275.805619][ T5024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 275.817998][ T5024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.832435][ T5024] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 275.926226][ T5083] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 275.937029][ T5083] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 275.945153][ T5030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 275.957391][ T5030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.968187][ T5030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 275.979506][ T5030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.996762][ T5030] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 276.063152][ T5024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 276.073985][ T5024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.089788][ T5024] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 276.135545][ T5040] veth0_vlan: entered promiscuous mode [ 276.158417][ T5030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 276.171499][ T5030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.182966][ T5030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 276.193708][ T5030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.207765][ T5030] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 276.268179][ T5024] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.278872][ T5024] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.288662][ T5024] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.299603][ T5024] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.322337][ T5040] veth1_vlan: entered promiscuous mode [ 276.445650][ T5030] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.455699][ T5030] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.467536][ T5030] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.478178][ T5030] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.546491][ T5028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 276.558325][ T5028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.569325][ T5028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 276.580923][ T5028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.591036][ T5028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 276.601726][ T5028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.618083][ T5028] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 276.664711][ T5040] veth0_macvtap: entered promiscuous mode [ 276.804426][ T5035] veth0_macvtap: entered promiscuous mode [ 276.815210][ T5028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 276.826021][ T5028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.838129][ T5028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 276.850031][ T5028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.860509][ T5028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 276.871228][ T5028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.886538][ T5028] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 276.903914][ T5040] veth1_macvtap: entered promiscuous mode [ 276.952440][ T5028] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.961512][ T5028] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.970732][ T5028] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.980780][ T5028] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.109158][ T5035] veth1_macvtap: entered promiscuous mode [ 277.460271][ T5040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 277.471027][ T5040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.471416][ T5077] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 277.481047][ T5040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 277.481119][ T5040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.481160][ T5040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 277.490145][ T5077] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 277.500585][ T5040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.500628][ T5040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 277.549441][ T5040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.564512][ T5040] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 277.638422][ T5035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 277.649281][ T5035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.661190][ T5035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 277.673055][ T5035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.683703][ T5035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 277.696337][ T5035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.707089][ T5035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 277.718327][ T5035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.729040][ T5035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 277.741048][ T5035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.756314][ T5035] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 277.863525][ T5070] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 277.871735][ T5070] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 277.946097][ T22] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 277.954517][ T22] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 277.996561][ T5083] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 278.005485][ T5083] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 278.019235][ T5073] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 278.027234][ T5073] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 07:02:29 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x40, 0x0, &(0x7f0000000100)=[@increfs_done, @request_death, @clear_death, @exit_looper, @decrefs], 0x0, 0x0, 0x0}) [ 278.108514][ T5040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 278.119458][ T5040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.129646][ T5040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 278.142374][ T5040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.152508][ T5040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 278.163224][ T5040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.174152][ T5040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 278.184955][ T5040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.208756][ T5040] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 278.262212][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 278.270800][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 278.311110][ T5035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 278.321924][ T5035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.332912][ T5035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 278.343591][ T5035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.355880][ T5035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 278.368445][ T5035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.379273][ T5035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 278.390062][ T5035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.400192][ T5035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 07:02:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f00000003c0)={0x20, r1, 0x1, 0x0, 0x0, {{0x7}, {@void, @val={0xc}}}}, 0x20}}, 0x0) [ 278.415387][ T5035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.431023][ T5035] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 278.501315][ T5040] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.510487][ T5040] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.523190][ T5040] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.532531][ T5040] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.613192][ T5035] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.626579][ T5035] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.635901][ T5035] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.644961][ T5035] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 07:02:30 executing program 2: r0 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder-control\x00', 0x0, 0x0) ioctl$BINDER_CTL_ADD(r0, 0xc0189436, 0x0) [ 279.359581][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 279.367740][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 07:02:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000800)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 07:02:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000750000000c006f"], 0x28}}, 0x0) [ 279.600782][ T5074] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 279.608813][ T5074] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 07:02:30 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x21cd}, 0x48) [ 279.723939][ T5073] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 279.734048][ T5073] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 279.826631][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 279.834956][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 07:02:31 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0), 0x280000, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SMI(r0, 0xaeb7) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x309000, 0x0) ioctl$KVM_NMI(r1, 0xae9a) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, 0x0) write$P9_RMKDIR(r2, &(0x7f0000000040)={0x14, 0x49, 0x1, {0x10, 0x3, 0x3}}, 0x14) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, 0x0) read$rfkill(r3, &(0x7f0000000200), 0x8) r4 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder-control\x00', 0x802, 0x0) ioctl$BINDER_CTL_ADD(r4, 0xc1086201, &(0x7f00000000c0)={'custom1\x00'}) 07:02:31 executing program 0: openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000140), 0x600, 0x0) 07:02:31 executing program 1: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) [ 280.223342][ T5114] damon-dbgfs: DAMON debugfs interface is deprecated, so users should move to DAMON_SYSFS. If you cannot, please report your usecase to damon@lists.linux.dev and linux-mm@kvack.org. [ 280.911641][ T5119] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 280.957577][ T5119] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 07:02:32 executing program 5: r0 = syz_clone(0x40003100, &(0x7f0000000000)="ddbbcfa8dfb3415de58062931c4be5beb1223407f21a4a85b6522384ef0e1460b181648883d209b8bdd305d41fc047b343ffda2fe9e92168ca5775e76f233a6f9d38c474e0b7365f861ca33f746cacf46ce28c526c46652d89bf48b96c430f82af017dd166f0c456940a6231bfa43fe1396cc8c80eaf4d79e06e054f8a1bd3f0fd7f83034876a3b780c15582fdccd240cd18d7668f05ab58baccdb950f76a91c39342ddf49", 0xa5, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="029087c12dca0efcbb2eb0ca56b0a31656cdb669b2e79396d8f8d30feb0055108a79af01f5bd7cbc3b1c0a6c71d1db65cd20b50cbc1ac0a2a07f5e5521002f2067108d55cd995d6362296ea9588cabb6a228ac28fb9a876caadf0d48d798bfb60a8f6f44e22e23af7f443b3a35002fbfd7f5c8b3422b7ca0c0b763b59d617d0738d91ace1dc8fe4db3582f743b417192b0b0317d3b67f4a5346438") write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000200)=r0, 0x12) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000280)={0x5, &(0x7f0000000240)=[{0x1, 0x6, 0x0, 0x37}, {0x0, 0x5, 0x7, 0x6}, {0xcd, 0x0, 0x19, 0x1}, {0x800, 0x81, 0x51, 0x80000000}, {0x2, 0x4, 0x8, 0x2}]}) recvmsg(0xffffffffffffffff, 0x0, 0x0) 07:02:32 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001100)={0x0, 0x0, "4e1da72302951c4927f6502c3198cdaae293881d5838b8957ba544b8c98d250c51a30162f3ce0015543bb584fb3db80fb94f9ce548435b0dfbcf89bb91ccf807dca2a6738655089071108a0447d051734ff8ef47eb8afd96abcce93bbdc3d5db624ce7a7f399dfe6a570ad4684b95b59db52a9dedc671a90c13df8e235f3cd86a6c9eac22bc339d815d1a357fb984d6854f8e8bb9f9ca7f70372eb662e2f093260f87ce3608cbc3c8d6eab64eb769b5d34c210176f359f1d4209dcf768318496097ae376270c365eb8cfd2d6855c618d1a60072761b0cc42d4761afe7f37fe951191741810a7d8549f6ddb9308fe380e3f18685a4c2472a82348909a593a3852", "8869acaf8d8f26bce91bf4896e00163f83a6adf5fc778367f4355a29daad45b9e9b4365d2321af0b2abd2a6c306592d4d6e70418080d2f79e7cf8aec7f42e0174fa30ec41eb9adc1949195a561ba57190add08b38d6048b06fda8129b4daca295df25eee0fd1b44fc2163542f5eefda839aa48d1e69f2c4d980df6e6168a0b67c7dc52bc272c8a31fc5734cc2938de2b1eb68beca04aa26b41222e587d5e66cf8bb81db438fc3a35432e8ff072053ad0f19716c15191f3319a2e99dd5e73761cf81e90da1e25feab2cd5b53d56798cc3f065413c0278dbb24fc1eba0e713433a8a682948145dbb0eab9692117b5439394bf280b66a48296730687da4c943a1ee50af0ff55ab9ebdba083d84f0203901835818628c1c539a0936c6804dfde9b23f9934fece5917ded24af9a9e028783467334bb95169d4767cc34b6ff92c9e814fe4b448e8d08fb6639a396f8c6effe24b8289f81f7e8109f7798ca77f47f617b1ba0f951db84b175e107a72c0c4862e78195abf36ab5166d18503c419398f0609c08ab5e262154b149d6c6059f6626f1af0b3860b8f6b545c2c94f3ba8ccdf51b273be1c5db0d4a7b21273a1a7754eaebb16b5b45f05e676f206036b53beece2c48b77fd66c23f3ab55489f2b9b01c55f96039209b5c1ee0e120a23ce420644eeeb49f1951d31b32aee70f53f5dffbfeda2610204c8649213cdb9fc47174d11d9ad7afbc43d8f38d52a703dad98c53b95d864f2c376395e344d1086e597ce6074041b8e4e090980f26f0cef61f40e6c384a95f91c15bab7b6d5cad2fb093fc9b571b0c0f348378da6fcb6dc43fab31426123bdedb1d69895bf73dce9fd8dac878d65d82d111ea5f9ba6c2139780abee521c896f6c95eeba6aa3c3181d951014c9bb8f2ce1519c1402a42bc6da6266dc647a020b46c559b3b81d3c24648807e7594becf561a65b74ad7576eb1f600e5e92fba264c7da6614481343b287c729faba01905c5861354a88d2749f8595167268d0c5d5d9c930fd848ab3ba07cc517e4324b1c604c258d1b3815eccc74c24c82047aa03f64f33e5d55dc3f8cb25bae87b6f7da491d87bb8c50cccb11c9ac44c3b4b099004e37098ebceb85624e50a94bd8ed616d52360ec1b9f90f5ee8e53fd76d817eba5dbb42e7d01190b50a637a702caef273ee7d695712ff6d2984eacd478dd8d176575deaa943ec703707e19982f2701818a69db1391997c3deec8ea6e109138d99f34abf396623710117142eb87870b57b87464c0f5645db34095c987481574d086b5d808d75e0424f368e3a6c128c2eaebc67bbd4df18cc893547a4369e343fc73f2a042fe2a2cf6331587b008a280b01d02e1c424c28604770de5920414c0d6f7a9c806cf8c969dd914ab1032e386b847ef14458ae0eb1da07a3b6c6ef6aabd457026b4fe4885194985313fef6c396fef0399bf16fc97ee70200096a9d6cac3a4e03feae9353371fd0b68f084e2baeffc38d71bfe245de3f126ba6a2ab110efcca7117f0e25b35f37f4c342e8b0c9bcf8e79eef0cee0658594066254963dcf3ffa379fa633b1c4df9d5607671e3c94144f4aeb3d5047c74ac35a9af708429d507b3b81f50a21061c5bd395e623c1f86e2a8b59e529341a9041fdd7b362d70277d733c2b96b03758cc805f7f0908d66818ce437f059e2a581fa67d19b90d079e08555fd7b48bc01c916e1ce319b766150e5e424be9c03db486df03d9dc8201fd55fbcd5c77f7eaa3a99712bf5d9341a23893bddabafb5370f03ff11f8a44fecd8d9192dc62c7154f95a85184b84bec0c5390f4c43a7523947957e3d43b81c1013a4517d1c26aaf1fa5aa2abaa84a331324ea2ab8bd6dc4c917038dc1c15ac884b93d265b96a1de65a04294fd8edc7715a22578c4f05ce28aab6cbcf38a82c4cffc3ccd643cd0e6d17e1438d194c7186ecc7b5c3ef73ffc38e8be219bb18b73de34b59d9a729d6a9169a6da673e56ab0f0868afd3aef1a80ee029aaa0268a17b562a6d732af6b9ea24f4bc6d0362554bf1f5408ad4b9d92dfa76954c85c86104bddf778d7bddc919ac6394eac40ca8e8207e368e16130b9aee58bdc3d7452910549aa41d8ae10d04f25c9ca8b50e7e9ba61babcc2c0d5bb2b49732e6ac4c263d86800ac8528cf1046d9e3d6b2384d3fea93f95ee0ddef9fa8940febbb67fc485fff03d3e2ee577b66b9f107ec86bc41ee042c194ca4587f261d8b3c2edf69212abcfcf0fa3553fb9dddb213b0b548131063cd82b14c71cf8edfdbbf03e43999cc95d8ea770d75763c1fecac9c5fc3e2a3d395ebe450c4bf67018eaae2b85f9abd5efc5645743ab1e94441beb68e6c6b70170bc18bbed0715bb81410f5284f3677a619d7adf96250dff3b36c8360f047109cf185e420a5c3f7e2a561104413194452994e7be867db8ca507dfc6bc25d755408cab5dec2a413dd07fd8bf306a9f9635c002c99381928f5c1eda3e7983e973ae0f38a47bffb9e46f0334f0a8d10f672dade65373082e77ab98f22763ab2a7ca6bb8fa21353173ffd56fd9fbf3feb483fe3c1036c9e0c3116a0f30572de1146be414fbda32c1bf245bddad47e88b997e9d18881448f0c18cd204a99b2111b69ce7ac7abf588c4fbcdded19df5a41590b206a9e58851b165372160675fd035fd5d8a9d14fc3119ef83f3c0d81e20c52cf8fb67be4f0fe455012c39433ceb72bfa789b503a338f3c8ecc213700146f114ad3d67683d9d4621ae5d11afd1af64e89d1eded7faebed0c4ca0b6f71625c0434d6a65c2b51777420c2b7705e75c71e5cfbec845bbd490b44ad69391523ff41c1ade172dfb56bbaae4aad71715db69980ed5a3a1cb3b9082a906cf00b891494c1a8541e8000a92092025d37b160d901ebb365b21e105d7d5d0f0614ebd73f708741f933d8eb4eded693c033e6a4db1f32ba8d53234264cf1bce2ee676803d35af10029fdde837b41cc00493bcc58431b52a6944956ffaa459beb9b1f5c25e9837a6b0ff07b15dfaedfa49109eb358ea98a00e777d5180a557522ecd863983034f1216d8b7c67a7c3e08bd04794500ed94902481c06be25f1e04d4b08bc5e163fac9873ea57aed6d18af072d8c8145764e23ffea3da0d1c160d5d5105d97b6bfac18795ec4d61180ce8e94d06bb08c993d9395ec697748e88c0b70e3f557219d0e215f44c706dbdd505f98d220dbda00b17ec69d5fe6cb273cef5a00f565c430fb1e673ad141c1b9446159a2000ffa1d64da069728dd40274ae9146279e3f41f2a7f9b23389cc928cedb0c72d7494d937951f7d8f57cfe2be5d41fb339909d3e7b33e6278c3d6a5a910972157eb4187716a39a495ed9867da450100f21cdbbf70b938fa1741856755ee8e02feba8692803f0a1d23538255cd05dd444049d67dce9d5b144405e14920f668286fa674eefe8630ef10b78869ed81cb604ec04df7f8aac1938c9b12d6e3222ae70d29c7c7e4aa744479732c9aa4a06c9e787cddb5196b9c1577059b6253476dc4a0d61f68b9755e9c822d57509bf0b9b15b278025c28f40e79dc67bc99fa4fa0a3b2ad821b15a9729a7756436aa9729699e78fed25d488f449763448e50c0d09571aebb34e02e90be7e8901286844fd0ca045c132ff40a3632e9a05161e9025972d74001511a1703f6e082a80dd538152295d68a0e405ac3d68d6137ad7693459010f02a1e2cd66e03db464595eafdf97d9e9348d9206bc11b4a07f918800288c26ffacfa6ab7045aeb2d195b48464fdcb062a19f16afc2379bd8317fbef9090bbe9dfbc9a967629d587a52e2f603e4cf807379cfdffea02ebd9422ca25fdcaf73ca713695a9f4f1aea8c455862debd4a4323034b324faa74bf8f52cb7a59316689ae0b874f1a5303fa9f1fe0d77634362839165459eae2ea18f9c52b4127d0f145bb36596ec4d75cfe5bfc7da9ecf002c6994107de49de8181564c35c19b19f221b2c053c48d47332e948f6a9bbe11e67efd1ab5f667b47cfbefa10e11418203c7a91f551c289f6a0a93189dd6d5ae54fc9f8de10727a5ccafdbb5ff96c6d0a35fe70d73b8c06f723bd5888749dd0943bf5d520253c94103f449cff89f744a0f98d99b0acb32702eaf98a2f4301956401a56419fa2646937e4b7bfa638f91d6d41553be924261d419f6bcaffcd00e43ca4b871e38cd7d9eb512f2ffbf38d353cbac1fafb3a19a3360c55fc0d0f36fecd04086684128399565c6ff39b36e0d1abf4c9c5838a3c6cddc841d51fd1479d81a0502bca149a3ea719dbd830e73faea3dc9d2804da9aca03919163a2ad0c982fc193b32f04305863f80122efafd4c40d2c8e5125b2429e4804adf0f0d62e39927f0f67e9cf50a2ce38c9f6d2a1f972b2bc8e55d43b5504469a43403cfecb02ed2b47ded1e45d103d30766cb832d0dfe97fc4c14f3b9e415d3204026096b0207f1c5eb96acc481506e57063e9482a728af26a923230e477bf9cf562284d8c70fa456a1c8a5b7ea59eb8b4aec19455b073b41a7b534122a3d7400f388cf9ba5b36cab9f62ffed0638627b2e6a2590169f54ba75a54a0e3b8079fc5887e9bd3250f25ef5f9cf1e62b67d68be7841d37b315bcb0f2c13b26ee847375cb3be186bd921ea668dc334c73f8a609b19418da534c1fac29c531872787116cbede44cc0f2f27466cf8038ac987a7c45b899077f3c4c6e4fd0dce434b42e03d6985be6d1f07203fd993756cc74dd757796b4a0794c3408a86a6f41254ad5d58aade48e63f9afbc2d2bfbf1e4f1d306f7e8164dfcc589861a14da6bbaa1e892cf4069532e39672c0dc9f890a2fc2a38e49d40bb0b25221eca28df8137b439b64daff976a00e1780d2098a9e56173af3e038379df80489364cf28b2fae8a031d142859732baad13420b728af6ef43a3060ecf53da5dab1dd82dbef06e52af5ba04a207f524519529db9ae2df1f7bc515fbe17f2e5d2cde8c0fa2adf6214daf0897027ad6377cd7bfe509535946ec33c231c04350ef3fee75a8f9d02509e136470f98ea50d170804918fa6ad0b6288b63158b26b7a08b9f122319711b6b0d5dda3c16ac09f3507cd2d691f815799a7b2d3c89076901913d0f5c353dfe23a8f9fac674ab2d78945136c549b4122b97e793589920de79a0c3813d7ad4a7921e0be94021b9dfcff9dec5b90a57e0f2f921fac1c93eb59301024d3e68ee227522470947f1ff23543215189c671de9ad1b40d92478ce90a2cbd6fddd15bfdae3c0bc6ef7af24e7cbcbb807246a375d32819269e998566771c3a71d4813710cc441157b566a58f744969f9d732f9f71565381fbf89824ae1dd3783e4dfea9295a184b1c3880ba463d02827f55b45997500dd8faf5b048d5dd73be7f751a1b7d97baed264b015be8035bea8e"}) pipe2$watch_queue(&(0x7f0000002100), 0x80) 07:02:32 executing program 2: symlink(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) umount2(0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000500)='./file0\x00', 0x210881, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000340)=@file={0x0, './file0\x00'}, 0x5) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create(0x0) getresuid(&(0x7f0000000440)=0x0, &(0x7f0000000480), &(0x7f0000000080)) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x30000, 0x4) quotactl_fd$Q_GETFMT(r2, 0x0, r3, &(0x7f0000000080)) r4 = socket(0x1e, 0x4, 0x1) ftruncate(r4, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r5 = socket$inet6(0xa, 0x3, 0x103) getsockopt$sock_int(0xffffffffffffffff, 0x28, 0x0, 0x0, &(0x7f00000001c0)=0x700) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e23, 0x8000000, @loopback}, 0x1c) sendmmsg$inet6(r5, &(0x7f0000001700)=[{{0x0, 0x1000ffd8, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000039e, 0x0) recvmmsg(r5, &(0x7f0000003c80)=[{{0x0, 0x0, &(0x7f0000000300)=[{0x0}], 0x1, &(0x7f00000001c0)=""/112, 0x70}}, {{&(0x7f0000000580)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000780)=""/199, 0xc7}}, {{&(0x7f0000000c40)=@phonet, 0x80, 0x0}, 0x3e}, {{&(0x7f0000000e80)=@pppoe, 0x80, 0x0}, 0x1}, {{0x0, 0x0, &(0x7f0000001640)=[{0x0}], 0x1}, 0x81}], 0x5, 0x100, 0x0) 07:02:32 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000d40), 0x2, 0x0) write$vhost_msg(r0, 0x0, 0x0) 07:02:32 executing program 0: ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) pipe2$watch_queue(&(0x7f0000000080), 0x80) 07:02:32 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000d40), 0x2, 0x0) 07:02:32 executing program 1: openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) 07:02:33 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x0, {0x7, 0x80010000, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, "fee8a2ab78fcb8d60b7d24716c668a4af8964953aa472a02501aa4a0e91ddaaca7bd683e362c5cb86b2b6a93b43b88a864c6a6b4e04d9683f7a10d83af1ea89d", "2809e8dbe108598948224ad54afa251d69462daf544660a92520a1a93c5240f05f819e01177d3d4509c3441c45e35f54cd8b4a93261f3f152d2d8dd4992861ac", "90be8b1c1e96b85502655c6c7f306003b6df7701673074f648abe533d8a0f4bd"}}) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 07:02:33 executing program 4: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) 07:02:33 executing program 0: pipe2$watch_queue(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$EVIOCGEFFECTS(r0, 0x80044584, 0x0) 07:02:33 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x0, {0x7, 0x80010000, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, "fee8a2ab78fcb8d60b7d24716c668a4af8964953aa472a02501aa4a0e91ddaaca7bd683e362c5cb86b2b6a93b43b88a864c6a6b4e04d9683f7a10d83af1ea89d", "2809e8dbe108598948224ad54afa251d69462daf544660a92520a1a93c5240f05f819e01177d3d4509c3441c45e35f54cd8b4a93261f3f152d2d8dd4992861ac", "90be8b1c1e96b85502655c6c7f306003b6df7701673074f648abe533d8a0f4bd"}}) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 07:02:33 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x0, {0x7, 0x80010000, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, "fee8a2ab78fcb8d60b7d24716c668a4af8964953aa472a02501aa4a0e91ddaaca7bd683e362c5cb86b2b6a93b43b88a864c6a6b4e04d9683f7a10d83af1ea89d", "2809e8dbe108598948224ad54afa251d69462daf544660a92520a1a93c5240f05f819e01177d3d4509c3441c45e35f54cd8b4a93261f3f152d2d8dd4992861ac", "90be8b1c1e96b85502655c6c7f306003b6df7701673074f648abe533d8a0f4bd"}}) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 07:02:33 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) sendto$inet(r0, 0x0, 0x0, 0x4000010, &(0x7f0000000180)={0x2, 0x0, @empty}, 0x10) 07:02:33 executing program 1: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x7ff, &(0x7f0000000240)) [ 283.931127][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 283.943441][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 286.091369][ T0] NOHZ tick-stop error: local softirq work is pending, handler #42!!! 07:02:37 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) splice(r1, 0x0, r0, &(0x7f0000000380), 0xd363, 0x0) 07:02:37 executing program 5: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4000, 0x2, &(0x7f0000000240)) 07:02:37 executing program 4: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x1000, 0x2, &(0x7f0000000240)) 07:02:37 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x0, {0x7, 0x80010000, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, "fee8a2ab78fcb8d60b7d24716c668a4af8964953aa472a02501aa4a0e91ddaaca7bd683e362c5cb86b2b6a93b43b88a864c6a6b4e04d9683f7a10d83af1ea89d", "2809e8dbe108598948224ad54afa251d69462daf544660a92520a1a93c5240f05f819e01177d3d4509c3441c45e35f54cd8b4a93261f3f152d2d8dd4992861ac", "90be8b1c1e96b85502655c6c7f306003b6df7701673074f648abe533d8a0f4bd"}}) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 07:02:37 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x0, {0x7, 0x80010000, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, "fee8a2ab78fcb8d60b7d24716c668a4af8964953aa472a02501aa4a0e91ddaaca7bd683e362c5cb86b2b6a93b43b88a864c6a6b4e04d9683f7a10d83af1ea89d", "2809e8dbe108598948224ad54afa251d69462daf544660a92520a1a93c5240f05f819e01177d3d4509c3441c45e35f54cd8b4a93261f3f152d2d8dd4992861ac", "90be8b1c1e96b85502655c6c7f306003b6df7701673074f648abe533d8a0f4bd"}}) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 07:02:37 executing program 1: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x2000, 0x7ff, &(0x7f0000000080)) 07:02:38 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$qrtr(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000540)="f4", 0x1}], 0x1, &(0x7f0000000a80)=[{0x10}, {0x10}, {0x10, 0x1}], 0x30}, 0x38) 07:02:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0xa, 0x3, &(0x7f0000000300)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 07:02:38 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) 07:02:38 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 07:02:38 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000680)={0x3, "b94af4"}, 0x4) 07:02:38 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x0, {0x7, 0x80010000, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, "fee8a2ab78fcb8d60b7d24716c668a4af8964953aa472a02501aa4a0e91ddaaca7bd683e362c5cb86b2b6a93b43b88a864c6a6b4e04d9683f7a10d83af1ea89d", "2809e8dbe108598948224ad54afa251d69462daf544660a92520a1a93c5240f05f819e01177d3d4509c3441c45e35f54cd8b4a93261f3f152d2d8dd4992861ac", "90be8b1c1e96b85502655c6c7f306003b6df7701673074f648abe533d8a0f4bd"}}) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 07:02:38 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f00000007c0)='./binderfs/custom1\x00', 0x2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000800)) socket$igmp(0x2, 0x3, 0x2) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0xc0) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f0000001f80)={&(0x7f0000001e80)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x8801) 07:02:38 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2e000, 0x0) 07:02:38 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x9, 0x3, &(0x7f0000000300)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 07:02:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x8, 0x3, &(0x7f0000000300)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 07:02:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x29, 0x31, &(0x7f00000006c0), 0x4) 07:02:39 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 07:02:39 executing program 5: r0 = socket(0x10, 0x2, 0x0) getpeername$qrtr(r0, &(0x7f0000000000), &(0x7f0000000040)=0xc) 07:02:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000001e00), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_SESSION_ID={0x2}]}, 0x1c}}, 0x0) 07:02:39 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 07:02:39 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x9}]}) 07:02:39 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x8901, &(0x7f0000000040)={'ip_vti0\x00'}) 07:02:39 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) [ 288.346235][ T5197] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:02:39 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x29, 0x1a, &(0x7f00000006c0), 0x4) 07:02:39 executing program 0: r0 = socket(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8930, &(0x7f0000000000)) 07:02:39 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="0e"], &(0x7f0000000080)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 07:02:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @private0}}) 07:02:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@broadcast, @multicast2}, 0x8) 07:02:40 executing program 3: ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 07:02:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x29, 0x2d, 0x0, 0x0) 07:02:40 executing program 0: r0 = socket(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8993, &(0x7f0000000000)) 07:02:40 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x10, 0x3, &(0x7f0000000300)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 07:02:40 executing program 3: ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 07:02:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x29, 0x1b, &(0x7f00000006c0), 0x4) 07:02:40 executing program 4: process_vm_readv(0x0, &(0x7f0000000380)=[{&(0x7f0000001780)=""/242, 0xf2}], 0x1, &(0x7f0000001bc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 07:02:40 executing program 5: r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SUBFLOW_CREATE(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000580)={0x14}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r1, &(0x7f0000001200)={&(0x7f0000001100), 0xc, &(0x7f00000011c0)={&(0x7f0000001140)={0x64, r0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}]}, 0x64}}, 0x0) 07:02:40 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001940)=@filter={'filter\x00', 0xe, 0x6, 0x90, [], 0x0, 0x0, &(0x7f0000000940)=[{}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x4}]}, 0x108) 07:02:40 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$qrtr(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000040)="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", 0xec0}, {&(0x7f0000001040)="9c", 0x1}], 0x2, &(0x7f0000001200)=[{0x28, 0x0, 0x0, "b15c10a56d880b3e70dbce9ff31f7f8e77"}], 0x28}, 0x38) 07:02:40 executing program 3: ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 07:02:40 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x1, &(0x7f0000000000)=@raw=[@ldst={0x0, 0x0, 0x1}], &(0x7f0000000080)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 07:02:40 executing program 4: process_vm_readv(0x0, &(0x7f0000000380)=[{&(0x7f0000001780)=""/242, 0xf2}], 0x1, &(0x7f0000001bc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 07:02:40 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 07:02:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x40, r1, 0x1, 0x0, 0x0, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x6, 0x4, 0x2}}]}, 0x40}}, 0x0) 07:02:41 executing program 3: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 07:02:41 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000700)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000001040)={0x4, 0x8}, 0x10) 07:02:41 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x4, 0x338, 0xffffffff, 0x1d8, 0x108, 0x108, 0xffffffff, 0xffffffff, 0x2a0, 0x2a0, 0x2a0, 0xffffffff, 0x4, 0x0, {[{{@ip={@broadcast, @multicast2, 0x0, 0x0, 'bond_slave_1\x00', 'macvlan1\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@inet=@set3={{0x50}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@local, 'hsr0\x00'}}}, {{@ip={@private, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'pim6reg1\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@ah={{0x30}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x398) 07:02:41 executing program 4: process_vm_readv(0x0, &(0x7f0000000380)=[{&(0x7f0000001780)=""/242, 0xf2}], 0x1, &(0x7f0000001bc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 07:02:41 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000002c0)={0x16, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0x120) 07:02:41 executing program 3: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 07:02:41 executing program 0: socket(0x25, 0x805, 0x8) 07:02:41 executing program 1: r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r1, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000001140)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0100000000000000000018"], 0x60}}, 0x0) [ 290.277975][ T5256] x_tables: duplicate underflow at hook 2 07:02:41 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={@map, 0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 07:02:41 executing program 4: process_vm_readv(0x0, &(0x7f0000000380)=[{&(0x7f0000001780)=""/242, 0xf2}], 0x1, &(0x7f0000001bc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 07:02:41 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x5452, &(0x7f0000000040)={'ip_vti0\x00'}) 07:02:41 executing program 3: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 07:02:41 executing program 1: r0 = socket(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x80108907, 0x0) 07:02:41 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0xc8500, 0x0) 07:02:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@DEVLINK_ATTR_RATE_NODE_NAME={0x4, 0xa8, @random}]}, 0x18}}, 0x0) 07:02:42 executing program 4: process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000001bc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 07:02:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x29, 0x4c, &(0x7f00000006c0), 0x4) 07:02:42 executing program 3: syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 07:02:42 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000001c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "7cb154", "f2720c6f4f5f9efe685ca7e4f72291d2a6272098978c13f6065b7b261f5e117042e09b3752ce144c099f4c0f5d4c096904f18bed4f49ea0225e0b2063fb7bc9978f2058b873d7174731c22ea14acc8aee3d85398ec9d3471d5372fa77312c21b90f4973c6ed7957e8410a3845f67be375536e28f0d6033e324d9f26c33e586983e040b191f79755537062d2dc4c0458314b4a01f4614d650b6802b4fed73678982763786603bef29685dc6639b050e3a4c4272012ba37dd11acf98c4352bddcc8f64d89109dc89d2efc6fca5942fe4043cda72242a78c974b81bf8ecaac3ee2fbe13beb402cb86ef6fc4ec23dfbbec3f2443673ad65a5560eaa80a823bc98f77"}}, 0x110) 07:02:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BINDER_ENABLE_ONEWAY_SPAM_DETECTION(r0, 0x40046210, 0x0) 07:02:42 executing program 4: process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000001bc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 07:02:42 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x10c, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 07:02:42 executing program 3: syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 07:02:42 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 07:02:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000140)=0x3ff, 0x4) 07:02:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) 07:02:42 executing program 4: process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000001bc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 07:02:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_IP6_SADDR={0x0, 0x1f, @loopback}, @L2TP_ATTR_IFNAME={0x0, 0x8, 'pimreg0\x00'}, @L2TP_ATTR_PROTO_VERSION, @L2TP_ATTR_ENCAP_TYPE, @L2TP_ATTR_ENCAP_TYPE, @L2TP_ATTR_ENCAP_TYPE, @L2TP_ATTR_UDP_ZERO_CSUM6_TX]}, 0xfffffffffffffd8f}}, 0x0) 07:02:43 executing program 3: syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 07:02:43 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], &(0x7f00000001c0)=""/227, 0x8c, 0xe3, 0x1}, 0x20) 07:02:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000540)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "ab9c1225dbcfabb14a73096205a82dd950a722214195bc9f8d693b122ab63de1f109ee4c7226b0a6efb3575e2d652f240e75b6990b7069ba80045ebaf8f3279501a5bc818fc3a9dc55df601c496ccdd906440d905fd1be8e4584b3f60ad15ffcc70706f31df419f3b54d9a5a670ff89b56d413f55be7fda7eb422863d8da9f1d764f5eda66cb11f0b6294138359341ef7efcfeb53b24dcff76b8559df6341b104958d1eab0da7a489400e8c1cdb59afdd6e4643d506bd3b51476d796fcc1de082cb1c5e0319173b7cd034c0bff974582e5554683276640eafbc34d86cd746800e0aee75f3088059a8c98fda7fae80c63fc409e20ad3709801127f60c6b94bfb2", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1}}, 0x120) 07:02:43 executing program 5: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) 07:02:43 executing program 4: process_vm_readv(0x0, &(0x7f0000000380), 0x0, &(0x7f0000001bc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 07:02:43 executing program 2: r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SUBFLOW_CREATE(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000580)={0x14}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r1, &(0x7f0000001200)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000011c0)={&(0x7f0000001140)={0x64, r0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}]}, 0x64}}, 0x0) 07:02:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 07:02:43 executing program 0: socketpair(0x29, 0x2, 0xd1f5, &(0x7f0000000140)) 07:02:43 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={@ifindex, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 07:02:43 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a, 0x0, 0x1}, 0x20) 07:02:43 executing program 4: process_vm_readv(0x0, &(0x7f0000000380), 0x0, &(0x7f0000001bc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 07:02:43 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000), 0x4) 07:02:43 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$qrtr(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="f3", 0x1}], 0x1, &(0x7f0000000580)=ANY=[@ANYBLOB="a8000004"], 0xa8}, 0x38) 07:02:44 executing program 3: r0 = socket(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8943, &(0x7f0000000000)) 07:02:44 executing program 4: process_vm_readv(0x0, &(0x7f0000000380), 0x0, &(0x7f0000001bc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 07:02:44 executing program 2: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200), 0xfffffffffffffe57) 07:02:44 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x8902, &(0x7f0000000040)={'ip_vti0\x00'}) 07:02:44 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x29, 0x31, 0x0, 0x0) 07:02:44 executing program 1: syslog(0x3, &(0x7f0000000000)=""/153, 0x99) 07:02:44 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, 0x0, 0x0) 07:02:44 executing program 2: r0 = socket(0x2, 0x1, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40c0) 07:02:44 executing program 4: process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}], 0x1, &(0x7f0000001bc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 07:02:44 executing program 3: r0 = socket(0x10, 0x2, 0x9) recvmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}]}, 0x1c}}, 0x0) 07:02:44 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f00000007c0)='./binderfs/custom1\x00', 0x2, 0x0) 07:02:45 executing program 0: r0 = socket(0x11, 0x2, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000140)={0x1d, r2, 0x1}, 0x18) r3 = socket(0x11, 0x2, 0x0) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000140)={0x1d, r5, 0x1}, 0x18) 07:02:45 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0xb, 0x0, 0x0) 07:02:45 executing program 1: syslog(0x3, &(0x7f0000000000)=""/153, 0x99) 07:02:45 executing program 4: process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}], 0x1, &(0x7f0000001bc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 07:02:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=@newqdisc={0x24}, 0x24}}, 0x0) 07:02:45 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) 07:02:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) 07:02:45 executing program 3: r0 = socket(0x10, 0x2, 0xa) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="0700ff"], 0x48}}, 0x0) 07:02:45 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r1}}, 0x18) 07:02:46 executing program 4: process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}], 0x1, &(0x7f0000001bc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) [ 294.763371][ T5376] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 07:02:46 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x0, 0x12, 0x0, &(0x7f0000000040)) 07:02:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000001e00), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_SESSION_ID={0x4}]}, 0x1c}}, 0x0) 07:02:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x8}, 0x0) 07:02:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x5, 0x3, &(0x7f0000000300)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) [ 295.163158][ T5389] netlink: 'syz-executor.0': attribute type 11 has an invalid length. 07:02:46 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 07:02:46 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000100)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000180)=0x78) 07:02:46 executing program 4: process_vm_readv(0x0, &(0x7f0000000380)=[{&(0x7f0000001780)=""/242, 0xf2}], 0x1, 0x0, 0x0, 0x0) 07:02:46 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x300}, 0x0) 07:02:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x16, 0x0, 0x5, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 07:02:46 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001940)=@filter={'filter\x00', 0xe, 0x6, 0x21c, [0x0, 0x20000940, 0x20001364, 0x200016c0], 0x0, &(0x7f0000000900), &(0x7f0000000940)=[{0x0, '\x00', 0x0, 0x0, 0x2, [{0x11, 0x0, 0x0, 'pim6reg1\x00', 'bond0\x00', 'vcan0\x00', 'dummy0\x00', @broadcast, [], @random="ca477b8f5cb1", [], 0x6e, 0x9e, 0xd6, [], [@common=@redirect={'redirect\x00', 0x8}], @common=@mark={'mark\x00', 0x10}}, {0x0, 0x0, 0x0, 'wg2\x00', 'veth1_macvtap\x00', 'veth1_to_bridge\x00', 'ipvlan0\x00', @remote, [], @remote, [0xff, 0x0, 0x0, 0x0, 0xff], 0x6e, 0x6e, 0xb6, [], [], @common=@ERROR={'ERROR\x00', 0x20, {"69fc8489eabaf797c1ddbc941781fa29379ded1a564a105b5a32cd0d7dfb"}}}]}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x4}]}, 0x294) 07:02:46 executing program 3: r0 = socket(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8937, &(0x7f0000000000)) 07:02:46 executing program 4: process_vm_readv(0x0, &(0x7f0000000380)=[{&(0x7f0000001780)=""/242, 0xf2}], 0x1, 0x0, 0x0, 0x0) 07:02:46 executing program 5: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000700)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 07:02:46 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r1, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000001140)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01000000000000000000180000000e0001006e657464657673696d0000000f0002"], 0x64}}, 0x0) 07:02:46 executing program 1: bpf$PROG_LOAD(0xf, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 07:02:47 executing program 2: socket(0x0, 0x8000d, 0x0) 07:02:47 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x1}, 0x48) 07:02:47 executing program 4: process_vm_readv(0x0, &(0x7f0000000380)=[{&(0x7f0000001780)=""/242, 0xf2}], 0x1, 0x0, 0x0, 0x0) 07:02:47 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x29, 0x2b, 0x0, 0x0) 07:02:47 executing program 1: r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SUBFLOW_CREATE(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000580)={0x14}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r1, &(0x7f0000001200)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000011c0)={&(0x7f0000001140)={0x14, r0, 0x1}, 0x14}}, 0x0) 07:02:47 executing program 0: syz_open_dev$rtc(&(0x7f0000000000), 0x0, 0x430002) 07:02:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000001e00), r0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)={0x2c, r1, 0x301, 0x0, 0x0, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_ISOLATION_MASK={0x8}]}, 0x2c}}, 0x0) 07:02:47 executing program 5: r0 = socket(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8920, &(0x7f0000000000)) 07:02:47 executing program 4: process_vm_readv(0x0, &(0x7f0000000380)=[{&(0x7f0000001780)=""/242, 0xf2}], 0x1, &(0x7f0000001bc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8, 0x0) 07:02:47 executing program 3: r0 = socket$inet(0x2, 0x3, 0x8) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @multicast1}, {0x306, @random="0790b404c27e"}, 0x0, {0x2, 0x0, @local}, 'veth0_to_bond\x00'}) 07:02:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000001e00), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="11"], 0x14}}, 0x0) 07:02:47 executing program 1: socket(0x10, 0x0, 0x14) 07:02:47 executing program 2: r0 = socket(0x11, 0x2, 0x0) recvmsg$can_bcm(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f00000015c0)=[{0xfffffffffffffffe, 0xffffffff00000000}], 0x300}, 0x0) 07:02:48 executing program 4: process_vm_readv(0x0, &(0x7f0000000380)=[{&(0x7f0000001780)=""/242, 0xf2}], 0x1, &(0x7f0000001bc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8, 0x0) 07:02:48 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x7fffffffffffffff}, 0x0, 0x0, 0x0) 07:02:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 07:02:48 executing program 0: r0 = socket(0x29, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x24}}, 0x0) 07:02:48 executing program 2: r0 = socket(0x29, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x24}}, 0x8000) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 07:02:48 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x1}, 0x48) 07:02:48 executing program 4: process_vm_readv(0x0, &(0x7f0000000380)=[{&(0x7f0000001780)=""/242, 0xf2}], 0x1, &(0x7f0000001bc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8, 0x0) 07:02:48 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x12, 0x3, &(0x7f0000000300)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 07:02:48 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x29, 0x42, 0x0, 0x0) 07:02:48 executing program 1: r0 = socket(0x29, 0x2, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 07:02:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000006c0)=0x300, 0x4) 07:02:48 executing program 0: r0 = socket(0x10, 0x2, 0x0) getpeername$qrtr(r0, 0x0, &(0x7f0000000040)) 07:02:48 executing program 4: process_vm_readv(0x0, &(0x7f0000000380)=[{&(0x7f0000001780)=""/242, 0xf2}], 0x1, &(0x7f0000001bc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8, 0x0) 07:02:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x2}, 0x0) 07:02:48 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000002c0)={0xd, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0x120) 07:02:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x29, 0x11, &(0x7f00000006c0), 0x4) 07:02:49 executing program 4: process_vm_readv(0x0, &(0x7f0000000380)=[{&(0x7f0000001780)=""/242, 0xf2}], 0x1, &(0x7f0000001bc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8, 0x0) 07:02:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x29, 0x32, 0x0, 0x0) 07:02:49 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0xc0189436, 0x0) 07:02:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xa}, 0x48) 07:02:49 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x18, 0x3, &(0x7f0000000300)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 07:02:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}, 0x0) 07:02:49 executing program 5: r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f0000000380)=[{&(0x7f0000001780)=""/242, 0xf2}], 0x1, &(0x7f0000001bc0)=[{&(0x7f0000000400)=""/14, 0xe}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 07:02:49 executing program 4: process_vm_readv(0x0, &(0x7f0000000380)=[{&(0x7f0000001780)=""/242, 0xf2}], 0x1, &(0x7f0000001bc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8, 0x0) 07:02:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 07:02:49 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x8904, &(0x7f0000000040)={'ip_vti0\x00'}) 07:02:49 executing program 3: r0 = socket(0x11, 0x2, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000140)={0x1d, r2}, 0x18) connect$can_j1939(r1, &(0x7f0000000000)={0x1d, r2}, 0x3e) 07:02:50 executing program 4: process_vm_readv(0x0, &(0x7f0000000380)=[{&(0x7f0000001780)=""/242, 0xf2}], 0x1, &(0x7f0000001bc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8, 0x0) 07:02:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x16, 0x9, 0x0, 0x1}, 0x48) 07:02:50 executing program 1: r0 = socket(0x10, 0x2, 0x9) recvmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1, &(0x7f00000002c0)=""/96, 0x60}, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) 07:02:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x29, 0x43, &(0x7f00000006c0), 0x4) 07:02:50 executing program 3: setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, &(0x7f0000000000)=0x1, 0x4) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001940)=@filter={'filter\x00', 0xe, 0x6, 0x166, [0x0, 0x20000940, 0x0, 0x200016c0], 0x0, 0x0, &(0x7f0000000940)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x11, 0x0, 0x0, 'pim6reg1\x00', 'bond0\x00', 'vcan0\x00', 'dummy0\x00', @broadcast, [0xff, 0xff, 0x0, 0x0, 0x1fe], @random="ca477b8f5cb1", [], 0x6e, 0x9e, 0xd6, [], [@common=@redirect={'redirect\x00', 0x8}], @common=@mark={'mark\x00', 0x10}}]}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x4}]}, 0x1de) 07:02:50 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x51, 0x64, 0x0, 0x0) 07:02:50 executing program 4: process_vm_readv(0x0, &(0x7f0000000380)=[{&(0x7f0000001780)=""/242, 0xf2}], 0x1, &(0x7f0000001bc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8, 0x0) 07:02:50 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 07:02:50 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x4b47, 0x0) 07:02:50 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='maps\x00') 07:02:50 executing program 5: sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/diskstats\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x0) 07:02:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f00000012c0)={0x14, 0x0, 0x977219d675c5344d}, 0x14}}, 0x0) 07:02:50 executing program 0: r0 = socket(0x10, 0x2, 0xa) r1 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000001240), r0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 07:02:50 executing program 4: process_vm_readv(0x0, &(0x7f0000000380)=[{&(0x7f0000001780)=""/242, 0xf2}], 0x1, &(0x7f0000001bc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8, 0x0) 07:02:50 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x4b47, 0x0) 07:02:50 executing program 1: r0 = socket(0x29, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x14}}, 0x8840) 07:02:51 executing program 5: setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000001e00), 0xffffffffffffffff) 07:02:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x29, 0x2b, &(0x7f00000006c0), 0x4) 07:02:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x29, 0x4b, 0x0, 0x0) 07:02:51 executing program 4: process_vm_readv(0x0, &(0x7f0000000380)=[{&(0x7f0000001780)=""/242, 0xf2}], 0x1, &(0x7f0000001bc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8, 0x0) 07:02:51 executing program 1: bpf$PROG_LOAD(0x6, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 07:02:51 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x2, &(0x7f0000000000)=@raw=[@map_idx_val], &(0x7f0000000080)='syzkaller\x00', 0x6, 0x68, &(0x7f00000000c0)=""/104, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 07:02:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000001140)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x60}}, 0x0) 07:02:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000540)) 07:02:51 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 07:02:51 executing program 4: process_vm_readv(0x0, &(0x7f0000000380)=[{&(0x7f0000001780)=""/242, 0xf2}], 0x1, &(0x7f0000001bc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8, 0x0) 07:02:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000006c0)=0x2, 0x4) 07:02:51 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x4b49, 0x0) 07:02:51 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x89a0, &(0x7f0000000040)={'ip_vti0\x00'}) 07:02:52 executing program 2: socket(0x2b, 0x1, 0x7) 07:02:52 executing program 4: process_vm_readv(0x0, &(0x7f0000000380)=[{&(0x7f0000001780)=""/242, 0xf2}], 0x1, &(0x7f0000001bc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8, 0x0) 07:02:52 executing program 5: pselect6(0x40, &(0x7f0000000180)={0x6}, &(0x7f00000001c0)={0x4}, 0x0, &(0x7f0000000240)={0x77359400}, 0x0) 07:02:52 executing program 1: r0 = socket(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89a2, &(0x7f0000000000)) 07:02:52 executing program 3: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'team_slave_0\x00', 0x3}, 0x18) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) getsockname$inet(r0, &(0x7f00000010c0)={0x2, 0x0, @multicast2}, &(0x7f0000001100)=0x10) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) getuid() getgid() getgid() bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) getgid() setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0xdb7) r1 = socket(0x3, 0x800, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000ec0)={'vxcan0\x00'}) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000001300)=@mangle={'mangle\x00', 0x1f, 0x6, 0x500, 0x2c0, 0x2c0, 0x2c0, 0x108, 0x1f0, 0x468, 0x468, 0x468, 0x468, 0x468, 0x6, &(0x7f0000001280), {[{{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@set={{0x40}, {{0x4, [0x6, 0x6, 0x5, 0x6, 0x4, 0x2], 0x6, 0x1}}}, @common=@addrtype={{0x30}, {0x2, 0x400, 0x1}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x23, 0xfa}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x6}}, @common=@ttl={{0x28}, {0x1, 0x9}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0x8, 0x3}}}, {{@uncond, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@ah={{0x30}, {[0x0, 0x3], 0x1}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x8f, 0x4, @multicast2, 0x4e23}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}, {0xa}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x3, 0x81}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x36}, @remote, 0xffffff00, 0x0, 'pim6reg1\x00', 'nr0\x00', {0xff}, {0xff}, 0x11, 0x0, 0x68}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@inet=@socket3={{0x28}}, @inet=@rpfilter={{0x28}, {0x8}}]}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x0, 0x8}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x560) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001140)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000001240)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000f00)={{{@in=@multicast1, @in=@empty, 0x4e22, 0x0, 0x4e24, 0x0, 0xa, 0x0, 0x20, 0x21, 0x0, r3}, {0x61, 0xd329, 0x80000001, 0xcab0, 0x6, 0x5, 0x6, 0xdf9b}, {0x7, 0x100, 0x8000000000000000}, 0x1, 0x0, 0x1, 0x0, 0x3}, {{@in6=@mcast1, 0x4d3, 0xff}, 0x2, @in=@rand_addr=0x64010100, 0x3502, 0x4, 0x2, 0x6, 0x0, 0x18000, 0x40}}, 0xe8) socket$inet6_udplite(0xa, 0x2, 0x88) 07:02:52 executing program 0: mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x80) 07:02:52 executing program 4: process_vm_readv(0x0, &(0x7f0000000380)=[{&(0x7f0000001780)=""/242, 0xf2}], 0x1, &(0x7f0000001bc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8, 0x0) 07:02:52 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0), 0x145100, 0x0) 07:02:52 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000a00), 0x0, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) [ 301.323360][ T5566] x_tables: duplicate underflow at hook 1 07:02:52 executing program 1: r0 = socket(0x11, 0x2, 0x0) recvmsg$can_bcm(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f00000015c0)=[{0xfffffffffffffffe, 0xffffffff00000000}], 0x2}, 0x0) 07:02:52 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001940)=@filter={'filter\x00', 0xe, 0x6, 0x0, [], 0x0, 0x0, 0x0}, 0x1044) 07:02:52 executing program 4: process_vm_readv(0x0, &(0x7f0000000380)=[{&(0x7f0000001780)=""/242, 0xf2}], 0x1, &(0x7f0000001bc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8, 0x0) 07:02:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 07:02:52 executing program 2: socket(0x10, 0x0, 0xb) 07:02:53 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x4, &(0x7f00000001c0)=@framed={{}, [@ldst]}, &(0x7f0000000200)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 07:02:53 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x7fffffffffffffff}, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 07:02:53 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000007000000070000000040000000000000000000003000000000400000002000000060000000500000002000006"], 0x0, 0x8c, 0x0, 0x1}, 0x20) 07:02:53 executing program 4: process_vm_readv(0x0, &(0x7f0000000380)=[{&(0x7f0000001780)=""/242, 0xf2}], 0x1, &(0x7f0000001bc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8, 0x0) 07:02:53 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000180)={'filter\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) 07:02:53 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x5451, 0x0) 07:02:53 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x29, 0x11, 0x0, 0x0) 07:02:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x2}]}, 0x30}}, 0x0) 07:02:53 executing program 4: process_vm_readv(0x0, &(0x7f0000000380)=[{&(0x7f0000001780)=""/242, 0xf2}], 0x1, &(0x7f0000001bc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8, 0x0) 07:02:53 executing program 1: r0 = socket(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89f2, &(0x7f0000000000)) 07:02:53 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1a, 0x3, &(0x7f0000000380)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) 07:02:53 executing program 2: r0 = socket(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8910, &(0x7f0000000000)) 07:02:53 executing program 5: r0 = socket(0x29, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x24}}, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 07:02:53 executing program 4: process_vm_readv(0x0, &(0x7f0000000380)=[{&(0x7f0000001780)=""/242, 0xf2}], 0x1, &(0x7f0000001bc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8, 0x0) 07:02:53 executing program 1: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 07:02:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x2}]}, 0x30}}, 0x0) 07:02:54 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 07:02:54 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x29, 0x21, 0x0, 0x0) 07:02:54 executing program 2: r0 = socket(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x894a, &(0x7f0000000000)) 07:02:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x29, 0x4a, &(0x7f00000006c0), 0x4) 07:02:54 executing program 4: process_vm_readv(0x0, &(0x7f0000000380)=[{&(0x7f0000001780)=""/242, 0xf2}], 0x1, &(0x7f0000001bc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8, 0x0) [ 303.145858][ T5619] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 07:02:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x2}]}, 0x30}}, 0x0) 07:02:54 executing program 5: r0 = socket(0x10, 0x2, 0xa) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x33fe0}}, 0x0) 07:02:54 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r1}}, 0x18) 07:02:54 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 07:02:54 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001280)=@base={0x1f, 0x0, 0x0, 0x0, 0x40}, 0x48) 07:02:54 executing program 4: process_vm_readv(0x0, &(0x7f0000000380)=[{&(0x7f0000001780)=""/242, 0xf2}], 0x1, &(0x7f0000001bc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8, 0x0) 07:02:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x2}]}, 0x30}}, 0x0) 07:02:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0xd61b0000}, 0x0) 07:02:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SUBFLOW_CREATE(r0, &(0x7f0000000780)={&(0x7f0000000640), 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_TOKEN={0x8}, @MPTCP_PM_ATTR_ADDR_REMOTE={0xc, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x28}}, 0x0) 07:02:55 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) getpeername$inet(r0, 0x0, 0x0) 07:02:55 executing program 4: process_vm_readv(0x0, &(0x7f0000000380)=[{&(0x7f0000001780)=""/242, 0xf2}], 0x1, &(0x7f0000001bc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8, 0x0) 07:02:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x300}, 0x0) 07:02:55 executing program 3: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x2}]}, 0x30}}, 0x0) 07:02:55 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 07:02:55 executing program 0: r0 = socket(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89e0, 0x0) 07:02:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x70, r1, 0x1, 0x0, 0x0, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x6, 0x4, 0x2}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x70}}, 0x0) 07:02:55 executing program 4: process_vm_readv(0x0, &(0x7f0000000380)=[{&(0x7f0000001780)=""/242, 0xf2}], 0x1, &(0x7f0000001bc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8, 0x0) 07:02:55 executing program 1: socket(0x10, 0x0, 0xf) 07:02:55 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1c, 0x3, &(0x7f0000000300)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 07:02:55 executing program 2: r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r1, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000001140)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01000000000000000000180000000e0001006e657464657673696d0000000f0002006e657464657673696d5041"], 0x64}}, 0x0) 07:02:55 executing program 3: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x2}]}, 0x30}}, 0x0) 07:02:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000008c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 07:02:55 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000180)) 07:02:55 executing program 4: process_vm_readv(0x0, &(0x7f0000000380)=[{&(0x7f0000001780)=""/242, 0xf2}], 0x1, &(0x7f0000001bc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8, 0x0) 07:02:56 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:02:56 executing program 3: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x2}]}, 0x30}}, 0x0) 07:02:56 executing program 1: r0 = socket(0x29, 0x2, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x40) 07:02:56 executing program 5: r0 = getpid() process_vm_readv(r0, &(0x7f0000001040)=[{&(0x7f0000000000)=""/4096, 0x1000}], 0x1, &(0x7f00000014c0)=[{&(0x7f0000001080)=""/254, 0xfe}], 0x1, 0x0) 07:02:56 executing program 2: bpf$PROG_LOAD(0x2, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 07:02:56 executing program 4: process_vm_readv(0x0, &(0x7f0000000380)=[{&(0x7f0000001780)=""/242, 0xf2}], 0x1, &(0x7f0000001bc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8, 0x0) 07:02:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) 07:02:56 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001940)=@filter={'filter\x00', 0xe, 0x6, 0x90, [0x0, 0x20000940], 0x0, 0x0, &(0x7f0000000940)=[{}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x4}]}, 0x108) 07:02:56 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x2}]}, 0x30}}, 0x0) 07:02:56 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 07:02:56 executing program 4: process_vm_readv(0x0, &(0x7f0000000380)=[{&(0x7f0000001780)=""/242, 0xf2}], 0x1, &(0x7f0000001bc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8, 0x0) 07:02:56 executing program 5: r0 = socket(0x18, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r0) 07:02:57 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x8903, 0x0) 07:02:57 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x2}]}, 0x30}}, 0x0) 07:02:57 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x2, 0x0) 07:02:57 executing program 2: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000002080)={0x0, 0x0, 0x0}, 0x4000000) clock_gettime(0x6, &(0x7f0000002100)) 07:02:57 executing program 4: process_vm_readv(0x0, &(0x7f0000000380)=[{&(0x7f0000001780)=""/242, 0xf2}], 0x1, &(0x7f0000001bc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8, 0x0) 07:02:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x2, 0x90, [0x0, 0x0, 0x200000b0], 0x0, 0x0, &(0x7f0000000080)=[{}, {}, {0x0, '\x00', 0x1}]}, 0x108) 07:02:57 executing program 0: socketpair(0x2, 0x3, 0x9, &(0x7f0000000180)) 07:02:57 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x29, 0x33, 0x0, 0x0) 07:02:57 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x2}]}, 0x30}}, 0x0) 07:02:57 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x29, 0x49, &(0x7f00000006c0), 0x4) 07:02:57 executing program 4: process_vm_readv(0x0, &(0x7f0000000380)=[{&(0x7f0000001780)=""/242, 0xf2}], 0x1, &(0x7f0000001bc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8, 0x0) 07:02:57 executing program 1: r0 = socket(0x18, 0x0, 0x0) setsockopt$inet_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) 07:02:57 executing program 5: bpf$PROG_LOAD(0x15, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 07:02:57 executing program 2: socket(0x10, 0x2, 0xa) 07:02:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, 0x0, 0x0) 07:02:58 executing program 0: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x7fffffffffffffff}, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 07:02:58 executing program 4: process_vm_readv(0x0, &(0x7f0000000380)=[{&(0x7f0000001780)=""/242, 0xf2}], 0x1, &(0x7f0000001bc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8, 0x0) 07:02:58 executing program 5: r0 = socket(0x10, 0x2, 0xa) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x34000}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x24}}, 0x0) 07:02:58 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 07:02:58 executing program 2: openat$full(0xffffffffffffff9c, 0x0, 0x16841, 0x0) 07:02:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, 0x0, 0x0) 07:02:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000000)={0x0, @multicast2, 0x0, 0x0, 'lc\x00'}, 0x2c) 07:02:58 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x0, 0x0, 0x1}, 0xc) 07:02:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 07:02:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000001e00), r0) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xffffffa0}}, 0x0) 07:02:58 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x65, &(0x7f00000006c0), 0x4) 07:02:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, 0x0, 0x0) [ 307.629609][ T5747] IPVS: set_ctl: invalid protocol: 0 224.0.0.2:0 07:02:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xa, 0x7fffffff, 0x4, 0x7f}, 0x48) 07:02:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'virt_wifi0\x00'}, 0x18) 07:02:59 executing program 0: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000080)) 07:02:59 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$qrtr(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xfffffffffffffff2, &(0x7f0000000240)=[{&(0x7f0000000040)="f3aad43259994b8e2bde261dd1b243b84321f7c81cc2500fe7638535f352aab0b6ffb98b9b6e7f46126c55e49678956f8b9749918c5d772b2cd5936d8328fde43c064dd43d906c732d53a2", 0x4b}, {&(0x7f0000000300)="4fa913a5e1731c9d733596993ad5edf3bb457de96ea678de1e3cb1e18dc478bfcc", 0x21}, {&(0x7f0000000100)="98039a09f0121a4b6e0408b0ce8d508eb316dbe7077f3f9ee200e37cc377244a1eee301ef1b550d2f55eae8997b563edf2855090523859cbe0692161f401c1055d5a3abe5b4d05", 0x47}, {&(0x7f0000000180)="cd8b6747a0e97159ea5992fbb99737bf73bc70131d9e6eda18f26c0b9cc00d875b1f249566c2ad24ea06765bbfc9e2cd364decccb0057336a6af1f345c6971ebb8baea513d2888921096008b628ab4dea6d95bf7834033933892f860380858d04a1489cfa7292b256eb0ab613f518144a2eb64844e13d3ceeb2c8c64c74994a894fab964138138fe33e018d423582474c98f36e02e62c5947aefb53b4099f811f4c58cd931f7126b7d414cedb0c6c7e1e5f83d9b96ad", 0xb6}], 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0xa8, 0x4014}, 0x38) 07:02:59 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket(0x11, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_j1939(r0, &(0x7f0000000040)={0x1d, r2, 0x0, {0x0, 0x0, 0x4}}, 0x18) 07:02:59 executing program 4: r0 = socket(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8990, &(0x7f0000000000)) 07:02:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000", @ANYBLOB="11066dcb"], 0x14}, 0x300}, 0x0) 07:02:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 07:02:59 executing program 0: r0 = socket(0x10, 0x2, 0xa) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x24}}, 0x0) 07:02:59 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x1, &(0x7f0000000000)=@raw=[@ldst], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 07:02:59 executing program 5: socketpair(0xf214164d89974fcb, 0x0, 0x0, &(0x7f0000000000)) 07:02:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 07:02:59 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000700)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, 0x0, 0x0) 07:02:59 executing program 0: bpf$BPF_PROG_QUERY(0x21, &(0x7f0000000100)={@ifindex, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 07:02:59 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @in6={0xa, 0x0, 0x0, @private2}}}, 0x118) 07:02:59 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x8912, 0x0) 07:03:00 executing program 5: syz_genetlink_get_family_id$l2tp(&(0x7f0000001e00), 0xffffffffffffffff) 07:03:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 07:03:00 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000a00), 0x103682, 0x0) 07:03:00 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 07:03:00 executing program 4: r0 = socket(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89f5, &(0x7f0000000000)) 07:03:00 executing program 2: r0 = socket(0x22, 0x2, 0x1) getpeername$qrtr(r0, 0x0, 0x0) 07:03:00 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000900)={0x0, @private, 0x0, 0x0, 'rr\x00'}, 0x2c) 07:03:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000001e00), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 07:03:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'pim6reg1\x00'}) 07:03:00 executing program 0: getresgid(&(0x7f0000000bc0), 0x0, 0x0) 07:03:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 309.472009][ T5804] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 07:03:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x7}}) 07:03:00 executing program 5: r0 = socket(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8995, &(0x7f0000000000)) [ 309.757094][ T5811] Zero length message leads to an empty skb 07:03:01 executing program 1: socket(0x2, 0x0, 0x6) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r3 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000080)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r1, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r2, &(0x7f0000000340), &(0x7f0000000040)=@tcp=r0}, 0x20) sendto$inet(r0, &(0x7f00000000c0)='+', 0xffffffffffffff60, 0xf408, 0x0, 0xf06) 07:03:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:03:01 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 07:03:01 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) getsockname$inet(r0, 0x0, 0x0) 07:03:01 executing program 2: r0 = socket(0x10, 0x2, 0x8) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), r0) 07:03:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0x3, &(0x7f0000000300)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 07:03:01 executing program 5: r0 = socket(0x10, 0x2, 0x0) getpeername$qrtr(r0, 0x0, &(0x7f0000000040)=0x2) 07:03:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:03:01 executing program 4: r0 = socket(0x2, 0xa, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 07:03:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)=""/18, 0x1a, 0x12, 0x1}, 0x20) 07:03:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x29, 0x35, 0x0, 0x0) 07:03:02 executing program 2: r0 = socket(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89a3, &(0x7f0000000000)) 07:03:02 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x29, 0x64, 0x0, 0x0) 07:03:02 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x29, 0x3a, 0x0, 0x0) 07:03:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, 0x7, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x2}]}, 0x30}}, 0x0) 07:03:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r1, 0xf7eab87d69d8ea0d}, 0x14}}, 0x0) 07:03:02 executing program 0: r0 = socket(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8970, &(0x7f0000000000)) 07:03:02 executing program 2: r0 = socket(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8942, &(0x7f0000000000)) 07:03:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000001e00), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r1, 0x1}, 0x14}}, 0x0) 07:03:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback}}) 07:03:02 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x1a, 0x0, 0x0, 0x0, 0x1006, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x1}, 0x48) 07:03:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, 0x7, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x2}]}, 0x30}}, 0x0) 07:03:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname$inet(r0, 0x0, &(0x7f00000008c0)) 07:03:02 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, &(0x7f0000000040)={0x2}, 0x18) 07:03:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x3, &(0x7f0000000040)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 07:03:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x3, 0x90, [], 0x0, 0x0, &(0x7f0000000900)=[{}, {}, {0x0, '\x00', 0x2}]}, 0x108) 07:03:03 executing program 1: r0 = socket(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x891e, &(0x7f0000000000)) 07:03:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, 0x7, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x2}]}, 0x30}}, 0x0) 07:03:03 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 07:03:03 executing program 2: socket(0x10, 0x0, 0xc) 07:03:03 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000040)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}}, 0x90) 07:03:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 07:03:03 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000180), 0x4) 07:03:03 executing program 1: r0 = socket(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8946, &(0x7f0000000000)) 07:03:03 executing program 4: r0 = socket(0x29, 0x2, 0x0) bind$qrtr(r0, 0x0, 0x0) 07:03:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000300)={{{@in=@private, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@private}, 0x0, @in=@multicast1, 0x0, 0x7}}, 0xe8) 07:03:03 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f00000015c0)="701eaf3a55fd3ad29133a979e18804cff08ef78dffd124dac182be2028648d652b7a30247e367e60d4cbbfd7788f614125bad3b55ec5edb64222e32281827c5a89d3b37f529abea294c96fd6b59b8aeeab568c4b54a634de07ac4b15f28f181de3b92aa222f12c367ccb34d4d02ed7dedbbdea362c0ba59a09631015c7c6e11e0cf68a8c938c4718d62dde403b1e19a5ff00905efb68fe5409c29149407e5847813edb7c0c135a8efc4aead762b99ac8916866db93778b64de74f4721e788bd7a2461181279063b9c0447e25178bb15936c3afc633cdbf783e578495b9", 0xdd}, {&(0x7f00000016c0)="dbba50a1c88c917881c0782cb94a3eb9687ff40d683ec03eaecec5e2a47fd9307ca5645a706977fa6612ba36b3813f05bbeb603809f854754dc84f4c87dfd390ab5542ba0e1f6769d8e11893882ffe7074798c73f6212b03eba2c9e89118bcab19b187168ddaa93fef6fd9dbde", 0x6d}, {&(0x7f0000001740)="1aa3ae5f8e213c87817bb7b803ecc488c29ea51d34185e833437520799e14ee68130c383c63f9cf5ab422040a88f5c11f34f26086390941fe454957161f1b1cd1587bf90fc305dd2429aa8c52483b3219ae5c4d8a9e4b0124a70b59f00772fdb3408c12dee381f877ace018f9bbebc626cdc3117a05a6634d16ddd5df88bfd281808a420110cd6d63e2951700da338f94ee98b2f84ec9701c5b0f0b94426f029cef97e2027b5daddd14dee03a052dc73e8659f4b1423a9978404dc65a0c6d74ee91fb43f026767589c", 0xc9}, {&(0x7f0000001840)="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", 0xcae}], 0x4, &(0x7f0000002bc0)=ANY=[@ANYBLOB="1400000000000000000000000200000000000080000000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x208}, 0x0) 07:03:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 07:03:03 executing program 1: syz_clone(0x25282000, 0x0, 0x0, 0x0, 0x0, 0x0) 07:03:03 executing program 5: timer_delete(0x0) timer_delete(0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x4480, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000040)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x3b, 0x4, @thr={&(0x7f0000000080)="466b5cb636773f745462fdcab0f1ddb9259afbfd0f08a73f", &(0x7f00000000c0)="f4dde5de721e2e049e5a634de382456e5b5b0599143bf63db61a23ed93c4b25778c7b5b7c16397d26ec54315a127b13addab0098b4"}}, &(0x7f0000000140)=0x0) timer_getoverrun(r1) timer_gettime(r1, &(0x7f0000000180)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f00000001c0)={0xfffffffffffffffa, [], 0x80, "22123e14d11287"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f00000011c0)={0x7, [], 0xc1, "63a61a6d2cf5d4"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f00000021c0)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000031c0)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000033c0)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000035c0)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f00000037c0)={0x3, [], 0x8, "7838b08ecdb5d4"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000047c0)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f00000049c0)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000059c0)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000005bc0)={0x0, 0x0, "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", "d3936a398e629e12f0c57aed12b30f8607b3b8495fc904efb2057ed03541c5f2cbbfec847db0c9f30739e69df30805f3460548dd00b7c5d5b443b2d20db18988933f0f546cd4af7c505ea2f38855a6c770c40aa24cbf4f428716e927bcd7f31b9b50de4509b31d48b07653ac01ca041c866ec4fd5503adee6bd203629e043587a46721c8caffc0296795a54c617599e8eb32611d00e365019031805be29162f151fc5c21602a9fb09cc7de7ed46d9636c309242025f97467bfc0dde7287cbf6b8cfc5f8843f379f4bd5ec76400eab688cdaeac34a18bb4906629e0c1609a12402a2d951d7c915cee68dcfd10177e6d97b66774ffda0a88aa0ffb6bf3a0399baa51e47faa22760e05a113a5ee42e21f9a5541eeedff70aee94908ed53e3b1552cf9f6a8f6dd8ec72e493377e41b952a0725b0f91ea6a53f5cacc47f2599085fd816fe49eef789691fcf22977a599659dbd911de44b4d78fdafed69d01275964c82b5f4692782406d1e1552e8a1a10a973575abb5ee9c8244fc84159035a3717dbe2653aee50c4c27c6da37d32c1ecd1a585f7158053fe00010d6f164c696bdad1ccb51a70dc8e17d37cf0c972d9ef5d6135dca0c858fc9730ad89d5d78da7903d1b51d3625082401f2f76223bcfee826d88f127cc2cd4eeb5daead68ea2188eb6c0abb39c62a572ea2491fb05a7284f5b8b68577eef85ce29d011034bd299b83f4260955edc3b6080053ca2f75d2430a3a4dd3f686160d324aa9b2626f898d6e8f1a928646f8c0bfe3c30593f0dceb7dee469dcf462833d1716536e70dd5c8f3a58be23ca39a6c44e9b0aa7ffd865c5682503c0d18cb8489afad030a7af93bf2c6e434b6ca752ea7f9f78c3afb536df6b7ce3a8a55b7c14b8d75f2663cce002753344de380fb3bc2b88afde4c0b5f2a5ee12b433ba5159977bf20768be44b7565e4954b8154037a5160b0629ea20f324b95d75867302bd09ee965188649cc0bf8b21422a97b764547a70036d6a192c417ace04e2965fe71acf132d8c13f057527d4aabaf1ccedfd564a7f3738033b017ae921c8b380c7a7031ba5eddd97091aa057e889b8a88f356bf0af90d8b969d07c486781bb5851a32040e323ca731d90bc9f0465835bda54918272ff2610ae21a3979dddc9ef241d72271df1b9da1f0ee10c79875985bf71a5f4146486ef4bf446a2ccbefed5c150d44a07fd48387410174ca5aee2489abdeaaea0bf7389ce2e146e5d314add553b33888ccba7610a62d96224da863423ab5dec4e4441f9f6e828252d6385dd4e1068f007d578556b38405c2a193ac40f356899569acf213d264e77c3d90059e3dd7927fdb189f806d75eaadb69d08b36fdb2f418f03396f34063526d720b729fc60e880003900db96da77ce7ce9eed277adf506f659aae11aafb1ee92a0ef0cdef0ac560cca1a4de0dce2f0392a542979b23f4e517c6cdf56a4f7df8b0e2b440bfe3f5c5861d8049a7eccd1ccad23e9970d397631ef2b9f68a18aec7d192574a8f2e7b5900a23f9f65e14f4b3a406f620e4103232398e2297b9a4a63f876de54e842b7f85f3620a78a37a6382b9b3a36425610ecfe5b6d6818b5f58c0e0f431bbf6885d4c6b80b5fb71fbd96c1a0d7e9537863e2ccd97519e947423e183c09713ac2b15bbe229e883140e649f89c2ba29dac729707adde1bd35e431dfca6f20da93038cafd4a63e16a9592c230815243637cf1ebad67c0d77254425381c54da0efd4121a7cbd13996973a731a681bf2fcb4ebd674d0eef37174ed2bf2274b4869f39ffc6fa4ae523768f916a6b7e116b1e4fbb28ff6eb1d729a2a6876bc2d1133685890d6b6092d8ed1d649fa12c59fa8867e32b9c28b0446053cc1c452fd0af4562066f255ef72f1d5ec369b99d7f54a1daaeb39104de40194e0318ffba0716652ae6f000bba2fdcad382d41ca10514c0d9f147d019a0f024d29f28f383ecdd56833a33b77279fd25b7b95a0f6aea97ac41da85fad7662d034fbd9b60b1c5f45b7b95549ba6f983fbf5c0ca989efc7b172fd715e1ad6d93ced30da547cd5e7c76e8b370df3f22ee331f03f2004440b0f757d0f83d861891f5d8f3c30d0ed68e77ec08bd920f7223b0d4781cd9b5e8f8fddb22575c75b3fbc18fa00ab784cfcf98bb5692e0a27a28787479ebfae783eaef38909a951c870c72ed526a6ac462eee4454d6db1f7748935d47e1058f6f8cfc52b9d7a400154d33b408bd6ab14cc1f081167e6bcaae21eebdd3b9bbb33574a8f95d16c09d36fa12b3c48ed78a96b6e5f673b7b5436e2eb0f495295bd4152a33a590ffeb6ceb00d4d47cb33b7d0e2c5f7b69f7865516248dcf1ee69fa311c5db1eee6592671680416d47f8bed66b579c6289adb273976cc0e529af7dbcf13d3355f9eb9ed7ecf741e4559b94076f2e4becf27374c0155f7ca750c38408103a0d287d5b2cc4ca83aa428ab1201436000187c2b97b049e6d0b1b36fb564e4f82a06daced49607285b6af3139158e32723bbaf37e179fbfee53ca8d899a6e2276d7b0b525d40bebe4d86bb917591ecf42d1a28028ee5f9fdf2a104af83ecbd08c66bd631fbd472cfe7dd7728ffd5a597e7a3d8451937539abd46e37231576b43976ec579b5f5abe2f96cbe9d5d106fbaf6848f5bcbb6eff7e631bca7b36c8a1589be1a8f3ae9060d0c8eb5d1bd578f548928c3667a5e49a79e2ab1e76d6010cb6a2cdbe13ca11595c39ca90e3498cbe162bfb75d0bb71ea08562d93e38296dbb565475dc2cdf067a901a126a9ab2e3e678fe1c4f9f748f7b9a48a01a755a468bb3beaf16f850edf179ca699effbc2c5f5a230dbb8c244649cdf25d83bb7cebda0c41f202266f1776ea1f6e4ed06629d853a69c2f6a7b908b23512bbeab2f545e3e5392c5188fe78ecdb9494d2066045f9d552f7c319c62adf16d8aad91bad29dec84eb203f15fd8bf2cb95c8bd91c34b7fb27394c30a479580bb559301b4be9e94c3c62fa28feb4f5c4ce7ed2ab5273adc53c45859586fd45a6de6a997459459a92e152af1e73efb69d383271178cf79facf0b8741315e8f43e00cc529b4505e1ab4c63da77cb31ce3dfb58793822c2fd37b94c19de6833381a1d744c967f01671f8902467de27c0ccc1abc7b6e294db1abd8ff03062c2f28ad96da728db058620d20d1a066e249cc8e214d4d1463d0c82695d287b49b235ce6bb9d39930d98911480966e1fe8c4a5fa271e970213165a135dcce295fe5e3853cba662aa07afd0eb245551ce94b04a968abe4ff2222391c0d7aca111ae4de5943c5828ea26aa432242ae2497e459d5119199cafd41ad2b568b082d188fbce3ca63b4a2ca189ed525a81482bcb32a20074cee7ece4dbe25a44faa7a89d8dd08b042580940cdd95b6e7a522991716bd5a16fe5c3b843ac174d131a30febe4309d6e820613cf8195e4d100065cb301456cba080c9bce4b3701f2f9e075fa177063c652e6dffec6c39d99f549b749c87ca03f3e35543922e69b00545bda56d50df188685e3440f71d99354cc9d93770ce8040aa2affb7308eafe43988794f15c3c779c98234e211a7385d4b99ca91df76d17779ed6b64123b49c9a6151e009f12ad39e0a912dedc87b9161108ad30da75fe97a754180d86f2fb2b02e5caac64e54d4a83213f45add6f7cc24731afe0c5da9c3e1c43ebb02c4c83fdfb7078fc7128faf9cd4189baf2714a86ad6f2e9ffe6edabf40bb1557add94ee89ecc3bb5655f42b327a1741431a35ec0913368f2c5a89d55246e7986c7aebe663d7bffcc4072ae4c490160e2126465ff270b80d76d7fb32364098d61b00485865c410a3498101c24e0ac15a6de0fbc8229b6f604a74bd4ab47c9c0739a21662f24ea1261d22ea86e9d67ae892cb15b02a454318523fe075af7ad703b9f1eda5bc8dfb38c6b3af8d06d3de4f154b427522e0052c6bf8a27c015c046112e523cd1fe8804dc56117a8bc42555b7b8333d9ed0df445c06bd45800968ba6b9f7454907426b7022644f6b3fcf301e94a7c508450853ef492dc7621e54677c51303f55f4a0bccd34dac962967bf51745130dd2a5c1b694da27b401980df64900505cf0769436d8cd8422a7121fab2b528890d944a6d50fc0ffbea010319c3a7a5f28b0b61b2d1b6e859e4f57e0e8513d9e9f15c8ac56049915214480736431e1d78ff6e2c4f9b4dbb37d367d62e122c46d5bcaa0908f434649f5cfa93bef9d3dc724f570ca39fd30d678e3cb4889799cf089bc848b65b7e47838e9e2245bb4aa079d46533a312749efae637cc34a58999dc2edab1941fc7d336eb899a1a22a87173d3c5597db1d9dcebef463e15bca24b07f1816d73248ca65a055de117c774216838735c764c953b2f33db735d683c4532c9212e179db3fa3a4f9963e8760ac448bfe91bf5768b210a691e4533679248a8e8aefbf329c430552434f02e007538edcb3e7c3c155a6876195ababebd3d1ba676ef824c5114ecc1bcafc2a2d321e4db492be0f533af40d4a41c14f774910722b4d23d11a397917497f14969beb1606dd7fcdcf3c1d1729c4be18990e1458f57ff9cdd4adf89ac85f72422fb85cff595ce5b6644ce6983b74284ac17c32b773b42e09a75a6558baabcb29b2e1f5f487d6ed94448729bf0f5cfd79f9337cdbf06690b70b47a7ff4422e4a414996559e1f528b2bcbc8a7e7ef5bdc25bfc0f0a83e05fd8c5f725915b19737100e8946d3b127166b8fe506bb4ec8a2c58f90e4357c6aecd78e0b6093427a3b88e389075b2f8e9200e193f8eee30abcd758e9daceebaaede96ecc360558da8eee8b4495f4857ad736f0cf7fd5bae0e85a55d5b8a8667c9c1db0982c07bdf622b3752a5cb17036eb06394e8759d385a9a2c48c1d9e356fa9b11fe9c67bc6f699629ccc97950c720ede09e4e14427adffa09aee0ff23d8824084631645cc2a5dcb0fe30f64b5e5f68e04ac7b7cbd707191ed5a0be58f32a08b8c730ce657db8459e6fbf791e0236a4936c2c9ebf60a02ac12041e93949d9f9aea48213fe053dd70de2a14546ae74855b0bf225b7d7b9f4785365ed2b4ac96b941ff03d3744e9ff8b2f83ad62f79502a11c228fb0a3ee4bbfa7a8484f6f897fdcc6fe2c8a49eceaf870da416e19d19e8fea029a6b798a46602e7d12d389fa403610b9773fca7ca4c6f9f16b5e92b0f45b9b389911f4af18949b3d9f9de606e84a5b8d75d9eb08c1f011ca0710e0e9d9126a55c35b4b8979702ba16f9f7a91650293ed48b1a96ce99228df50665e1e7b9f27ab1ac0d4d54bdcda3f05307dab7df1f7ce1546685cae1da11016fdbd7bf4602d90a9da661d608b7e3b5c9cc23dd1a5415fa4798876d9cbe2079599922f1afdec6681a30989dd4d12f0c69bd2d473c63703ce134751e99"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000006bc0)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000006dc0)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000006fc0)={0x0, 0x0, "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", "b21b1d8355da12e674159766da4e22904eb56cf662170da34d939665bfc82a18d764f2bd27419451a5dab69c83662901be730da1c0686897e42b3101dcca6a8612d3e43e74230fd0597a312f48fb512b3f85f04b0fe1991a3af4dec47417ed8e940d8cdfa7aa967437bf41acbb4f3e149f8ec87156a675e48bfe8083c7a62e4e8c4427da865f3e974cb07d5f283b72de56fc6a91edb036e8bd3aa4bc06ea0425f54b394897d815bd3a57c9dd8af48d4b6a225e0f58235dcce447cdc2c5be9ec9c840cca26360e9db7f04b6d62b3d87b6a1c7ae68d534bd19310b29f73096860c43c977b6e0f417156a547f84f03aadb17a91e975002bb730e1caae3f3ebc0ca837e3a42616698ec3b41fbbf800079bfd6a2700cd31e03894defa8cb24a81248a27eba5db03bdfb9a7fd289c556e46942e0ba68db52a3b3e977d580560b4c0266babedc4d55e3c8baf7a417bb174684d3ac5c528ed7096d12a596597614f38e0c1db16310601b326040bdea0250be40cb73ae1eecd6df677189aa9cf03e18a7af3a6f21f83a49873f0af5674d46836c9292b40360be4772ff16f266586662f2ae1bc8136dc99966840faa511ef9085f10953481d5d06e7eae588add636308fd1959c57f0cdb265f310e9383595a45b1c063adc1c5ff13f3a6de2e7fe4fab6d7b77d416157c40612d7410cbead758baaf7348af274f4dde86b053d41cdb0669c182cd41f40afeef5a9e8aa48d4559ae88e5460ed6bec0039b4b32331c8e71ad4917cc793775d02d6e04d9949eec3382ba604c3a728dfadb87911a479bfd49be77c39d2b1c02ecd687aee5c278273f5b5e628a91d1642b59de24e5867d6b97c4f36efcae0a769eaefe2273dfd34c53783dcc289a7c6276ebf80f4d622a9ca7bd6182f666b452e6b300c4c40462057681965234711e160a3e06c6b3bf64417b00a7f6576f27784cd17cb794821af54b78d31340b13234f63b3a078ed6ec536e697f31e2114298066e2b56e9a3798b2a21d9da82137d6b3510aea2f8e164aff88933e048a8748253eab40575c8da7206d942eb4e7d34f08fbefd012e5c8c4977ab19f436ed28a4d0a9a23c2ce1bccc13db2063a8be478640cbbd9f0b66d0e93f464b0cf200351ccd5dbb8b869f95d066fd176592a2f68ab1a1b07ec7690798549446e6f7c7a871df6c222ce90286af9824c610d2248b1ece5fd49459d9b653f809eecc9cdd03380d1785202095067de5579b95ef0981188a27fcedcb4ef47b5e9c1abc86865aa8322083e537d9c798e34bdb6d29842bde9e255a7e1cc96516d59ced324ff9566c5295ed81182f60e8a9c84b7dbb705ca81f1e0bd62d3be35a2e2c4aae2981b743e81c4f45e63efbe8376b10ba23c0eeb08e7d86c5f0a8a75b05a52580dca19711f3a9114e097dc5dce6b1a25f208ea468f973dc133beb5f409121baff6c7549de86f80fe7a6303c1cdf68b46d4c543a3f8cbb8f3ada0317fd5bf570bccb998c09ec43ec96d740fc75345b5c75e90e60365c07cbae7384ef413de264eb7ba82f46fbef25c14ab2306052f4178f862f16f650562c85f105ed9d0959a79362d63f7a0e28fe6f48d72f100280ef24db738bc33b9852b7533d13782b3e6f680f167f6135e83cc6726a2b27fe190c66f6f9144583b9c1ae2cc3d701575b0f7898359718b515c4304094f0947223ff77d4116d81b630cac307859b08ad9d27382bc5f6eb571d308fa5f07846d25bf87348a5e43e3fd01b8cb800cb9395a8ee1720d823c5739f424aca62be1decac075a01eab7915ffa7fc50d7dcf30dd8ea809be5806f14a763b609556d09ac974450ba0aeaa3009c10f9ece82839a865eaa968e9eec409db81268de538e421f35c002c038f4b12a9af6e5883be0f50e684b951e5d80b411100d41774df6e61a70cda358b0a8bf05f8e0442dc70bb80b7cf85e6cbec3e79ff2825967bdd1f17829bd4051aa5c8045bbc809d619b05e564d9de12510904920f723e956f90d8a653294021b05913102f666f43f7a027fcc34fff42e9f7ae3b1b5e6aab0b3636f361d7bd1ad2344556899ba1e19f6f8f89e60e09c44d7497a994b60eb580e03805049330641acde811343fb0bce9a6bd6e2ed087ef9935e166ec3c543667fa9aeef7116079b5cb6c1eace1d6f142f8993bac9ee475358570a373d8b87f46e566909190c638a0b00260f464c58ac88b0feb704127e8d67f2924c4906e5cdba7acb05a718ce676d4f7ace148e131185be93f734b69ca4675af86a3be8f0534e08c7a6b0b76c23c2c68a37fd33492cc69e9817d5703a18928f3fa705d0867459e3eb20bfea34a2a6ee40a31f3d6c5c8fab2df6f8d688e9ddb448c422529f4ad29ee4b9a2b376ef9546ec50fc95976e363a4b6cca1e1faa3a5c9d1038c7a1b67fda5573e3c486134585cb39de3bd7b09e406cb8ddb0eea7dcad428e6708f2f53906fb898d85cc0fd0aa8502fbf2b4287b762ebecfa1321cc10e1469401a7d65f9c269efef53ff780de8d1d02061f2073d80f109eef9ae4d22657bd7bf0e5df414c40bc7ba41c268c0ea1d4af200830d8f66f4062051282980f657334fd5e25914df835aaf775b246196227267d5bef6995e1073e3be49a68b32b30a005f4885dfa39b3ffe9ec8876c08aaf2da00e66e128ee6565eca65c42ab400f0636dd8900d51580c5cd110e8c2d288f0b6a4af0907f46a39db5668c39ef78c08c5881bbfdad1ba53b6fba6b1ee9edee3bb17eadb3bc79d4cf547d1d47049680c6e3e0ce5651c44bc3a6d76c052f95285f08ce578b237e5d26c323134e72d25cdcc279385829fb896762e0299046ce30e5660df1ca5976d49177ebadc9029db7c36e549bd3605eb6152c1bc47bdf2110ac04449e768798eaeefe3829ee2e19a97b6db22a57a9cb71e85b096c18187de0591dd1844ed0d626cb84696a9b23b7358abed6881010fc74d3936a2c4f802099b3e4ba48cc4fbb270632e70fe7287f4f637bb4c2e90484d9189fb59966d4d1d71176f73780f735e652e45f220de763fe87e61f554c48b880f52c24470d440c3573ccc0a51410c186c2ecb6e88db552ed2079c626983d2fa0152a9bdc61309b5a086d8a9916e6ec8ef1a53a00e1cd6f91adcbb6b28e4037e5e04616b949afa71553fa75ad383fd242a2c6486194f82a0686686f14f5c9d58a5bca0e4d82337d044fb28742320b086a16cff17d04d5d311560e5bbb1ab9a41000c8e5e40138c7ac811de538fe77162a58f627bf6945b1249c271fac9c1cded72736606c824ae2b68c39e8bb0e5d75594cf6468737ed416350e94c2415be886ffe274567754374e7f5b6005d4073fce86ee6b5363d31c6b49b5aba19e4f2edb91c462968ed75468255839c279bf91422c8b28388bfbd924dc8f6563883c0b3b18a6e0aeb30aebb121f8f17f84cbc881b8607aebc5673b84032d2f151f30d456c7e389efd02f0dd786a7b6830bc79446edcf9c4048f8c613c60fdf5e793509aec78dd2db1c16c7c9d31bb3198db7ca59dd186a3596589beae4b308476824dc0980fb4d4d48ebd873571d05900943b6d723fc157473dfbf3095cd16e85ef4eb044dad13a0f67f1c40fc2d4bb0e78948e74657de62de898b88d8f61ec3b89c3c2dad12f622ceeff6d112c6b7eaacf1b79049a4a4aaedf54a7bf79067240e50ae7dcbc2c20d7cd051e26ca5eda177e8b921ae6e9d40f6a12fa37554a51d3be9e29111489ab31155e4273b9dff930a17ddddbb7546f1896071ec1ef08adf3d1666afd7ed21f9ca03c9dec6a997ba4085ae67e35f4d8a60ee7e446d0f518270848305caff034fe3d770d6c24ed1abda1ae344c9e65478626823f41f31e3e523440525c0d92922ad8616473b3573476dec936edd0d7ff3b98246a048451117de194fd9bc9f5ceb09d71be327a0bd6998643d48285c69d628ae0aaa8af37f6f13ec3dc829ddb9eb878d855fc76e66a856cdcdda2e914d21cddd78271da79864a4eaf796eba7b372fdc90ad0c88050f247b5c0565a01991f7241906f3799c7f7374a5a6d4cfa998cde15c58f6710048a54bed74fdabadaa24ada1177434251af5d1239b92e3ccced64731bf7b553b82504bd5c981073b491476c783de9bd88c964c7f54041218c0f26379bdaafbd7c3bc5146c0b7f4c559568ae2a0eed5b7be906291c9e5a57a5b4de983cfd9fcd153589b04309e436426712f032ca8c6de07ffaf8e685092c8cd35fb6c0495c48f46d94c49621b0f911a52e86baf2c6a098fb836927ac15bdbc22fe9543789939b495d3a6aaf83a377b2252356b1f1046b5dc9a6ccaf52ba23c39f53675915231867b26a8332b87c62df2d45da15b5f96ccefed506c8558017c593885975b42d0c1262c7f44d4af55ed49db89b3ef93c0c7b91723bf4151a75ee1fb4ac4f77c4d29d13afe118e69526f0d5c8d565b5c7e08637f3fc324ecfe6bd111671b0da48f03492895f970010c9f9b76e00bf4edd41760b130daf9ab16a683813e3d8b04a19835cb1c584ef4e5cc69f460a3837b06d17a8c638227ce3149c275ca8086b4db0cf3c1bf5abafcf7989c560e4bb25234ea411f7c4154528ee953cd07277e588c00fa87c8c6a20a502e1643c1a2ef39d72821840b746e1ed2f2dbb8f85571ac6e5ae97121d10b0b53482d117cd9a077fabc351a56ac65e74d776ef9c30c2d6de1e28fe77da184eb702aae92193a94c34626a9cf3bddf3f4a0f8db78fa94dc80c2de3adc80bf3992c80525eb7f25df9053e8af4f6c4901640c30e720e77cdb90412a502d546be79dbb7d879005f54feaebbc3dcd78b64b5c133df69ae1ed1dc9b3265f213d09e1c63a1029ae899e28a54cf3b834202ce527c47f8d5471c0c4854ec65f268187350b442618c5119d7514dc98df701589a5498e72aa7fc9f01aa38f91362963b36ce2a8e3949c8741c3d9067a5a15fb7878e7b9d50d1f71f601060a59ef0e6c0461d8071020c03545013be14575c28d1917d3866f444defac529ca612ed35e006e3aa64686b79d2f742dd284761029db02b52b11826b55e7a797d9d2045e56d50809c39a49a6f3c9d989b5e61dd88ddf2baa178537a65626296ddc7a3cb7e556d9efd0656275233ed6b7d29ce61a3f42cc4f75efaf3cb2ee7cf1954e9bc45ea648338ef2e832c8c069d12462db4bce8598799d9f572ce159747816166e2e5f0944e117a0612443c3d3ca486a313af8dc261f3329358af45d4d0f97663102778f4dc3b051e4b17086154954d07ed72d5d2d8ec5a3611639a0919c23ebdc3cd9193e2f7a89bcf27c6154c98abe30075fc88a05b4e79f50ba794e652ec5f92f01f6b897577454bed2b76e3e51d7b1b1fd955bf788e8a916f0db049b2d41700922adc1e0d9fe063b4e16317597e20af50c817d524f426e"}) [ 312.781729][ T5893] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 07:03:04 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f00000000c0)={'veth1\x00'}) 07:03:04 executing program 2: socket$packet(0x11, 0x3, 0x300) pselect6(0x40, &(0x7f0000000200)={0x9}, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000380)={0x0}) 07:03:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 07:03:04 executing program 0: syz_clone(0x40000400, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) 07:03:04 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @remote}}) 07:03:04 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x4600, 0x0) 07:03:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000004c0)={&(0x7f0000000100)=@abs, 0x6e, &(0x7f00000003c0)}, 0x0) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x1ff) 07:03:04 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x10340, 0x0) 07:03:04 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x86) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) 07:03:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 07:03:05 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x250002, 0x0) syz_clone(0x46040400, &(0x7f0000000080)="280b10fdbf5a5eb546513af1ccd07c7122da16a64f173878ae743dfd7c80c1174d5becc1734847aba2c18e94f48d58dc7d4414f8cdf0d8bf4ff3da31569fd89506", 0x41, &(0x7f0000000140), &(0x7f0000000180), 0x0) 07:03:05 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040)={0x4}, 0x0, 0x0, 0x0) 07:03:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006f80)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast1={0xff, 0x5}, 0xc25}, 0x1c, 0x0}}], 0x1, 0x0) 07:03:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x20}}, 0x0) 07:03:05 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x40044591, &(0x7f0000000080)={0x0, 0x0, 0x0}) 07:03:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002140)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @dev}, 0x1c, &(0x7f0000001040)=[{&(0x7f0000000040)="0982adf7ee7f3b692a864e4f89cf49d1c21fb155a0315f0b97593c23acdaa5e338d77369222d286614749829706a04ee14fc4a50ac390f2172e7c42afab976995cfbcda8757376ae625beb902b2c4aaa420249d94a9f1ecd5ea7927e640ede3f4cc1b541c3c343c0ab8ce5665e76545b0d13261e0e513688e20e395237cb4869f9ba94db8fdab9363375b51b80fee125ed6c7f149ac1d255cd4d2239f51e9e5d9d67dcfa47744a4436fe07830b891bf19b9849c9d20d3f8ac528bc6ad454c48aa50108cd58e464345fd1eb0fbe153c629fb99ce98f00602ee4b3a29e45572057d0f85eb3cb12321a6509b73ea16749bc4502872dbe396437346ff0abdcd0ea682439d98b56414a40640eaa8665c1849e162de866cff06a3c6c3f92949c72a743687520618f542e95ec207fd7fe61b5919c16e26c132a024e3012689982ac956487c4024a607f390fa5a5deaf4506d12bc99904d60b7ea398f96885a847f974b966b7481f395ce14b35dd0fa88c685c89b0a93c9427e6c00dc7f2b80f686458f9ee16928fd887bba4f5802a4b593a01905cc682b0add7c4e28e447c4e8c36b7626f5c59c35f1f8a169c6f7ca071041b57dc2ee1163e07dd63a941f16d60005467967f1ff1daf3b62951222e89340bc218d7015688465c7a529e3c86bf7b40690a9881108fd4bfb6e617c6df338f7093cec21030d7e5a1ba469f71a04063a3cb83fc0346cafaec5588152ab455d5e0840b89554d79fec7747b7b8baa3f16fd2a8ae41b1f06fb0e8c2dbeec7a75cb8872d91ec39b87ecc1b56cb5be3201ce04f9e6834a888a1b0cb44b6cc09bbdcce567a22f614f9959004336439649d385b597daad7791f35647e7cd1e48b80e7791cb36d8170de850986879a47101bb82324b946123135fc2504cd582601c297a6c526cf539673ec9e8a82e8cb9ab2405cfd45e8b2a6ef8232385263d79d4a77ad7e0f965b835a3627eede8be2eede0ae4f4468199270a5da82c788ef8fa850e4b45b627bbc9d2d43117c98378b7565557d74bcd26bdce6620093adc8545807be5c6656761795aa51a61483333900d5522ece31369f0a784b2fe6f044a7f5acca7f95661b45cc19d739771bb0d29589aa9a6a290c9222a55e63fbd44d679a6855525fc9438104ae075b3c71e0608bc0ccecdf42d17d76669a1fdc1a756cfdd46818c03fe90b7847c37f44e9ba5c6c778db74e8bdc09eda6daa440a745ed1daf950a53ae0895de61e4c084530db0dd54811fd534acf9799c3c7f2e55992449ff1c38c3e8aa43902689c49f7de8eaf99fd510d0da31f883c7bd02f74dd36b68f02ad7fa9ef890017a76c7bb7f8fc2211ca1ee9147b1add76f0044ca22c5cdd67a480ad9f4115526978b9a8f8f7ba79e10b43cad4a780d4b75b4feb5711861d7cea0570dd183551c8abd27e321f244a2e53e76bfd5b3d0daf5cadbbcb0f3afd971d96e85ab5f18b5497f28928f32361555ac1fe72be53b37a60d8e62c93ddf5cca946cb2412a631a6902d8b69a11d32615a9be5df84b5410d86dbd415337c0941a3160baa25202545b0854657c8c15ad6177339cbd422fd6733319085a136fb2415712c2d7e12982ec6d4f20bc33ef2d33adbf9437c9279bd96f70ee42408826a9dcf3f8f3f74780665ef2ebe313cc261803161e473333ceab323d100b3e83a7c5843db3003c8191dcc801393ae41d3eeea5c2b1a716898457c15d95dac747d199ae6c256a5fbf95280768bd6f94c68859ac949f3a1825b4e9e7d87012ef97d0197d07a9a383df4b145d5d2d422bc385dd9d75b599fcf24e3fae424e209ac7ec1cbc1f70258ee9733c73b7c37adee09088c11dd69e3dcfbd8fcc47b1811eda87f909088162e782687ab789269a55b345b147092984ad07497d6a95867eee69dbe5720f15d40fe1ff617e8140748d3796e648ff91f1415d7aa08aee45aa2481c177e00c9ab7030e49aeacaa34b82ca9f85cdcc23bcf6904cfe04f68236d23cd588386", 0x58d}], 0x1, &(0x7f0000001080)=[@dstopts_2292={{0x30, 0x29, 0x4, {0x0, 0x3, '\x00', [@jumbo, @hao={0xc9, 0x10, @private0}]}}}], 0x30}}], 0x1, 0x0) 07:03:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x20}}, 0x0) 07:03:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000180)=0xdc58914, 0x4) 07:03:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000058c0)=[{{&(0x7f0000000140)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0xdc05) sendmmsg$inet6(r0, &(0x7f0000001980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x11) 07:03:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000b40)=@base={0x7, 0x4, 0x8, 0x10000, 0x4, 0x1}, 0x48) 07:03:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x20}}, 0x0) 07:03:06 executing program 2: r0 = io_uring_setup(0xdfd, &(0x7f0000000180)) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 07:03:12 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x250002, 0x0) syz_clone(0x46040400, &(0x7f0000000080)="280b10fdbf5a5eb546513af1ccd07c7122da16a64f173878ae743dfd7c80c1174d5becc1734847aba2c18e94f48d58dc7d4414f8cdf0d8bf4ff3da31569fd89506", 0x41, &(0x7f0000000140), &(0x7f0000000180), 0x0) 07:03:12 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0003}]}) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0xa, 0x0, 0x0) process_mrelease(r1, 0x0) syz_clone(0x0, 0x0, 0x0, &(0x7f0000000c80), &(0x7f0000000cc0), &(0x7f0000000d00)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000140)={'erspan0\x00', 0x0}) 07:03:12 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000940)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0xa, 0x1, 0xd78, 0xf6b, 0x0, 0xffffffffffffffff, 0xff}, 0x48) 07:03:12 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000580)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2, 0x5}, 0x1c, 0x0}}], 0x1, 0x0) 07:03:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000002c0)={0x1edfb520, {{0x2, 0x0, @multicast2}}}, 0x108) 07:03:12 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x40044590, 0x0) 07:03:12 executing program 0: clock_gettime(0xb, &(0x7f0000004b80)) 07:03:12 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000058c0)=[{{&(0x7f0000000140)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0xc03e) 07:03:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000058c0)=[{{&(0x7f0000000140)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@tclass={{0x14, 0x29, 0x3e}}], 0x18}}], 0x1, 0x0) 07:03:12 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x541b, 0x0) 07:03:12 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x3, &(0x7f00000004c0)=@raw=[@func, @initr0], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580), 0x8, 0x10, &(0x7f00000005c0), 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0xfffffffffffffe67, &(0x7f0000000680)=[0x1, 0x1, 0xffffffffffffffff, 0x1, 0x1, 0xffffffffffffffff, 0x1, 0x1]}, 0xb4) 07:03:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x2c}}, 0x0) 07:03:13 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x250002, 0x0) syz_clone(0x46040400, &(0x7f0000000080)="280b10fdbf5a5eb546513af1ccd07c7122da16a64f173878ae743dfd7c80c1174d5becc1734847aba2c18e94f48d58dc7d4414f8cdf0d8bf4ff3da31569fd89506", 0x41, &(0x7f0000000140), &(0x7f0000000180), 0x0) 07:03:13 executing program 3: pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200), &(0x7f0000000240)={0x77359400}, &(0x7f00000002c0)={&(0x7f0000000280)={[0x6]}, 0x8}) 07:03:13 executing program 4: pselect6(0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)={0x77359400}, &(0x7f00000002c0)={&(0x7f0000000280)={[0x6]}, 0x8}) 07:03:13 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 07:03:13 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000340)={0x0, 0x0, 0x14}, 0xc) 07:03:13 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000400)=@raw=[@alu], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0), 0x10}, 0x90) 07:03:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f00000004c0)={&(0x7f0000000000), 0xc, &(0x7f0000000480)={&(0x7f0000000080)={0x30, r1, 0xa25, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_IE={0xe, 0x2a, [@ext_channel_switch={0x3c, 0x4}, @ibss={0x6, 0x2}]}]}, 0x30}}, 0x0) 07:03:13 executing program 2: pipe(&(0x7f0000000e40)) 07:03:13 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x7ffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 07:03:14 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000400)='syzkaller\x00', 0x6, 0x2b, &(0x7f0000000440)=""/43, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 07:03:14 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)={0x4c}, 0x4c}}, 0x0) 07:03:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001c40)=ANY=[], 0x130c}}, 0x0) 07:03:15 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x250002, 0x0) syz_clone(0x46040400, &(0x7f0000000080)="280b10fdbf5a5eb546513af1ccd07c7122da16a64f173878ae743dfd7c80c1174d5becc1734847aba2c18e94f48d58dc7d4414f8cdf0d8bf4ff3da31569fd89506", 0x41, &(0x7f0000000140), &(0x7f0000000180), 0x0) 07:03:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x3f00}, 0x0) 07:03:15 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x4, 0x0, 0x0) 07:03:15 executing program 1: unshare(0x26020600) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) 07:03:15 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) 07:03:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth0_macvtap\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="3a00000001"]}) 07:03:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000001240), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000001300)={&(0x7f0000001200), 0xc, &(0x7f00000012c0)={&(0x7f0000001280)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 07:03:15 executing program 3: socketpair(0x22, 0x3, 0x0, &(0x7f0000000240)) 07:03:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000400000020000180080001"], 0x34}}, 0x0) socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000340)=@raw=[@map_fd], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) 07:03:15 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0xb, 0x0, 0x0) 07:03:15 executing program 1: pipe(&(0x7f0000000e40)) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) pipe(&(0x7f0000001780)={0xffffffffffffffff}) syz_genetlink_get_family_id$mptcp(&(0x7f0000001740), r0) [ 324.447374][ T6021] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 07:03:15 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x8, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="18150000000000008520"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 07:03:16 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f00000010c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) 07:03:16 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x15, 0x0, 0x0) 07:03:16 executing program 3: syz_clone(0x40003100, 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 07:03:16 executing program 4: socket$inet6(0xa, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 07:03:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) 07:03:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7}, 0x0) 07:03:17 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x3, 0x0, 0x0) 07:03:17 executing program 5: pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x1}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) 07:03:17 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000400)=@raw=[@alu], &(0x7f0000000440)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000480), 0x8, 0x10, 0x0}, 0x90) 07:03:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000001c40)=ANY=[], 0x130c}}, 0x0) 07:03:17 executing program 0: r0 = socket(0x22, 0x2, 0x1) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), r0) 07:03:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, 0x0) 07:03:17 executing program 3: syz_clone(0x40003100, 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 07:03:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @local}], 0x10) 07:03:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x0, 0x4, 0x1}, 0x48) 07:03:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 07:03:18 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x8, 0xef, &(0x7f00000000c0)=""/239, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 07:03:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x30, r1, 0xa25, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_IE={0xe, 0x2a, [@ext_channel_switch={0x3c, 0x4}, @ibss={0x6, 0x2}]}]}, 0x30}}, 0x0) 07:03:18 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)={0x0, 0x3938700}, 0x0) 07:03:18 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x8]}, 0x8}) 07:03:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000ec0)=@base={0x0, 0x0, 0x0, 0x0, 0x1084, 0x1, 0x200, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5}, 0x48) 07:03:18 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000f40)=@bloom_filter={0x1e, 0x0, 0x6, 0x20, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x0, 0x8}, 0x48) 07:03:19 executing program 0: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000001580)='cgroup.procs\x00', 0x2, 0x0) 07:03:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x300}, 0x0) 07:03:22 executing program 3: syz_clone(0x40003100, 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 07:03:22 executing program 2: socket(0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000b80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)={0x28, 0xc, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 07:03:22 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0xaec00cdae498eaa7}, 0x48) 07:03:22 executing program 0: socket$inet6(0xa, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 07:03:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0/file0\x00'}, 0x6e) 07:03:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000004"], 0x34}}, 0x0) 07:03:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x4c, r1, 0x7562f43b63fde81f, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x2f, 0x33, @action={@with_ht={{{}, {}, @device_a, @device_b}}, @channel_switch={0x0, 0x4, {{0x25, 0x1}, @void, @val={0x76, 0x6}}}}}]}, 0x4c}}, 0x0) 07:03:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@RTM_GETMDB={0x18}, 0x18}}, 0x0) 07:03:23 executing program 1: socket(0x25, 0x1, 0x101) 07:03:23 executing program 2: syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) socketpair(0x2c, 0x3, 0x100, &(0x7f0000001140)) [ 332.084771][ T6119] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 07:03:23 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_DEL_MFC_PROXY(r0, 0x29, 0x1e, &(0x7f0000000ec0)={{0xa, 0x0, 0x0, @private0}, {0xa, 0x0, 0x0, @private1}}, 0x5c) 07:03:23 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x5452, &(0x7f0000000040)) 07:03:23 executing program 3: syz_clone(0x40003100, 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 07:03:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x1, 0x4, 0x401}, 0x14}}, 0x0) 07:03:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000004c0)={'ip6_vti0\x00', &(0x7f0000000440)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private1}}) 07:03:24 executing program 0: syz_open_dev$mouse(&(0x7f0000000040), 0x0, 0x431002) 07:03:24 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f00000010c0), 0xffffffffffffffff) 07:03:24 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_DEL_MFC_PROXY(r0, 0x29, 0x11, &(0x7f0000000ec0)={{0xa, 0x0, 0x0, @private0}, {0xa, 0x0, 0x0, @private1}}, 0x5c) 07:03:24 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_DEL_MFC_PROXY(r0, 0x29, 0x5, 0x0, 0x0) 07:03:24 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 07:03:24 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 07:03:24 executing program 4: syz_open_dev$vcsa(&(0x7f0000000040), 0xffffffffffffffff, 0x0) 07:03:24 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) 07:03:24 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x4020940d, &(0x7f0000000040)) 07:03:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000), 0x4) 07:03:24 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000740)={0x0, 0x0, 0x18}, 0xc) 07:03:25 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_DEL_MFC_PROXY(r0, 0x29, 0x1b, 0x0, 0x0) 07:03:25 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x4030582a, 0x0) 07:03:25 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_DEL_MFC_PROXY(r0, 0x29, 0x48, &(0x7f0000000ec0)={{0xa, 0x0, 0x0, @private0}, {0xa, 0x0, 0x0, @private1}}, 0x5c) 07:03:25 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40086602, &(0x7f0000000a40)={0x44, 0x0, &(0x7f0000000780)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 334.685189][ T6166] binder: 6165:6166 ioctl 40086602 20000a40 returned -22 07:03:26 executing program 5: r0 = timerfd_create(0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) timerfd_gettime(r1, &(0x7f00000011c0)) 07:03:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x0, 0x2f, 0x0, 0x0) 07:03:26 executing program 2: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder1\x00', 0x4c00, 0x0) 07:03:26 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r0, 0x0, 0x0) 07:03:26 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_DEL_MFC_PROXY(r0, 0x29, 0x4a, 0x0, 0x0) 07:03:26 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_DEL_MFC_PROXY(r0, 0x29, 0x16, &(0x7f0000000ec0)={{0xa, 0x0, 0x0, @private0}, {0xa, 0x0, 0x0, @private1}}, 0x5c) 07:03:26 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x4, 0x1, 0x4, 0x400}]}) 07:03:26 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)=@generic={0x0, 0x2}, 0x18) 07:03:26 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_DEL_MFC_PROXY(r0, 0x29, 0x12, &(0x7f0000000ec0)={{0xa, 0x0, 0x0, @private0}, {0xa, 0x0, 0x0, @private1}}, 0x5c) 07:03:26 executing program 0: clock_getres(0x3, &(0x7f0000000600)) 07:03:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}, 0x48) 07:03:26 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000480)={@cgroup, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)}, 0x40) 07:03:27 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 07:03:27 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r0, &(0x7f0000003800)={0x0, 0x0, &(0x7f00000037c0)={0x0}}, 0x0) 07:03:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x2}}]}, 0x2c}}, 0x0) 07:03:27 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_DEL_MFC_PROXY(r0, 0x29, 0x1a, 0x0, 0x0) 07:03:27 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000011c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x284}, 0x48) 07:03:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1a, 0x0, 0x0, 0x0, 0x21cd, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 07:03:27 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)}, 0x90) 07:03:27 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x99, &(0x7f0000000000)=ANY=[@ANYBLOB="12010102020000202505a1a4400001020301090287"], &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0}) 07:03:27 executing program 4: r0 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder-control\x00', 0x0, 0x0) ioctl$BINDER_CTL_ADD(r0, 0x80086601, 0x0) 07:03:27 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 07:03:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000750000000c"], 0x28}}, 0x0) 07:03:28 executing program 1: mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0x0) [ 336.761118][ T1200] ieee802154 phy0 wpan0: encryption failed: -22 [ 336.767734][ T1200] ieee802154 phy1 wpan1: encryption failed: -22 [ 336.979284][ T8] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 337.304143][ T8] usb 1-1: Using ep0 maxpacket: 32 [ 337.389780][ T5070] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 337.480666][ T8] usb 1-1: unable to get BOS descriptor or descriptor too short [ 337.579375][ T8] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 337.590004][ T8] usb 1-1: config 0 has no interfaces? [ 337.800430][ T5070] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 337.811787][ T8] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 337.815472][ T5070] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 337.824645][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 337.834493][ T5070] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 337.834619][ T5070] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 337.842678][ T8] usb 1-1: Product: syz [ 337.842771][ T8] usb 1-1: Manufacturer: syz [ 337.852562][ T5070] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 337.862524][ T8] usb 1-1: SerialNumber: syz [ 337.866717][ T5070] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 337.953906][ T8] usb 1-1: config 0 descriptor?? [ 338.130031][ T5070] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 338.139820][ T5070] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 338.148037][ T5070] usb 6-1: Product: syz [ 338.152567][ T5070] usb 6-1: Manufacturer: syz [ 338.157358][ T5070] usb 6-1: SerialNumber: syz [ 338.270609][ T8] usb 1-1: USB disconnect, device number 2 [ 338.690611][ T5070] cdc_ncm 6-1:1.0: bind() failure [ 338.708716][ T5070] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 338.715953][ T5070] cdc_ncm 6-1:1.1: bind() failure [ 338.799910][ T5070] usb 6-1: USB disconnect, device number 2 07:03:30 executing program 2: bpf$MAP_CREATE(0x1b, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 07:03:30 executing program 4: r0 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder-control\x00', 0x0, 0x0) ioctl$BINDER_CTL_ADD(r0, 0x80086601, 0x0) 07:03:30 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x99, &(0x7f0000000000)=ANY=[@ANYBLOB="12010102020000202505a1a44000010203010902870002010970010904000001020d00000824060001f0f184052400d4240d240f1f3b000000000008000406241a7f00180e2407010700ffe5fa3f22475c00042402050a2407058000ff070300052401020907240a040806020905810308001f04020904010000020d00000904010102020d000009"], &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0}) 07:03:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000750000000c"], 0x28}}, 0x0) 07:03:30 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x99, &(0x7f0000000000)=ANY=[@ANYBLOB="12010102020000202505a1a44000010203010902870002010970010904000001020d00000824060001f0f184052400d4240d240f1f3b000000000008000406241a7f00180e2407010700ffe5fa3f22475c00042402050a2407058000ff070300052401020907240a040806020905810308001f04020904010000020d00000904010102020d000009058202f707"], &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x2, &(0x7f0000000140)=@string={0x2}}, {0x0, 0x0}, {0x7a, &(0x7f0000000240)=@string={0x7a, 0x3, "4bcbe20999ae7148ced4b971d47b498cc6ba503238ada7388b7518df266827e6b8fc8a21f674e86bedc179082775b6c461fdabaa13cfbe963ecb4db3b6b9bb3de350f8840fd4fc6145ae87ef9a4226a67a0e8d18dc06a6fce8cb733f17596b1eefa52359c1f4e7dc909eddad9104e47fa709eabeb8d51cd9"}}]}) 07:03:30 executing program 5: bpf$MAP_CREATE(0x10, &(0x7f0000000000), 0x48) 07:03:30 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542d, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "929af8ed487b91e69137306bc9950ad9e74282"}) 07:03:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000750000000c"], 0x28}}, 0x0) 07:03:31 executing program 4: r0 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder-control\x00', 0x0, 0x0) ioctl$BINDER_CTL_ADD(r0, 0x80086601, 0x0) [ 339.919463][ T5070] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 339.971672][ T5071] usb 1-1: new high-speed USB device number 3 using dummy_hcd 07:03:31 executing program 2: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000080)={0x0, 0x0}) times(&(0x7f0000000000)) [ 340.193383][ T5070] usb 2-1: Using ep0 maxpacket: 32 [ 340.209924][ T5071] usb 1-1: Using ep0 maxpacket: 32 07:03:31 executing program 4: r0 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder-control\x00', 0x0, 0x0) ioctl$BINDER_CTL_ADD(r0, 0x80086601, 0x0) [ 340.350617][ T5070] usb 2-1: unable to get BOS descriptor or descriptor too short [ 340.472989][ T5071] usb 1-1: unable to get BOS descriptor or descriptor too short [ 340.509893][ T5070] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 340.520340][ T5070] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 31, changing to 8 [ 340.532357][ T5070] usb 2-1: config 1 interface 1 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 340.589488][ T5071] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 340.614892][ T5071] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 31, changing to 8 [ 340.626383][ T5071] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 2039, setting to 1024 07:03:31 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBSENT(r0, 0x4b47, &(0x7f00000000c0)={0x0, "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"}) [ 340.637774][ T5071] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1024 [ 340.648132][ T5071] usb 1-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 07:03:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000750000000c"], 0x28}}, 0x0) [ 340.717766][ T5071] usb 1-1: language id specifier not provided by device, defaulting to English [ 340.790799][ T5070] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 340.800361][ T5070] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 340.808572][ T5070] usb 2-1: Product: syz [ 340.813239][ T5070] usb 2-1: Manufacturer: syz [ 340.818042][ T5070] usb 2-1: SerialNumber: syz 07:03:32 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBSENT(r0, 0x4b3a, &(0x7f00000000c0)={0x0, "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"}) [ 341.130363][ T5071] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 341.139866][ T5071] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 341.148085][ T5071] usb 1-1: Product: 쭋ৢ꺙䡱퓎熹篔豉뫆㉐괸㢧疋栦ﲸ↊瓶毨쇭ࡹ甧쒶ﵡꪫ켓难쬾덍릶㶻僣蓸퐏懼깅䊚꘦๺ᢍۜﲦ쯨㽳夗ṫꗯ夣麐귝ґ翤ধ뻪햸 [ 341.167170][ T5071] usb 1-1: SerialNumber: syz [ 341.250182][ T5070] cdc_ncm 2-1:1.0: bind() failure [ 341.266205][ T5070] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 341.273777][ T5070] cdc_ncm 2-1:1.1: bind() failure [ 341.425675][ T5070] usb 2-1: USB disconnect, device number 2 [ 341.570339][ T5071] cdc_ncm 1-1:1.0: bind() failure [ 341.633220][ T5071] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 341.640434][ T5071] cdc_ncm 1-1:1.1: bind() failure [ 341.761486][ T5071] usb 1-1: USB disconnect, device number 3 07:03:33 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBSENT(r0, 0x5602, &(0x7f00000000c0)={0x0, "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"}) 07:03:33 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBSENT(r0, 0x4b62, &(0x7f00000000c0)={0x0, "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"}) 07:03:33 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBSENT(r0, 0x5421, &(0x7f00000000c0)={0x0, "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"}) 07:03:33 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBSENT(r0, 0x5423, &(0x7f00000000c0)={0x0, "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"}) 07:03:33 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBSENT(r0, 0x4bfb, &(0x7f00000000c0)={0x0, "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"}) 07:03:33 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x5433, 0x0) 07:03:33 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBSENT(r0, 0x80045440, &(0x7f00000000c0)={0x0, "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"}) 07:03:33 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBSENT(r0, 0x4b4b, &(0x7f00000000c0)={0x0, "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"}) 07:03:33 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f00000000c0)={0xff, "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"}) 07:03:33 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBSENT(r0, 0x5600, &(0x7f00000000c0)={0x0, "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"}) 07:03:33 executing program 3: socketpair(0x10, 0x0, 0x401, &(0x7f0000000000)) 07:03:34 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBSENT(r0, 0x5609, &(0x7f00000000c0)={0x0, "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"}) 07:03:34 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f00000000c0)={0x0, "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"}) 07:03:34 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000300)=""/4096) 07:03:34 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 07:03:34 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBSENT(r0, 0x560f, &(0x7f00000000c0)={0x0, "45c07d6e93d48c0f0a44b4a468fc59c03ad9afe728b0af0a19e42594d03225d2e6138ae45b96da1d67ab527fc140cf8e5cee6e7bfedcaebf83725b7b8854ca4cd64c40af5a68939fe4f2df3a1d100d45db8a6e02d3c4b7f85fd1cfa384a128167c3064bace961da800d3d68777ec247da2e614ec8027485221ab9a19a17e7d56bc683cf2139f81793e45ee2f5ead8882a5e674f4fc2f789588b0c6bb1c0500b3b799f0b5a0be6b0c9c5bcbe695b883248b40380cd6e20381044baece923785f8b9849ea0fc9c4b90423bfed8afb23605d99129309aea184be80490548696c430ee72bcd0bb779ce285d6318da09eb7803885ccdb3f86e6de05391c91381c6197597d81dfb92c64fffb15d9012971d6968fb5f02475350a3ea42f25152477df1d7cb5b33ef5d76710cec3bbf7e7e014dcb0784b77434a38ba9419611e575c65d35f84960a66a7760c3c12a7731b5747c539874954dac4f5f99049058f56e8ca9684db79be1e89494956bd4559275d7eec5f7f6abf918427e0378614de91a87be2423d5dd1dae0cec96ab9080e2238e0fdaeadbda6ea6d610236df140ec95c0d9670e33cc460510c3e0d09c479b27b2fee2db6a3161735d69c5d40faa1bdb0cff45b23259042e56ea471d61f6933c83c041ccafcb39e00ed8fffb2806623d7a877c62a3696c892706167f1ab4b664660535d1162e0e52c1f1cd6b5292afbb5913b"}) 07:03:34 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) recvfrom$inet6(r0, &(0x7f0000000240)=""/4, 0x4, 0x0, 0x0, 0x0) 07:03:34 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "929af8ed487b91e69137306bc9950ad9e74282"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "4e48b5b74f158d7a"}) 07:03:34 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0x3ff, 0x0, 0x0, 0x90e2, 0x0, "929af8ed487b91e69137306bc9950ad9e74282"}) 07:03:34 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000300)=""/4096) 07:03:35 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000300)=""/4096) 07:03:35 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBSENT(r0, 0x5412, &(0x7f00000000c0)={0xff, "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"}) 07:03:35 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_DEL_MFC_PROXY(r0, 0x29, 0x3, &(0x7f0000000ec0)={{0xa, 0x0, 0x0, @private0}, {0xa, 0x0, 0x0, @private1}}, 0x5c) 07:03:35 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) execve(0x0, 0x0, 0x0) 07:03:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000080)=@un=@file={0xa}, 0x2) 07:03:35 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000300)=""/4096) 07:03:35 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0x8, 0x4) 07:03:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x1, 0x0, &(0x7f0000000040)) 07:03:36 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r1) 07:03:36 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 07:03:36 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 07:03:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000140)={@multicast2, @local={0xac, 0x14, 0x0}}, 0xc) 07:03:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000002c0), &(0x7f0000000000)=0x98) 07:03:37 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind(r0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 07:03:37 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x3) 07:03:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000002c0), &(0x7f0000000000)=0x98) 07:03:37 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @empty, @val, {@ipv4}}, 0x0) 07:03:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c) 07:03:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0xc, &(0x7f0000000000)={@multicast1, @loopback}, 0x8) 07:03:37 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 07:03:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000002c0), &(0x7f0000000000)=0x98) 07:03:37 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$inet6(r0, 0x0, &(0x7f00000000c0)) 07:03:37 executing program 0: lchown(&(0x7f00000000c0)='.\x00', 0xffffffffffffffff, 0x0) 07:03:37 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f00000027c0), 0x8, 0x0) r2 = dup3(r0, r1, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000040)={@broadcast, @remote}, &(0x7f0000000080)=0xc) 07:03:38 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x30101, 0x0) write$yama_ptrace_scope(r0, 0x0, 0xfffffe51) 07:03:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000002c0), &(0x7f0000000000)=0x98) 07:03:38 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f00000027c0), 0x8, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) accept(r0, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f0000000080)=0x80) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000002240), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, 0x0) r4 = signalfd4(0xffffffffffffffff, &(0x7f00000027c0), 0x8, 0x0) accept$inet(r4, 0x0, 0x0) socket$inet(0x2, 0xa, 0x1) read$FUSE(r2, &(0x7f0000000140)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_POLL(r4, &(0x7f0000002180)={0x18, 0xffffffffffffffda, r5, {0x6}}, 0x18) r6 = socket(0x1e, 0x80000, 0x5) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r6, 0x80089419, &(0x7f00000021c0)) openat$cgroup_int(r2, &(0x7f0000002200)='cpuset.memory_spread_page\x00', 0x2, 0x0) dup3(r3, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, 0x0, 0x0) setsockopt$sock_void(r2, 0x1, 0x1b, 0x0, 0x0) mq_open(&(0x7f00000022c0)='\x1d\xa7\x8cGz\x8f3\x01\x00\x00\x00\x01\x01\x00\x00', 0x40, 0x9, &(0x7f0000000100)={0xc, 0x81, 0x564, 0xc}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002280)='devices.list\x00', 0x0, 0x0) 07:03:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f0000000000)={@dev, @private}, &(0x7f0000000340)=0xffffffffffffff6f) 07:03:38 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f00000027c0), 0x8, 0x0) dup3(r0, r1, 0x0) setsockopt$sock_void(r1, 0x1, 0x12, 0x0, 0x0) 07:03:38 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f00000027c0), 0x8, 0x0) dup3(r0, r1, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000040)={@broadcast, @remote}, &(0x7f0000000080)=0xc) 07:03:38 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 07:03:38 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x101443, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x101443, 0x0) 07:03:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000100)={0x77359400}, 0x10) 07:03:38 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x20c501, 0x0) 07:03:38 executing program 4: r0 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='./binderfs/binder-control\x00', 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000001900)) 07:03:38 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f00000027c0), 0x8, 0x0) dup3(r0, r1, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={0x0, @multicast1, @multicast1}, &(0x7f0000000080)=0xc) 07:03:38 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x101443, 0x0) setns(r0, 0x0) inotify_init1(0x0) 07:03:39 executing program 5: get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffb000/0x3000)=nil, 0x0) 07:03:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xff, 0x0, "51fa40f3153919c22e58d537cfa208a987e719"}) 07:03:39 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x101443, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 07:03:39 executing program 4: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0xfffffb, 0x0) 07:03:39 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x1) 07:03:39 executing program 2: eventfd2(0x0, 0x0) memfd_create(&(0x7f0000000040)='}+^\x00\x86\xe1\xcf\xc9\x97>\xad\xa3\x8a\x92I;N\x1b-\x8a\x0eyF\x85#\xc7zR\x81\x90XL\xfd(\x12i\xdf\xbbAB9\xdfJC8oA\xad\x92\xd2\x99\xd7c\x04\x7f.\xb1t|<6\xd1\xa7Q\xa2\xcb\xdd\xb3\xf38\xbe\xc8\x1b\xaf\xbb%wS^\xaas=^\x8b\x0f\x9f}w2\x15\x83\xc4\r\'\xef_o.\xdd(\xe4\x90f\xfa\x9d\xfe\v\x05\v\x94\xafw\xd9\xe1\xc0\xa1t\"2P\xe3\xe7', 0x7) 07:03:39 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x101443, 0x0) faccessat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) 07:03:39 executing program 4: openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) faccessat2(0xffffffffffffffff, 0x0, 0x0, 0x3200) 07:03:39 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x200000, 0x0) fcntl$getownex(r0, 0x10, 0x0) 07:03:39 executing program 1: execveat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0, &(0x7f00000006c0), 0x0) 07:03:39 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x101443, 0x0) getsockname(r0, 0x0, 0x0) 07:03:39 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) 07:03:39 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x210100, 0x0) 07:03:40 executing program 4: pipe2$watch_queue(0x0, 0x80) epoll_pwait2(0xffffffffffffffff, &(0x7f0000000080), 0x0, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100), 0xffffffc7) [ 348.827549][ T6404] process 'syz-executor.1' launched '/dev/fd/-1/./file0' with NULL argv: empty string added 07:03:40 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x51d082, 0x0) 07:03:40 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x804643, 0x0) 07:03:40 executing program 1: syz_open_pts(0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f00000000c0)) 07:03:40 executing program 4: readlinkat(0xffffffffffffffff, &(0x7f00000000c0)='\x00', &(0x7f0000000100)=""/179, 0xb3) 07:03:40 executing program 5: stat(&(0x7f00000017c0)='./file0\x00', 0x0) 07:03:40 executing program 2: openat$damon_attrs(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) 07:03:40 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x8ac1, 0x0) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)="83", 0x1000000}, {0x0}], 0x2, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7}) 07:03:40 executing program 3: r0 = io_uring_setup(0x28e6, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000500)=[{0x0}, {0x0}], 0x2) 07:03:40 executing program 1: syz_open_pts(0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f00000000c0)) 07:03:40 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) r1 = signalfd4(r0, &(0x7f00000001c0), 0x8, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x10842, 0x0) pwrite64(r2, &(0x7f0000000080)='=', 0x1, 0x800b5eb) sendfile(r1, r2, 0x0, 0x1000000000006) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f0000000400)=[{r1, 0xc099}, {r3}], 0x2, 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) 07:03:40 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000004d40)='/proc/locks\x00', 0x0, 0x0) 07:03:40 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x8ac1, 0x0) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="8c", 0x1}], 0x1, 0x0, 0x0) open(&(0x7f0000000580)='./file0\x00', 0x1c5603, 0x0) 07:03:41 executing program 1: syz_open_pts(0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f00000000c0)) 07:03:41 executing program 3: r0 = io_uring_setup(0x28e6, &(0x7f0000000000)) io_uring_register$IORING_UNREGISTER_IOWQ_AFF(r0, 0x12, 0x0, 0x0) 07:03:41 executing program 4: r0 = io_uring_setup(0x28e6, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x8, &(0x7f0000000500), 0x0) 07:03:41 executing program 2: readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000100)=""/179, 0xb3) 07:03:41 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x8ac1, 0x0) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)="83", 0x1}], 0x1, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7}) 07:03:41 executing program 3: io_uring_setup(0x28e6, &(0x7f00000000c0)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x14, 0x0, 0x0) 07:03:41 executing program 1: syz_open_pts(0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f00000000c0)) 07:03:41 executing program 5: r0 = io_uring_setup(0x28e6, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x19, 0x0, 0x0) 07:03:41 executing program 2: r0 = io_uring_setup(0x28e6, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000500)=[{0x0}], 0x1) 07:03:41 executing program 4: mount$fuse(0x0, &(0x7f0000004cc0)='./file1\x00', &(0x7f0000004d00), 0x0, 0x0) 07:03:41 executing program 0: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000024c0)={0xf}, 0x20) 07:03:41 executing program 3: r0 = io_uring_setup(0x28e6, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) 07:03:42 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0xe700, 0x0) 07:03:42 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, 0x0) 07:03:42 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sysvipc/sem\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, 0x0) 07:03:42 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000380)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) write$damon_attrs(r0, 0x0, 0x0) 07:03:42 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x8ac1, 0x0) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)="83", 0x1000000}, {0x0}], 0x2, 0x2, 0x0) 07:03:42 executing program 5: r0 = io_uring_setup(0x53ee, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_PBUF_RING(0xffffffffffffffff, 0x16, &(0x7f0000000840)={&(0x7f0000001000)={[{&(0x7f0000000500)="c3", 0x1}]}, 0x1}, 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x19, &(0x7f0000000500), 0x0) 07:03:42 executing program 1: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000024c0)={0x0, 0x93, 0x140000}, 0x20) 07:03:42 executing program 2: r0 = io_uring_setup(0x28e6, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x14, &(0x7f0000000500)=[{0x0}], 0x1) 07:03:42 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x8ac1, 0x0) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)="83", 0x1000000}, {0x0}], 0x2, 0x1400, 0x0) 07:03:42 executing program 4: statx(0xffffffffffffffff, &(0x7f00000018c0)='./file0\x00', 0x6000, 0x0, 0x0) 07:03:42 executing program 1: r0 = io_uring_setup(0x28e6, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x12, &(0x7f0000000500), 0x0) 07:03:42 executing program 5: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000300)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) 07:03:42 executing program 2: r0 = open(&(0x7f0000001e80)='./file0\x00', 0x165441, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0x660c, 0x0) 07:03:43 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000c00), 0x2, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, 0x0) 07:03:43 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001c80)='./cgroup/syz1\x00', 0x200002, 0x0) 07:03:43 executing program 5: openat$userio(0xffffffffffffff9c, &(0x7f0000000780), 0x200c0, 0x0) 07:03:43 executing program 3: write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) 07:03:43 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) 07:03:43 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sysvipc/sem\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000d40)={0x2020}, 0x2020) 07:03:43 executing program 0: r0 = open(&(0x7f0000001e80)='./file0\x00', 0x165441, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f0000000000)={0x0, 0x80, 0x1}) 07:03:43 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000f80)='./file0\x00', 0x292000, 0x0) 07:03:43 executing program 5: open(&(0x7f0000001e80)='./file0\x00', 0x165441, 0x0) mount(&(0x7f0000000040)=@sg0, &(0x7f0000000080)='./file0\x00', 0x0, 0x3008, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 07:03:43 executing program 4: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000024c0), 0x20) 07:03:43 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x8ac1, 0x0) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)="83", 0x1000000}, {0x0, 0x9000000}], 0x2, 0x0, 0x0) 07:03:44 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x24800, 0x0) 07:03:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000300)={0x1, 0x0, [{0xc0010003}]}) 07:03:44 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast}, {0x0, 0x4e20, 0x8}}}}}, 0x0) 07:03:44 executing program 3: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000dc0), 0x22a481, 0x0) fcntl$getown(r0, 0x9) 07:03:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001500)={0x70, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0x38, 0x8, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x1000}, @WGPEER_A_ALLOWEDIPS={0x4}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}]}]}, @WGDEVICE_A_LISTEN_PORT={0x6}]}, 0x70}}, 0x0) [ 353.155314][ T6513] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 07:03:44 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x24800, 0x0) 07:03:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) listen(r1, 0x0) shutdown(r1, 0x0) 07:03:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000300)={0x1, 0x0, [{0x286}]}) 07:03:44 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x3f1, &(0x7f0000000740)=[{&(0x7f0000000300)=""/228, 0xfffffc9d}], 0x1, 0x0, 0x600, 0x3}}], 0x10002, 0x0, 0x0) 07:03:45 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_setup(0x4, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f00000017c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000100)="da1d8bcf00af49d4ec21b2f02ae7e4172ee75f6d0f3b7d674e272b0d5345b00819", 0x21}]) 07:03:45 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x20000004}) epoll_pwait2(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 07:03:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000300)={0x1, 0x0, [{0x48b}]}) 07:03:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000300)={0x1, 0x0, [{0x283}]}) 07:03:45 executing program 0: r0 = openat$damon_schemes(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x80000001}) 07:03:45 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x80, 0x0}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0xc4, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x9c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x8c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x842, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe191, 0x8}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x16, 0x10}}, @IFLA_VLAN_EGRESS_QOS={0x58, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xc82, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffd, 0xb2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfc11, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x532, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xb1, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x100}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0xc4}}, 0x0) 07:03:45 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x20000004}) epoll_pwait2(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 07:03:45 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x2, 0x2, &(0x7f0000000800)=@raw=[@call={0x85, 0x0, 0x0, 0x94}, @exit], &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 07:03:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000300)={0x1, 0x0, [{0x283}]}) 07:03:45 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x20000004}) epoll_pwait2(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 07:03:45 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x80, 0x0}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0xc4, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x9c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x8c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x842, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe191, 0x8}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x16, 0x10}}, @IFLA_VLAN_EGRESS_QOS={0x58, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xc82, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffd, 0xb2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfc11, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x532, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xb1, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x100}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0xc4}}, 0x0) 07:03:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @hsr={{0x5}, {0x4}}}]}, 0x30}}, 0x0) 07:03:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x3f1, &(0x7f0000000740)=[{&(0x7f0000000300)=""/228, 0xfffffc9d}], 0x1, 0x0, 0x600, 0x3}}], 0x10002, 0x0, 0x0) 07:03:48 executing program 4: mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8) 07:03:48 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x20000004}) epoll_pwait2(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 07:03:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x2, @empty}, 0x10) r3 = accept4$inet6(r0, 0x0, 0x0, 0x0) dup2(r3, r1) getpeername(r1, 0x0, &(0x7f0000000040)) 07:03:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) 07:03:49 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fchdir(r0) 07:03:49 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) write(r0, 0x0, 0x0) [ 358.045753][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. 07:03:49 executing program 1: r0 = epoll_create1(0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_pwait2(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 07:03:49 executing program 3: syz_emit_ethernet(0x46, &(0x7f00000008c0)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 07:03:49 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) read(r0, &(0x7f0000000000)=""/16, 0x10) shutdown(r0, 0x2) 07:03:49 executing program 2: mknod(&(0x7f0000000140)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x1000, 0x0) open$dir(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) acct(&(0x7f0000000240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 07:03:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000019c0)="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", 0x801, 0x0, 0x0, 0x0) 07:03:52 executing program 3: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001c80)) 07:03:52 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000040), &(0x7f0000000080)=0xc) 07:03:52 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff}) accept$inet6(r0, &(0x7f0000000a00), &(0x7f0000000a40)=0xc) 07:03:52 executing program 1: r0 = epoll_create1(0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_pwait2(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 07:03:52 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x9}, 0x0) 07:03:52 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x3f1, &(0x7f0000000740)=[{&(0x7f0000000300)=""/228, 0xfffffc9d}], 0x1, 0x0, 0x600, 0x3}}], 0x10002, 0x0, 0x0) 07:03:52 executing program 3: faccessat(0xffffffffffffffff, 0x0, 0x41) 07:03:52 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 07:03:52 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x7, &(0x7f00000000c0)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x2, 0x2e, &(0x7f0000000140)=""/46, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 07:03:52 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001340)={&(0x7f0000001280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26, 0x0, 0x1}, 0x20) 07:03:53 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/164, 0xa4}], 0x1}, 0x40000140) 07:03:53 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f00000014c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:03:53 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={@ifindex, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 07:03:53 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000012c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@func={0x2}]}, {0x0, [0x0]}}, 0x0, 0x27}, 0x20) 07:03:53 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000019c0)={0x0, 0x0, 0x0}, 0x0) 07:03:53 executing program 1: r0 = epoll_create1(0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_pwait2(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 07:03:53 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000cc0)='ns/mnt\x00') bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) 07:03:55 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0xf, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 07:03:55 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x68000, 0x0) 07:03:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000780)={&(0x7f00000004c0)=@abs, 0xffffffffffffff80, 0x0, 0x0, 0x0, 0xfffffffffffffd9d}, 0x0) 07:03:55 executing program 3: sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='blkio.throttle.io_serviced\x00', 0x0, 0x0) syz_clone(0x20020000, &(0x7f0000000400), 0x0, 0x0, 0x0, &(0x7f00000004c0)) 07:03:55 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, 0x0, 0x26}, 0x20) 07:03:55 executing program 1: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)={0x20000004}) epoll_pwait2(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 07:03:55 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001340)={&(0x7f0000001280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x1}]}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 07:03:55 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000280)={r0}) 07:03:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 07:03:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@enum={0x2}]}, {0x0, [0x0, 0x2e]}}, 0x0, 0x28}, 0x20) 07:03:55 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x5, [@enum={0x2, 0x1, 0x0, 0x6, 0x4, [{0xe}]}]}, {0x0, [0x0, 0x2e, 0x61]}}, 0x0, 0x31, 0x0, 0x1}, 0x20) 07:03:55 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x11, 0x1, &(0x7f00000000c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}], &(0x7f0000000700)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 07:03:55 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x0, 0x8}]}}, 0x0, 0x26}, 0x20) 07:03:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) 07:03:55 executing program 4: bpf$MAP_CREATE(0x11, &(0x7f0000000540)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 07:03:56 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, 0x0, 0x26}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000180)='blkio.bfq.idle_time\x00', 0x0, 0x0) 07:03:56 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, 0x0, 0x2a, 0x0, 0x1}, 0x20) 07:03:56 executing program 1: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)={0x20000004}) epoll_pwait2(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 07:03:56 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000780)={&(0x7f00000004c0)=@abs, 0x6e, 0x0}, 0x2021) 07:03:56 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001340)={&(0x7f0000001280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x1}]}}, 0x0, 0x26, 0x0, 0x1}, 0x20) 07:03:56 executing program 3: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000740)) 07:03:56 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@enum={0x2}]}, {0x0, [0x0, 0x2e]}}, &(0x7f0000000240)=""/237, 0x28, 0xed, 0x1}, 0x20) 07:03:56 executing program 4: syz_clone(0x200800, 0x0, 0x0, 0x0, 0x0, 0x0) 07:03:56 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {0x4, 0x5}]}]}}, 0x0, 0x3e, 0x0, 0x1}, 0x20) 07:03:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a, 0x0, 0x8}, 0x20) 07:03:57 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x1ef000, 0x0) 07:03:57 executing program 4: unlink(&(0x7f0000000040)='./file0\x00') 07:03:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x14, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 07:03:57 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000007c0)={0xffffffffffffffff}, 0x4) [ 366.199988][ T6675] can: request_module (can-proto-0) failed. 07:03:57 executing program 1: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)={0x20000004}) epoll_pwait2(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 07:03:57 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x8}]}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 07:03:57 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000100)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:03:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'u'}]}}, 0x0, 0x2a}, 0x20) 07:03:57 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000480)="c0", 0x1}], 0x1}, 0x0) 07:03:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, 0x0, 0x2e, 0x0, 0x8}, 0x20) 07:03:57 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001340)={&(0x7f0000001280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0xd}]}]}}, &(0x7f00000012c0)=""/90, 0x32, 0x5a, 0x1}, 0x20) 07:03:58 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001640)={&(0x7f0000002a80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@enum={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x2b, 0x0, 0x1}, 0x20) 07:03:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, 0x0, 0x26, 0x0, 0x1}, 0x20) 07:03:58 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x5}]}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 07:03:58 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x6, &(0x7f0000000040)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x1}, @map_idx_val]}, &(0x7f0000000100)='GPL\x00', 0x1, 0x13, &(0x7f0000000140)=""/19, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 07:03:58 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001900)={&(0x7f0000000400)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000440)="e7", 0x1}], 0x1}, 0x20000844) 07:03:58 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00000000c0)={0x20000004}) epoll_pwait2(0xffffffffffffffff, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 07:03:58 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001740)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002b40)={0x0, 0x0, 0x0}, 0x0) 07:03:58 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000740)='ns/cgroup\x00') 07:03:58 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0x11}]}}, 0x0, 0x26}, 0x20) 07:03:58 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) 07:03:58 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0xe, 0x0, 0x0, 0xffffffae, 0x0, 0x1}, 0x48) 07:03:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001840)={&(0x7f0000001e80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x1}]}]}}, 0x0, 0x2e, 0x0, 0x1}, 0x20) 07:03:59 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00000000c0)={0x20000004}) epoll_pwait2(0xffffffffffffffff, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 07:03:59 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)=@generic={&(0x7f0000000100)='.\x00'}, 0x18) 07:03:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x3004, 0x1}, 0x48) 07:03:59 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x503a01, 0x0) 07:03:59 executing program 0: bpf$PROG_BIND_MAP(0x3, 0x0, 0x0) 07:03:59 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000000c0)) 07:03:59 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00000000c0)={0x20000004}) epoll_pwait2(0xffffffffffffffff, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 07:03:59 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_freezer_state(r0, &(0x7f00000005c0), 0x2, 0x0) 07:03:59 executing program 4: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000002000)={@ifindex, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, @prog_id}, 0x20) 07:03:59 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) 07:03:59 executing program 0: socketpair(0x9, 0x0, 0x0, &(0x7f00000001c0)) 07:03:59 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x20000004}) epoll_pwait2(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 07:03:59 executing program 2: bpf$PROG_BIND_MAP(0x23, 0x0, 0x200) 07:03:59 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000002380)={0x0, 0x0, &(0x7f0000001340)=[{0x0}, {&(0x7f0000000180)="cc", 0x1}, {0x0}], 0x3}, 0x0) 07:04:00 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x9}, 0x48) 07:04:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x0, 0x3, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9}, 0x48) 07:04:00 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000480)={@map, 0xffffffffffffffff, 0x10, 0x0, 0x0, @link_id}, 0x20) 07:04:00 executing program 2: openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) 07:04:00 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0xa, &(0x7f0000001300)={0xffffffffffffffff}, 0x4) 07:04:00 executing program 4: bpf$PROG_BIND_MAP(0x23, 0x0, 0x2) 07:04:00 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x212000, 0x0) 07:04:00 executing program 5: bpf$ITER_CREATE(0x21, &(0x7f0000000580), 0x8) 07:04:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002080)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) 07:04:00 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x20000004}) epoll_pwait2(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 07:04:00 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0x3, &(0x7f0000001300)={0xffffffffffffffff}, 0x4) 07:04:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000cc0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 07:04:00 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0x2, &(0x7f0000001300)={0xffffffffffffffff}, 0x4) 07:04:01 executing program 5: socketpair(0x11, 0x0, 0x0, &(0x7f00000007c0)) 07:04:01 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000080), 0x8) 07:04:01 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000002380)={&(0x7f00000000c0)=@id, 0x10, 0x0}, 0x0) 07:04:01 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xc, 0x5}]}]}}, &(0x7f0000000100)=""/187, 0x2e, 0xbb, 0x1}, 0x20) 07:04:01 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000c40)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000a80)="a7", &(0x7f0000000b80)}, 0x50) 07:04:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000040)='/', 0x1}], 0x1}, 0x0) 07:04:01 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x7}, 0x48) 07:04:01 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000c40)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000a80)="a7", 0x0}, 0x50) 07:04:02 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x20000004}) epoll_pwait2(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 07:04:02 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) sendmsg$tipc(r0, 0x0, 0x0) 07:04:02 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)=@generic={&(0x7f00000001c0)='./file0\x00'}, 0x18) unlink(&(0x7f0000001700)='./file0\x00') 07:04:02 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001340)={0x6, 0x2, &(0x7f00000010c0)=@raw=[@jmp, @generic], &(0x7f0000001100)='GPL\x00', 0x6, 0xf7, &(0x7f0000001140)=""/247, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 07:04:02 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x280000, 0x0) 07:04:02 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) 07:04:02 executing program 2: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={@map=0x1, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, @prog_id=0xffffffffffffffff}, 0x20) 07:04:02 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001340)={0x6, 0x1, &(0x7f00000010c0)=@raw=[@generic], &(0x7f0000001100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 07:04:02 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001340)={0x6, 0x1, &(0x7f00000010c0)=@raw=[@exit], &(0x7f0000001100)='GPL\x00', 0x6, 0xf7, &(0x7f0000001140)=""/247, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 07:04:02 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001340)={0x6, 0x2, &(0x7f00000010c0)=@raw=[@jmp, @generic], &(0x7f0000001100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 07:04:02 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0xf}]}}, &(0x7f00000000c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 07:04:02 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000500), 0x500, 0x0) 07:04:03 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f00000000c0)={0x20000004}) epoll_pwait2(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 07:04:03 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 07:04:03 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) mkdirat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x1ff) bpf$BPF_PROG_GET_FD_BY_ID(0x3, &(0x7f0000001300)={0xffffffffffffffff}, 0x4) 07:04:03 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x9, 0x3}]}}, &(0x7f00000000c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 07:04:03 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001ec0)=@generic={0x0, 0x0, 0x4}, 0x18) 07:04:03 executing program 4: socketpair(0x2b, 0x0, 0x0, &(0x7f00000001c0)) 07:04:03 executing program 5: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000980)={@cgroup, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 07:04:03 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001340)={0x6, 0x4, &(0x7f00000010c0)=@raw=[@jmp, @generic, @map_fd], &(0x7f0000001100)='GPL\x00', 0x0, 0xf7, &(0x7f0000001140)=""/247, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 07:04:03 executing program 2: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002c80)='ns/mnt\x00') 07:04:03 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001b80)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 07:04:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x50}, 0x0) close(r0) 07:04:03 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, 0x0) 07:04:04 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x68000, 0x0) 07:04:04 executing program 3: socketpair(0x0, 0x525e660691bb94be, 0x0, 0x0) 07:04:04 executing program 5: bpf$ITER_CREATE(0x21, 0x0, 0xffffffffffffff78) 07:04:04 executing program 4: socketpair(0x26, 0x0, 0x0, &(0x7f0000003280)) 07:04:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000380)="fc3d7b85126916d4661a61d6d0cf5151419ff9b6ded2b1116d267c7259869ddac8e7090de501f84a14d64b36bd73675a6a0ba5cdef598b1a9cfba62dcc2621afb83db3de09a6c6fa16dfa9fcd33acd9253de96f1c5c2c8a1425dfcc97f222fd801a780e0c4876882dcab2d18d57c5bebf8f6a8ccb988e510378cf5cad92b41c884dddfbc625046dedc2f9ea480958b48fe9697abb0848102c050fa9ed7de0e3d82abc30dd33333f1bd62ad91da5983459d27d5c4fdb6a5e1a1789d9d1c52a732884563097b814e", 0xc7}, {&(0x7f0000000480)="9cb810484719ea4c09ac5b033c8a1367855bc8b3df4d9e8c0079fe0261b1790b3c4fcce4a85be4164582e8353408cda3f31d4f9b9d5e9742dde910a95043b7153e012230a3e831e3259bcd2ac19c5788ff1d1e3a1b9e46175b0a780852313f459ccfccb041997f59d26db3df80faac246cd5f3fc71ee8c3ee85ab496e11f42b0e4941c492c793dda613db6959ba16ca768380d2aadc327d78646d8f8a155785d3c92ab1ffc9ac518a9e9b76cea00f8335d8ca92502f1bb30a86fd776e0e99c3cdab7555b973e25377b55ee0334595dffe891b263f183c85c4faf2ef32d83b76e2411d8542ee48a3ef26a3179f0add6364bfa29ed", 0xf4}, {&(0x7f0000000580)="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", 0xd06}], 0x3}, 0x0) 07:04:04 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f00000000c0)={0x20000004}) epoll_pwait2(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 07:04:04 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000003c0)) 07:04:04 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001640)=[{0x0}, {0x0}, {&(0x7f0000001580)='S', 0x1}], 0x3}, 0x0) 07:04:04 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0), 0x2a8102, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, 0x0) 07:04:04 executing program 0: r0 = socket$kcm(0x10, 0x400000002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="0007000042009103"], 0xfe33) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000003540)=""/4102, 0x1006}, {&(0x7f0000004580)=""/4096, 0x1710}, {&(0x7f0000001140)=""/162, 0xa2}, {&(0x7f0000000140)=""/4096, 0xf2a}, {&(0x7f0000002680)=""/236, 0xec}, {&(0x7f00000024c0)=""/186, 0xba}, {&(0x7f0000002280)=""/153, 0x99}, {&(0x7f0000000000)=""/7, 0x7}, {&(0x7f0000001200)=""/99, 0x63}, {&(0x7f0000001280)=""/108, 0x6c}, {&(0x7f0000001300)=""/244, 0xf4}, {&(0x7f00000000c0)=""/46, 0x2e}], 0xc}, 0x0) 07:04:04 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000001140)='ns/cgroup\x00') 07:04:04 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xb53c3e97d5b9e4db, 0x0) 07:04:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001800)={&(0x7f0000000340)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000001680)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @loopback}}}, @ip_tos_u8={{0x11}}], 0x38}, 0x0) 07:04:05 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000640)='ns/net\x00') 07:04:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000380)="fc3d7b85126916d4661a61d6d0cf5151419ff9b6ded2b1116d267c7259869ddac8e7090de501f84a14d64b36bd73675a6a0ba5cdef598b1a9cfba62dcc2621afb83db3de09a6c6fa16dfa9fcd33acd9253de96f1c5c2c8a1425dfcc97f222fd801a780e0c4876882dcab2d18d57c5bebf8f6a8ccb988e510378cf5cad92b41c884dddfbc625046dedc2f9ea480958b48fe9697abb0848102c050fa9ed7de0e3d82abc30dd33333f1bd62ad91da5983459d27d5c4fdb6a5e1a1789d9d1c52a732884563097b814e", 0xc7}, {&(0x7f0000000480)="9cb810484719ea4c09ac5b033c8a1367855bc8b3df4d9e8c0079fe0261b1790b3c4fcce4a85be4164582e8353408cda3f31d4f9b9d5e9742dde910a95043b7153e012230a3e831e3259bcd2ac19c5788ff1d1e3a1b9e46175b0a780852313f459ccfccb041997f59d26db3df80faac246cd5f3fc71ee8c3ee85ab496e11f42b0e4941c492c793dda613db6959ba16ca768380d2aadc327d78646d8f8a155785d3c92ab1ffc9ac518a9e9b76cea00f8335d8ca92502f1bb30a86fd776e0e99c3cdab7555b973e25377b55ee0334595dffe891b263f183c85c4faf2ef32d83b76e2411d8542ee48a3ef26a3179f0add6364bfa29ed", 0xf4}, {&(0x7f0000000580)="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", 0xe46}], 0x3}, 0x0) 07:04:05 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)={r1}) 07:04:05 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f00000000c0)={0x20000004}) epoll_pwait2(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 07:04:05 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a, 0x0, 0x1}, 0x20) 07:04:05 executing program 2: bpf$BPF_PROG_QUERY(0x22, &(0x7f0000000240)={@ifindex, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 07:04:05 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@fwd={0x1}]}, {0x0, [0x2e]}}, 0x0, 0x27}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={r0, 0x0, 0x0}, 0x10) 07:04:05 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1}}]}}, 0x0, 0x32}, 0x20) 07:04:05 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001480)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x4}, 0x48) 07:04:05 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000540)) 07:04:05 executing program 4: bpf$BPF_PROG_QUERY(0x23, &(0x7f0000000240)={@ifindex, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 07:04:05 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x12, 0x0, 0x0, 0xfffff554}, 0x48) 07:04:06 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000540)="31631e2803216a50645f652c4727631173a806c3b2c78709c35f0f5220841d5c3356bcc1054083464e66aaf9aac74eae2bf9f9f94efbf950820efa3f603781dbaffbc1f439533e6cf3", 0x49}], 0x1}, 0x0) 07:04:06 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 07:04:06 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@func_proto, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0x8}, {}]}]}}, 0x0, 0x4a, 0x0, 0x1}, 0x20) 07:04:06 executing program 1: r0 = epoll_create1(0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)={0x20000004}) epoll_pwait2(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 07:04:06 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000c40)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000000c80)="5b2d4856aa632f0f053831be5b09fbdce6421757298a41f82e7f974e1271b1", 0x1f}, {&(0x7f0000000cc0)="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", 0x122}], 0x2, &(0x7f0000001d80)=[@ip_ttl={{0x14}}], 0x18}, 0x0) 07:04:06 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@ptr={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x29}, 0x20) 07:04:06 executing program 2: bpf$BPF_PROG_TEST_RUN(0x7, &(0x7f0000000f80)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000f40)}, 0x50) 07:04:06 executing program 5: bpf$BPF_PROG_TEST_RUN(0xf, &(0x7f0000000f80)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000f40)}, 0x50) 07:04:06 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x803e}, 0x0) 07:04:06 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x63, 0x44, 0x2, [@array, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "ead871"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], 'gN'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "ec4e4c"}]}}, 0x0, 0x5e}, 0x20) 07:04:06 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff}) timerfd_settime(r0, 0x0, &(0x7f0000000000), 0x0) 07:04:06 executing program 0: syz_clone3(&(0x7f0000000300)={0x41000000, 0x0, 0x0, 0x0, {}, &(0x7f00000000c0)=""/172, 0xac, 0x0, 0x0}, 0x58) 07:04:06 executing program 4: syz_clone3(&(0x7f0000000340)={0x22000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 07:04:07 executing program 3: syz_clone3(&(0x7f0000000340)={0x1000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 07:04:07 executing program 5: bpf$BPF_PROG_TEST_RUN(0x2, &(0x7f0000000f80)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000f40)}, 0x50) 07:04:07 executing program 1: r0 = epoll_create1(0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)={0x20000004}) epoll_pwait2(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 07:04:07 executing program 2: bpf$PROG_LOAD(0x12, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 07:04:07 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000180), 0x244480, 0x0) 07:04:07 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$SIOCGETSGCNT_IN6(r0, 0x89e1, &(0x7f0000000000)={@private1, @private0}) 07:04:07 executing program 0: syz_clone3(&(0x7f0000001300)={0x8100, 0x0, 0x0, 0x0, {0x3e}, 0x0, 0x0, 0x0, &(0x7f00000012c0)=[0x0], 0x1}, 0x58) 07:04:08 executing program 3: getgroups(0x0, 0x0) shmctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001600)='./cgroup.net/syz0\x00', 0x200002, 0x0) 07:04:08 executing program 2: mount_setattr(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x100001, 0x140000}, 0x20) 07:04:08 executing program 5: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x400) 07:04:08 executing program 4: syz_open_procfs$namespace(0x0, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(r0, 0x0) 07:04:08 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340), 0x40) 07:04:08 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000000)={0x9}) 07:04:08 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003ec0)={0xffffffffffffffff}) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 07:04:08 executing program 1: r0 = epoll_create1(0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)={0x20000004}) epoll_pwait2(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 07:04:08 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 07:04:08 executing program 4: add_key(&(0x7f00000007c0)='id_legacy\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 07:04:08 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x61}]}) 07:04:08 executing program 5: timerfd_create(0xe, 0x0) 07:04:09 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x25}]}) 07:04:09 executing program 4: process_vm_writev(0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/130, 0x82}], 0x1, &(0x7f0000000440)=[{&(0x7f0000000340)=""/201, 0xc9}], 0x1, 0x0) 07:04:09 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340), 0x40) 07:04:09 executing program 5: pipe2$9p(0x0, 0x6000) 07:04:09 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000004880)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000000)="fc0000001d000724ab09254ec100070007ab08001b000000f0ffff002100057e0000000000000e000039000000039815fad151ba0101099cecb94b46fe0000000a00020025", 0xffffff0c) r4 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r3, 0x0, 0xffffffffffff8000, 0x0) close(r6) close(r4) socket$nl_generic(0x10, 0x3, 0x10) splice(r2, 0x0, r4, 0x0, 0xf334, 0x0) 07:04:09 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DCCPDIAG_GETSOCK(r0, 0x0, 0x0) 07:04:09 executing program 5: getgroups(0x2, &(0x7f0000000000)=[0x0, 0xffffffffffffffff]) getgroups(0x6, &(0x7f0000000040)=[0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01]) getgroups(0x5, &(0x7f0000000080)=[0xffffffffffffffff, 0xee00, 0xee00, r0, r1]) ioctl$SYNC_IOC_FILE_INFO(0xffffffffffffffff, 0xc0383e04, &(0x7f0000000140)={""/32, 0x0, 0x0, 0x1, 0x0, &(0x7f00000000c0)=[{}]}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f0000000180)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000280)='scalable\x00', 0x9) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f00000002c0)={{0x8, 0x7}, 'port0\x00', 0x0, 0x21801, 0x0, 0x8, 0x3, 0x8001, 0x6, 0x0, 0x2, 0x1}) setsockopt$MRT_INIT(r2, 0x0, 0xc8, &(0x7f0000000380), 0x4) pipe(&(0x7f0000000480)={0xffffffffffffffff}) pipe2$watch_queue(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_ext={0x1c, 0x4, &(0x7f00000003c0)=@raw=[@map_fd={0x18, 0x6, 0x1, 0x0, r2}, @btf_id={0x18, 0x7, 0x3, 0x0, 0x4}], &(0x7f0000000400)='GPL\x00', 0x6, 0x40, &(0x7f0000000440)=""/64, 0x41100, 0x72, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f00000004c0)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x2, 0x10, 0x10001, 0x9}, 0x10, 0x116ce, r3, 0x6, &(0x7f00000005c0)=[r5, 0xffffffffffffffff], &(0x7f0000000600)=[{0x4, 0x1, 0xf, 0x8}, {0x5, 0x3, 0x5, 0xc}, {0x4, 0x3, 0x7f, 0x9}, {0x1, 0x5, 0x7, 0xc}, {0x4, 0x5, 0x9, 0x1}, {0x2, 0x5, 0x9, 0x2}]}, 0x90) 07:04:10 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, 0x0) epoll_pwait2(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 07:04:10 executing program 4: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) inotify_rm_watch(r0, 0x0) 07:04:10 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340), 0x40) 07:04:10 executing program 5: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_type(r0, &(0x7f0000000480), 0x2, 0x0) 07:04:10 executing program 3: syz_clone3(&(0x7f00000001c0)={0x20000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f00000000c0)=""/179, 0x0}, 0x58) 07:04:10 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x15}]}) 07:04:10 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={&(0x7f00000000c0)={0xec4, 0x15, 0x0, 0x0, 0x25dfdbfe, {0x1a}, [@INET_DIAG_REQ_BYTECODE={0x25, 0x1, "63c4532c68d52b73ef383ad5d41a2989b126784ad31199cc06e6d26e4741dd50ce"}, @INET_DIAG_REQ_BYTECODE={0xe79, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0xec4}}, 0x0) 07:04:10 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340), 0x40) 07:04:10 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000004880)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000000)="fc0000001d000724ab09254ec100070007ab08001b000000f0ffff002100057e0000000000000e000039000000039815fad151ba0101099cecb94b46fe0000000a00020025", 0xffffff0c) r4 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r3, 0x0, 0xffffffffffff8000, 0x0) close(r6) close(r4) socket$nl_generic(0x10, 0x3, 0x10) splice(r2, 0x0, r4, 0x0, 0xf334, 0x0) 07:04:10 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000001580)={0x10}, 0x10}}, 0x0) 07:04:10 executing program 4: add_key(&(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 07:04:10 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000100)) 07:04:11 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, 0x0) epoll_pwait2(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 07:04:11 executing program 5: getgid() getgroups(0x1, &(0x7f0000000180)=[0x0]) socket$inet_udp(0x2, 0x2, 0x0) 07:04:11 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0x541b, 0x0) 07:04:11 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={0x0}}, 0x0) 07:04:11 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000380)={0x0, 0x0, 0x0, 'queue0\x00'}) [ 380.322188][ T27] audit: type=1326 audit(1696230251.527:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7013 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f623447cae9 code=0x0 07:04:11 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000000), 0x4) 07:04:11 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000004880)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000000)="fc0000001d000724ab09254ec100070007ab08001b000000f0ffff002100057e0000000000000e000039000000039815fad151ba0101099cecb94b46fe0000000a00020025", 0xffffff0c) r4 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r3, 0x0, 0xffffffffffff8000, 0x0) close(r6) close(r4) socket$nl_generic(0x10, 0x3, 0x10) splice(r2, 0x0, r4, 0x0, 0xf334, 0x0) 07:04:11 executing program 3: syz_clone3(&(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000840)=""/25, 0x19, 0x0, &(0x7f00000008c0)=[0xffffffffffffffff, 0x0, 0x0], 0x3}, 0x58) 07:04:12 executing program 0: getgid() syz_clone3(&(0x7f0000000300)={0x41000000, 0x0, 0x0, 0x0, {0x30}, 0x0, 0x0, 0x0, 0x0}, 0x58) 07:04:12 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000300)={{0xfc}}) 07:04:12 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)={0x0, 0x0, @auto=[0x0, 0x0]}, 0xa, 0xffffffffffffffff) pipe(0x0) add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) 07:04:12 executing program 3: process_vm_writev(0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/130, 0x82}], 0x1, 0x0, 0x0, 0x0) 07:04:12 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, 0x0) epoll_pwait2(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 07:04:12 executing program 5: syz_clone3(&(0x7f0000000280)={0x180, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 07:04:12 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0x5450, 0x0) 07:04:12 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000004880)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000000)="fc0000001d000724ab09254ec100070007ab08001b000000f0ffff002100057e0000000000000e000039000000039815fad151ba0101099cecb94b46fe0000000a00020025", 0xffffff0c) r4 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r3, 0x0, 0xffffffffffff8000, 0x0) close(r6) close(r4) socket$nl_generic(0x10, 0x3, 0x10) splice(r2, 0x0, r4, 0x0, 0xf334, 0x0) 07:04:13 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6}]}) 07:04:13 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000400)={0x0, "e409798f30db2b66ca2ed71fa707e6ad293543aef3ca9780ad8257263e4a1c21748a87ebf6ef2c522b7e0808d3f716e0d8c6e6ce7e353dd30dfc3b4fab9f2960"}, 0x48, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000480)={r0}, &(0x7f00000004c0)={'enc=', 'pkcs1', ' hash=', {'blake2s-224-arm\x00'}}, 0x0, 0x0) [ 382.117954][ T27] audit: type=1326 audit(1696230253.177:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7041 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f623447cae9 code=0x0 [ 382.143660][ T27] audit: type=1326 audit(1696230253.207:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7046 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff756c7cae9 code=0x0 [ 382.166852][ T27] audit: type=1326 audit(1696230253.207:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7046 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff756c7cae9 code=0x0 07:04:13 executing program 5: pipe(&(0x7f0000000240)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, 0x0) r2 = getgid() getgroups(0x3, &(0x7f0000000040)=[0xffffffffffffffff, r2, 0xee00]) r4 = getpgid(0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x1, 0xee01, r3, 0xffffffffffffffff, r2, 0x20, 0x5}, 0x3f, 0x38b, 0x5, 0xffff, 0xffffffffffffffff, r4, 0x9}) r5 = getpgrp(0xffffffffffffffff) r6 = getgid() getgroups(0x3, &(0x7f0000000040)=[0xffffffffffffffff, r6, 0xee00]) r8 = getpgid(0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x1, 0xee01, r7, 0xffffffffffffffff, r6, 0x20, 0x5}, 0x3f, 0x38b, 0x5, 0xffff, 0xffffffffffffffff, r8, 0x9}) r9 = getgid() getgroups(0x3, &(0x7f0000000040)=[0xffffffffffffffff, r9, 0xee00]) r11 = getpgid(0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x1, 0xee01, r10, 0xffffffffffffffff, r9, 0x20, 0x5}, 0x3f, 0x38b, 0x5, 0xffff, 0xffffffffffffffff, r11, 0x9}) syz_clone3(&(0x7f0000000300)={0x41000000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x30}, &(0x7f00000000c0)=""/172, 0xac, &(0x7f0000000180)=""/162, &(0x7f0000000280)=[r4, r5, 0x0, r8, 0xffffffffffffffff, r11, 0xffffffffffffffff], 0x7}, 0x58) 07:04:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f00000005c0)) 07:04:14 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) epoll_pwait2(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 07:04:14 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x3d}]}) 07:04:14 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000b40), 0x0, 0x40800) 07:04:14 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000400), 0x0, &(0x7f0000000480)={0x0, 0x0, @a}, 0x48, 0xfffffffffffffffb) 07:04:14 executing program 2: sched_getaffinity(0x0, 0x8, &(0x7f00000000c0)) 07:04:15 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000400), 0x0, &(0x7f0000000480)={0x1, 0x0, @a}, 0x48, 0xfffffffffffffffb) 07:04:15 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) epoll_pwait2(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 07:04:15 executing program 0: syz_clone3(&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, {0x300}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 384.890744][ T7061] Bluetooth: hci2: command 0x0406 tx timeout [ 384.896965][ T7061] Bluetooth: hci4: command 0x0406 tx timeout [ 384.913784][ T7061] Bluetooth: hci0: command 0x0406 tx timeout [ 384.920116][ T7061] Bluetooth: hci1: command 0x0406 tx timeout [ 384.926399][ T7061] Bluetooth: hci3: command 0x0406 tx timeout [ 384.933472][ T7061] Bluetooth: hci5: command 0x0406 tx timeout 07:04:16 executing program 3: getgroups(0x0, 0x0) pipe(&(0x7f0000000240)) syz_open_procfs$userns(0x0, &(0x7f0000001380)) 07:04:16 executing program 5: pipe(&(0x7f0000000240)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, 0x0) r2 = getgid() getgroups(0x3, &(0x7f0000000040)=[0xffffffffffffffff, r2, 0xee00]) r4 = getpgid(0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x1, 0xee01, r3, 0xffffffffffffffff, r2, 0x20, 0x5}, 0x3f, 0x38b, 0x5, 0xffff, 0xffffffffffffffff, r4, 0x9}) r5 = getpgrp(0xffffffffffffffff) r6 = getgid() getgroups(0x3, &(0x7f0000000040)=[0xffffffffffffffff, r6, 0xee00]) r8 = getpgid(0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x1, 0xee01, r7, 0xffffffffffffffff, r6, 0x20, 0x5}, 0x3f, 0x38b, 0x5, 0xffff, 0xffffffffffffffff, r8, 0x9}) r9 = getgid() getgroups(0x3, &(0x7f0000000040)=[0xffffffffffffffff, r9, 0xee00]) r11 = getpgid(0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x1, 0xee01, r10, 0xffffffffffffffff, r9, 0x20, 0x5}, 0x3f, 0x38b, 0x5, 0xffff, 0xffffffffffffffff, r11, 0x9}) syz_clone3(&(0x7f0000000300)={0x41000000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x30}, &(0x7f00000000c0)=""/172, 0xac, &(0x7f0000000180)=""/162, &(0x7f0000000280)=[r4, r5, 0x0, r8, 0xffffffffffffffff, r11, 0xffffffffffffffff], 0x7}, 0x58) 07:04:16 executing program 2: ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) syz_clone3(&(0x7f0000000300)={0x41000000, 0x0, 0x0, 0x0, {}, &(0x7f00000000c0)=""/172, 0xac, &(0x7f0000000180)=""/162, 0x0}, 0x58) 07:04:16 executing program 4: socketpair$nbd(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000003c0)) 07:04:16 executing program 0: ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, 0x0) syz_clone3(&(0x7f0000000300)={0x41000000, 0x0, 0x0, 0x0, {0x30}, &(0x7f00000000c0)=""/172, 0xac, 0x0, 0x0}, 0x58) 07:04:16 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) epoll_pwait2(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 07:04:17 executing program 4: syz_clone3(&(0x7f0000000340)={0xd000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 07:04:17 executing program 5: pipe(&(0x7f0000000240)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, 0x0) r2 = getgid() getgroups(0x3, &(0x7f0000000040)=[0xffffffffffffffff, r2, 0xee00]) r4 = getpgid(0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x1, 0xee01, r3, 0xffffffffffffffff, r2, 0x20, 0x5}, 0x3f, 0x38b, 0x5, 0xffff, 0xffffffffffffffff, r4, 0x9}) r5 = getpgrp(0xffffffffffffffff) r6 = getgid() getgroups(0x3, &(0x7f0000000040)=[0xffffffffffffffff, r6, 0xee00]) r8 = getpgid(0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x1, 0xee01, r7, 0xffffffffffffffff, r6, 0x20, 0x5}, 0x3f, 0x38b, 0x5, 0xffff, 0xffffffffffffffff, r8, 0x9}) r9 = getgid() getgroups(0x3, &(0x7f0000000040)=[0xffffffffffffffff, r9, 0xee00]) r11 = getpgid(0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x1, 0xee01, r10, 0xffffffffffffffff, r9, 0x20, 0x5}, 0x3f, 0x38b, 0x5, 0xffff, 0xffffffffffffffff, r11, 0x9}) syz_clone3(&(0x7f0000000300)={0x41000000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x30}, &(0x7f00000000c0)=""/172, 0xac, &(0x7f0000000180)=""/162, &(0x7f0000000280)=[r4, r5, 0x0, r8, 0xffffffffffffffff, r11, 0xffffffffffffffff], 0x7}, 0x58) 07:04:17 executing program 2: keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000000), &(0x7f0000000340)=ANY=[@ANYBLOB='enc=p'], 0x0, 0x0) 07:04:18 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x20000004}) epoll_pwait2(0xffffffffffffffff, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 07:04:18 executing program 4: syz_clone3(&(0x7f0000000300)={0x41000000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x30}, 0x0, 0x0, &(0x7f0000000180)=""/162, 0x0}, 0x58) 07:04:18 executing program 3: getgroups(0x0, 0x0) pipe(&(0x7f0000000240)) syz_open_procfs$userns(0x0, &(0x7f0000001380)) 07:04:18 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x20000004}) epoll_pwait2(0xffffffffffffffff, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 07:04:19 executing program 2: syz_open_dev$mouse(&(0x7f0000002140), 0x0, 0xa2000) 07:04:19 executing program 3: getgroups(0x0, 0x0) pipe(&(0x7f0000000240)) syz_open_procfs$userns(0x0, &(0x7f0000001380)) 07:04:19 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x20000004}) epoll_pwait2(0xffffffffffffffff, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 07:04:24 executing program 3: getgroups(0x0, 0x0) pipe(&(0x7f0000000240)) syz_open_procfs$userns(0x0, &(0x7f0000001380)) 07:04:24 executing program 5: pipe(&(0x7f0000000240)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, 0x0) r2 = getgid() getgroups(0x3, &(0x7f0000000040)=[0xffffffffffffffff, r2, 0xee00]) r4 = getpgid(0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x1, 0xee01, r3, 0xffffffffffffffff, r2, 0x20, 0x5}, 0x3f, 0x38b, 0x5, 0xffff, 0xffffffffffffffff, r4, 0x9}) r5 = getpgrp(0xffffffffffffffff) r6 = getgid() getgroups(0x3, &(0x7f0000000040)=[0xffffffffffffffff, r6, 0xee00]) r8 = getpgid(0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x1, 0xee01, r7, 0xffffffffffffffff, r6, 0x20, 0x5}, 0x3f, 0x38b, 0x5, 0xffff, 0xffffffffffffffff, r8, 0x9}) r9 = getgid() getgroups(0x3, &(0x7f0000000040)=[0xffffffffffffffff, r9, 0xee00]) r11 = getpgid(0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x1, 0xee01, r10, 0xffffffffffffffff, r9, 0x20, 0x5}, 0x3f, 0x38b, 0x5, 0xffff, 0xffffffffffffffff, r11, 0x9}) syz_clone3(&(0x7f0000000300)={0x41000000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x30}, &(0x7f00000000c0)=""/172, 0xac, &(0x7f0000000180)=""/162, &(0x7f0000000280)=[r4, r5, 0x0, r8, 0xffffffffffffffff, r11, 0xffffffffffffffff], 0x7}, 0x58) 07:04:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x40}, 0x8) 07:04:24 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 07:04:24 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x20000004}) epoll_pwait2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:04:24 executing program 2: socketpair$nbd(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r0, &(0x7f0000000080)) 07:04:25 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x8) 07:04:25 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x20000004}) epoll_pwait2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:04:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_mreqn(r0, 0x0, 0x9, 0x0, 0x0) 07:04:25 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x3}, 0x1c) 07:04:25 executing program 0: clock_nanosleep(0xe, 0x0, &(0x7f0000000280), 0x0) 07:04:25 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) sendto(r0, &(0x7f0000000100)="fc", 0x1, 0x0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) sendto$inet6(r0, &(0x7f0000000080)='|', 0x1, 0x100, 0x0, 0x0) 07:04:25 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000480)='B', 0x1}, {&(0x7f0000000540)="a9", 0x1}], 0x55}, 0x0) 07:04:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x22) 07:04:25 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x20000004}) epoll_pwait2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:04:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000480)='B', 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)=""/99, 0x63}], 0x1, &(0x7f0000000580)=""/167, 0xa7}, 0x22) 07:04:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f00000002c0)={&(0x7f0000000040)=@abs, 0x6e, &(0x7f0000000180)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1, &(0x7f0000001780)=ANY=[], 0xe0}, 0x0) 07:04:26 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x20000004}) epoll_pwait2(r0, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 07:04:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 07:04:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x22) 07:04:26 executing program 4: add_key(&(0x7f00000007c0)='id_legacy\x00', &(0x7f0000000800)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) 07:04:27 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x20000004}) epoll_pwait2(r0, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 07:04:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) 07:04:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x22) 07:04:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001100), 0xffffffffffffffff) 07:04:27 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000040), 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) 07:04:27 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x401c5820, &(0x7f0000000380)={0x8, 0x0, &(0x7f0000000280)=[@acquire], 0x0, 0x0, 0x0}) 07:04:27 executing program 2: r0 = epoll_create1(0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x20000004}) epoll_pwait2(r0, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 07:04:27 executing program 3: munmap(&(0x7f0000001000/0x2000)=nil, 0x2000) writev(0xffffffffffffffff, &(0x7f0000001580)=[{0x0}], 0x1) 07:04:27 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x20000004}) epoll_pwait2(r0, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) [ 396.531611][ T7177] binder: 7175:7177 ioctl 401c5820 20000380 returned -22 07:04:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x22) 07:04:27 executing program 5: socketpair(0x0, 0x1, 0x0, &(0x7f00000000c0)) 07:04:28 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x20) 07:04:28 executing program 4: open$dir(&(0x7f00000012c0)='./file0\x00', 0x40a00, 0x0) chown(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff) 07:04:28 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8000, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 07:04:28 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mknod(&(0x7f0000000100)='./file0/file0\x00', 0x8000, 0xd26) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 07:04:28 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x22) 07:04:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000040)={&(0x7f0000001380)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_PMSR_ATTR_PEERS={0x48, 0x5, 0x0, 0x1, [{0x44, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x40, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x4}]}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x960, 0x5, 0x0, 0x1, [{0x5c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}]}, {0x160, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x15c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xe8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}]}, {0x7a0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x25c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xbc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xb0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xec, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x270, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x10c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xe4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x248, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x88, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xac, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}]}, @NL80211_PMSR_ATTR_PEERS={0x24, 0x5, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x4e4, 0x5, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}]}, {0x334, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x124, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x98, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x120, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xa4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}]}, {0xe8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xe4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xe0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}]}]}]}, 0xec4}}, 0x0) 07:04:28 executing program 2: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001180)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 07:04:28 executing program 1: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000003f80)={@map, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, @link_id}, 0x20) 07:04:28 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001ac0)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 07:04:28 executing program 5: openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) unlink(&(0x7f0000001c80)='./file1\x00') 07:04:28 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) 07:04:29 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001140)={@cgroup, 0xffffffffffffffff, 0x0, 0x0, 0x0, @prog_fd}, 0x20) 07:04:29 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000001b40), 0x10) 07:04:29 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001f40)=@generic={0x0, 0x0, 0x18}, 0x18) 07:04:29 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000005c0)) 07:04:29 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x50) 07:04:29 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x3c14}, 0x48) 07:04:29 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0xffffffffffffffff, 0x0) 07:04:29 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001500)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) [ 398.261854][ T1200] ieee802154 phy0 wpan0: encryption failed: -22 [ 398.268496][ T1200] ieee802154 phy1 wpan1: encryption failed: -22 07:04:29 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001a00)=@o_path={0x0}, 0x18) 07:04:29 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000003680)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x10e}, 0x48) 07:04:29 executing program 2: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000680)={0xfffffffe}, 0x8) 07:04:29 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000003340)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) 07:04:30 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000d40)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 07:04:30 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x8a, 0x0) writev(r0, &(0x7f0000001180)=[{0x0}], 0x1) 07:04:30 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f0000000100)=[{r0, 0x40}], 0x1, 0x0) 07:04:30 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001200)='ns/uts\x00') close(r0) 07:04:30 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x7, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x6, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000000)=""/128, 0x3b, 0x80, 0x1}, 0x20) 07:04:30 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb01001800000000000000900000009000000002"], &(0x7f0000000000)=""/195, 0xaa, 0xc3, 0x1}, 0x20) 07:04:30 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000140)=""/128, 0x36, 0x1001, 0x1}, 0x20) 07:04:30 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {0x6}]}, @restrict]}}, &(0x7f0000000140)=""/128, 0x4a, 0x80, 0x1}, 0x20) 07:04:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x10, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 07:04:30 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000013c0)={&(0x7f0000000080)=@id={0x1e, 0x8}, 0x10, 0x0}, 0x0) 07:04:30 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)=@generic={&(0x7f00000000c0)='./file0\x00'}, 0x18) 07:04:30 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0xc}, {0xb}, {0x6, 0x4}]}, @restrict={0xa}]}}, &(0x7f0000000140)=""/128, 0x4a, 0x80, 0x1}, 0x20) 07:04:30 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc2000000, 0x0, 0x2}}, &(0x7f0000000640)=""/195, 0x1a, 0xc3, 0x1}, 0x20) 07:04:30 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000003c0)={@ifindex, 0xffffffffffffffff, 0x6, 0x0, 0x0, @prog_id}, 0x20) 07:04:31 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x4}]}]}}, &(0x7f0000000140)=""/128, 0x36, 0x80, 0x1}, 0x20) 07:04:31 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={@cgroup=r0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 07:04:31 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x1a, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x4}, 0x48) 07:04:31 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)='[', 0xfffffdef}], 0x2}, 0x20004054) recvmsg(r1, &(0x7f0000000680)={&(0x7f0000000340)=@un=@abs, 0x80, &(0x7f00000005c0)=[{&(0x7f00000003c0)=""/73, 0x49}, {&(0x7f0000000440)=""/126, 0x7e}, {&(0x7f00000004c0)=""/129, 0x81}], 0x3, &(0x7f0000000600)=""/67, 0x43}, 0x0) 07:04:31 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x1}]}}, &(0x7f0000000640)=""/195, 0x2a, 0xc3, 0x1}, 0x20) 07:04:31 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={@ifindex, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 07:04:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001480)={&(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10, 0x0}, 0x0) 07:04:31 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001680)={&(0x7f00000000c0)=@id, 0x10, &(0x7f0000000600)=[{&(0x7f0000000100)="76bec2eebb092974a9ef2c5c0e5707b923e861e7fd672071d52d5c4f785a0ea371db8b8df19e38fdc080abd391ccbf8b6e982b1abadb592a805750c053b195347d6ad328c367d7adff293430c19170acff8e15ec5b88d3235c5652c7a0b83fa327911519d09732e8baa1642e", 0x6c}, {&(0x7f0000000180)="22efa22aac2d27ec3f782a2d618ef995f0e69c6c50e9095f194962069e90bca5226f1d1f25ecfc87e8a8318ef48322635abaf2b002fac7f47b306e5afcf96a03a539586089caf9063e73bfecd31a903f437d65b4f5b6abcbc1c2ef53dfd56527a6584109d5b3f67047c1931a2775b817264209e71210d5830fca4f7f9020e2f640a19b2a2c768540f60743bb1c51b3a6d94e0677dd1d3d37b3413200cf34eb16d87f9f6da8803d124c", 0xa9}, {&(0x7f0000000240)="3780f458656b3b624f", 0x9}, {&(0x7f0000000280)="0c0a00571dc6980d1001c6f094f2ef29e1c8412211e5bffb6098f3d46db8241b26f8cf2a3287a889fac3d45bb5d34c2f59e0c4a101a34393e35af37f1fcef30135d25cba43402050af440722bcc10257b13e4f1a7f2c2f582f599ff40c00539e5bfefa134c51b110f7f0713068b551c8", 0x70}, {&(0x7f0000000300)="82ae7cbf77c832578b1760d7a0af5ae22153aba8f3b1de92103d8df38506bf0ce4e521ee8ce1c747c6f90ec4aedb53c217a66f7c18dd5bf7f5d7012118daad72241a819b027d5a2ae17247372f9c519499d0afb9f7d5dc2dbe7b1ebf18f6422b664f740754d29a42b5e71e84477a7d9ef2afc412e8149a5fc598c38b645b21a972b692dd9a08786d9025f523840c01c6cf16b186e03889e582ac1c154b9804fbf3f1ac631f2ba6c23786c0abbe6ab32c0d5071865f5850f4ba4ac1346e5742214450932814ffb885c217befcc0d8490d20b058aafcb6ccbbdb7c87ee64d7622fab329e4e", 0xe4}, {&(0x7f0000000400)="cf94135af9001832e923ab4cebbbc6c785b9aee7597e1fb24fba66fde6e68e62c499f4cf8cfec87194154340ec6c76574843e69f33fbfc06ada9c20beb4c1b43f4abe1d5c0db3fa7233ad668ca117b83f1f3f421fa0326058123a6a0056dff79c848dee1613a613cb311b4d627be729b7a4fce6fce20d8cedf881cf31314b2c78c30b843123b49649c28", 0xfffffffffffffd8a}, {&(0x7f00000004c0)="ad8d2bfacc7fe025c3bb3a69710d400456667a4e557b438f4c264b7589481cba83f2498143431b666b459f1bed44cec9ac224270f792829f2516e8838c13d4a3a3c0c7d0eead0b00a2c5ae6f485e04185fae5ec7d2d788f8e8af8943f1793ba901949f262e4254d048c0ea5245a1a4b01068f22f0ba9e4", 0x77}, {&(0x7f0000000540)="d7ba4d71cbab5ec4897b64870283dbc85a54fa086b484c53ba9cf272d3028076eedc81420e86e0a963bd796c40fee6df8c1295b886d3d0c66ad66811daa169cd59c0f1e9e25c9a902265b16de42d71198fc2a36606c1fa6a1b78fdf447bf55022119cd7457b1fc5e70aa30fe2fa9a9", 0x6f}], 0x8, &(0x7f0000000680)="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", 0x1000, 0x48084}, 0x10) 07:04:31 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, &(0x7f0000000140)=""/128, 0x3e, 0x80, 0x1}, 0x20) 07:04:31 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000003c0)={@ifindex, 0xffffffffffffffff, 0x14, 0x0, 0x0, @prog_id}, 0x20) 07:04:31 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x2}]}}, &(0x7f0000000140)=""/128, 0x26, 0x80, 0x1}, 0x20) 07:04:31 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) 07:04:31 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000003c0)={@ifindex, 0xffffffffffffffff, 0x1e, 0x0, 0x0, @prog_id}, 0x20) 07:04:31 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xb, 0x0, 0x0, 0x480}, 0x48) 07:04:31 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x1}]}}, &(0x7f0000000140)=""/128, 0x26, 0x80, 0x5}, 0x20) 07:04:31 executing program 1: socketpair(0x2, 0x1, 0x3, &(0x7f0000000380)) 07:04:32 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000003c0)={@ifindex, 0xffffffffffffffff, 0x22, 0x0, 0x0, @prog_id}, 0x20) 07:04:32 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={@cgroup=r0, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 07:04:32 executing program 0: r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={r0, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000600)='\x03\x00\xf8h\xc1\x13\xacQ1\xa5\x9a\xf9\xcc\xd0\"\x91\xf2\xd1?\xaf\xadV\x96+#\x1f\b\xd6\xe1\x00R\xd2[kX\x8f\xa4\x0e0\xcbK\xd3YF\xa8\xdaT\x91\x99\xb6L\xe8\xef\x97\xae\x92\xaf\xbc\x1fae\xb2\xea\xf4^\xcf:\x84\x8d\x90l\xc8n\xd8\x99w\x87\x1ee\\e\xad\xb6Fa\xd0\x9et\xc1\x15\xea\x89\xcc\xc3\x7fr\xb6\xfd\xa0\xee\xe8\x17P.\x9e\xef\x9a\xcc\x11\xcc\x80\x01\x02\xc3\x89\x12d\x031a\x9a#O;\x19\x00r\x97\xa2\xf5\xf5#\xc6\x98\xed\xe9\xee\xc5Q\x92\xf4\x11h\xe6B\xc7\n~\xcc\x8f\x9e8O\xb2%L\xce\x1d\x8d(I\x9c\x95\xfc\x12\x8b\xe7}\xe7\x8c\x03\xfe\x9a\x91\xf2\xd6\xd4t\xc8\xf6\r\xd4\x05\xca\x83\xb2\xb7\x19\xe6\x80\xa2X%\x8eT&>\x1a\xc9\xff4\xa4\x00\'\x99|\xe3\xab\xb4\xfd\x83({\xbd\xf5\xc8\x7f\x88\xb2\f~p\xde\x1a[\xd8MO\xfdtl\xc85\r\xec\xfe\x00\xc8)9D\v\x00Fq|\xa6\x15\xdd\xe7.hx\xfck8hm\x14\x88nH\xb6ciQR\xdf\xd3\xacj\xb0)\xbey\xeb\x93\xfb\xa4RS*K\xab\x00\x91\xaa\xf8\x8aHN\xe1\xa1\xca\x856\b_\r\x16I\x03\xaf\x92/P\x8e\xff'}, 0x2) 07:04:32 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000003c0)={@ifindex, 0xffffffffffffffff, 0xc, 0x0, 0x0, @prog_id}, 0x20) 07:04:32 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x11, 0x0, 0x0, 0x6}, 0x48) 07:04:32 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x2}}, &(0x7f0000000640)=""/195, 0x1a, 0xc3, 0x1}, 0x20) 07:04:32 executing program 2: bpf$BPF_PROG_QUERY(0x21, &(0x7f0000000180)={@ifindex, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 07:04:32 executing program 5: fcntl$getown(0xffffffffffffff9c, 0x5) 07:04:32 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000001b40)=[{0x0}], 0x1) 07:04:32 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'wlan0\x00', 0x1}) sendmsg$inet(r1, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000004100)={0x0, 0x30, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYRES32=r0], 0x18}, 0x0) ioctl$TUNSETNOCSUM(r3, 0x8923, 0x20000000) close(0xffffffffffffffff) 07:04:32 executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x5, 0x5, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @jmp={0x5, 0x0, 0x7, 0x0, 0x0, 0xfffffffffffffffe}], {0x95, 0x0, 0x0, 0x1a03d3}}, &(0x7f0000000100)='GPL\x00', 0x3, 0xfa, &(0x7f0000000140)=""/250, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:04:33 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000180)={&(0x7f0000000080)=@l2, 0x80, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}, 0x0) sendmsg$inet(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)='[', 0x1}], 0x1}, 0x0) [ 401.932195][ T7317] mac80211_hwsim hwsim10 : renamed from wlan0 (while UP) 07:04:33 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2, 0x0, 0x2}}, &(0x7f0000000640)=""/195, 0x1a, 0xc3, 0x1}, 0x20) 07:04:33 executing program 5: clock_gettime(0x0, &(0x7f00000066c0)={0x0}) pselect6(0x0, 0x0, 0x0, &(0x7f0000006680), &(0x7f0000006700)={r0}, &(0x7f0000006780)={&(0x7f0000006740)={[0x4]}, 0x8}) 07:04:33 executing program 0: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/tcp_sack\x00', 0x1, 0x0) syz_io_uring_setup(0x11f4, &(0x7f00000002c0)={0x0, 0x0, 0x800, 0x0, 0x1}, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/meminfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000fc0)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000000)=""/244) unshare(0x64000000) 07:04:33 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'wlan0\x00', 0x1}) sendmsg$inet(r1, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000004100)={0x0, 0x30, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYRES32=r0], 0x18}, 0x0) ioctl$TUNSETNOCSUM(r3, 0x8923, 0x20000000) close(0xffffffffffffffff) 07:04:33 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000001540)={0x14, 0x0, 0x431, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 07:04:33 executing program 1: sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(0xffffffffffffffff, 0x0, 0x20000000) unshare(0x64000000) 07:04:33 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000980), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000a00)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x38) 07:04:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000740)={'wlan1\x00'}) 07:04:34 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'wlan0\x00', 0x1}) sendmsg$inet(r1, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000004100)={0x0, 0x30, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYRES32=r0], 0x18}, 0x0) ioctl$TUNSETNOCSUM(r3, 0x8923, 0x20000000) close(0xffffffffffffffff) 07:04:34 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000980), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000a00)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x38) 07:04:34 executing program 4: clock_gettime(0x0, &(0x7f00000066c0)) pselect6(0x40, &(0x7f0000006600)={0x2}, &(0x7f0000006640), 0x0, 0x0, 0x0) 07:04:34 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002100), 0x2, 0x0) read$FUSE(r0, &(0x7f0000002140)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_STATFS(r0, &(0x7f0000004180)={0x60, 0x0, r1}, 0x60) 07:04:34 executing program 0: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/tcp_sack\x00', 0x1, 0x0) syz_io_uring_setup(0x11f4, &(0x7f00000002c0)={0x0, 0x0, 0x800, 0x0, 0x1}, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/meminfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000fc0)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000000)=""/244) unshare(0x64000000) 07:04:34 executing program 1: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, 0x0) 07:04:34 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'wlan0\x00', 0x1}) sendmsg$inet(r1, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000004100)={0x0, 0x30, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYRES32=r0], 0x18}, 0x0) ioctl$TUNSETNOCSUM(r3, 0x8923, 0x20000000) close(0xffffffffffffffff) 07:04:34 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@bloom_filter={0x1e, 0x0, 0x8}, 0x48) 07:04:34 executing program 5: getresuid(&(0x7f00000063c0), 0x0, 0x0) getresgid(&(0x7f0000006480), 0x0, 0x0) 07:04:34 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b80)={0x6, 0x3, &(0x7f0000000980)=@framed, &(0x7f00000009c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000a40), 0x8, 0x10, 0x0}, 0x90) 07:04:35 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b80)={0x6, 0x3, &(0x7f0000000980)=@framed, &(0x7f00000009c0)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000a40), 0x8, 0x10, 0x0}, 0x90) 07:04:35 executing program 5: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/tcp_sack\x00', 0x1, 0x0) syz_io_uring_setup(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x800, 0x0, 0x1}, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/meminfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000fc0)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000000)=""/244) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x38, 0x140d, 0x400, 0x70bd2c, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_MRN={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000080}, 0x20000000) unshare(0x64000000) write$FUSE_INIT(r0, 0x0, 0x0) 07:04:35 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, &(0x7f00000007c0)={0xa, 0x0, 0x0, @dev}, 0x20) 07:04:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, r0) socket(0x8, 0x0, 0x0) 07:04:35 executing program 4: arch_prctl$ARCH_SHSTK_UNLOCK(0x5004, 0x1) 07:04:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000280)={'wlan1\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket(0x27, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(r1, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000001540)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 07:04:35 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000006880)={0x0, 0x0, 0x0}, 0x0) read$FUSE(r0, &(0x7f00000069c0)={0x2020}, 0x2020) 07:04:35 executing program 1: getresuid(&(0x7f00000042c0), 0x0, 0x0) 07:04:35 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000006700), 0x0) 07:04:36 executing program 4: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, 0x0) 07:04:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_MESH(r0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000740)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000a80), 0xffffffffffffffff) 07:04:36 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000004000)={0x0, 0x0, &(0x7f0000003fc0)={&(0x7f0000002d00)={0x14}, 0x14}}, 0x0) 07:04:36 executing program 0: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000cc0), 0xc4a00, 0x0) 07:04:40 executing program 5: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/tcp_sack\x00', 0x1, 0x0) syz_io_uring_setup(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x800, 0x0, 0x1}, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/meminfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000fc0)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000000)=""/244) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x38, 0x140d, 0x400, 0x70bd2c, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_MRN={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000080}, 0x20000000) unshare(0x64000000) write$FUSE_INIT(r0, 0x0, 0x0) 07:04:40 executing program 4: syz_io_uring_setup(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x800, 0x0, 0x1}, 0x0, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x20000000) unshare(0x64000000) 07:04:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000280)={'wlan1\x00'}) 07:04:40 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000001180)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000003800)={0x88, 0x0, &(0x7f0000003580)=[@reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x50, 0x18, &(0x7f0000001280)={@fda={0x66646185, 0x7, 0x0, 0x29}, @fd, @fd}, &(0x7f0000001300)={0x0, 0x20, 0x38}}}, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000001340)={@fd, @fda={0x66646185, 0x9, 0x0, 0x1f}, @fda={0x66646185, 0x4, 0x0, 0x10000000007}}, &(0x7f00000013c0)={0x0, 0x18, 0x38}}}], 0xe9, 0x0, &(0x7f0000003700)="fafc3f5958b4d5667eff9c08c1d45e755450a87f89c4c27a58cf2d9b498f6055d8d5749e2300eed9ebfcf193ff75f1e5cabfa9a7e9d46ca03dddad3747c170b76112883bf53c76dce70e2457ff7d3b7dde37b1516ace179ead4898acf8000f8d77895d7170bb87721e35227af69311c7b7a659972563d4e88168d74c7c9c0d70672999c829831c7f57280ee26e45e18252fe9f1b08b0506791cfdc2e430a2ea01f5261df4cdab70b8679583e022715e72e6bda725e087c073159cbaa594ab75d47c0e76d236994d4d9a24e45be9ca151aa264f0451db347f62172b07ab6bba3fb2652183ca2fd551f2"}) 07:04:40 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140), 0x4f2002, 0x0) 07:04:40 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x48) 07:04:40 executing program 2: syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendfile(0xffffffffffffffff, r0, 0x0, 0x100000002) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000001740)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0xffffffffffffffff, 0x0, 0x0) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pivot_root(0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000001080)='net/protocols\x00') read$FUSE(r4, &(0x7f0000001100)={0x2020}, 0x2020) 07:04:41 executing program 1: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000100), 0x234240, 0x0) 07:04:41 executing program 0: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, 0x0, 0x0) 07:04:41 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x4, 0x1, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2}, 0x48) 07:04:41 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b80)={0x6, 0x3, &(0x7f0000000980)=@framed, &(0x7f00000009c0)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 07:04:41 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f00000005c0)={&(0x7f0000000500), 0x10, &(0x7f0000000580)={&(0x7f0000000540)=@can={{}, 0x0, 0x0, 0x0, 0x0, "ccac65d489e1b947"}, 0x10}}, 0x0) 07:04:41 executing program 1: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000180)={0x0, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f00000001c0)={0x0, 0x0, r1, 0x0}) ioctl$DRM_IOCTL_MODE_GETFB(r0, 0xc01c64ad, &(0x7f0000000000)={r2}) 07:04:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000004c0)={'gretap0\x00', 0x0}) 07:04:41 executing program 0: syz_open_dev$media(&(0x7f0000000000), 0x80000000, 0x0) 07:04:41 executing program 3: prctl$PR_SET_MM(0x41555856, 0xf7354000, &(0x7f0000ffa000/0x3000)=nil) shmget(0x1, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) 07:04:41 executing program 4: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) 07:04:42 executing program 3: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffffa}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x8]}, 0x8}) 07:04:44 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x7}}, &(0x7f0000000640)=""/195, 0x1a, 0xc3, 0x1}, 0x20) 07:04:44 executing program 1: prctl$PR_SET_MM(0x41555856, 0xf7354000, &(0x7f0000ffa000/0x3000)=nil) r0 = openat$cuse(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x4400) 07:04:44 executing program 5: prctl$PR_SET_MM(0x41555856, 0xf7354000, &(0x7f0000ffa000/0x3000)=nil) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000080)=""/85, 0x32, 0x55, 0x1}, 0x20) 07:04:44 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000000), 0xffffff11, 0x0) ioctl$IOCTL_VMCI_CTX_REMOVE_NOTIFICATION(r0, 0x7b0, 0x0) 07:04:44 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000000), 0xffffff11, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 07:04:44 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB=' '], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 07:04:45 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw\x00') preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/236, 0xec}], 0x1, 0x4, 0x0) 07:04:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/236, 0xec}], 0x1, 0x0, 0x0) 07:04:45 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000002500)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)='E', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) sendto$inet(r0, &(0x7f0000001400)="b60a232c21608d6bee0bae701ecb31501af70b056a750f9251574bb2ae133cbfcbec8d699c7f148b8bb86816b0cf5825adcc250d1b761187ded99899b10548b9a02a1435f14791fbd3c52a062e1a15f33d331c84bb39a8c6ded7a4ffa2a8ee2831c3399d4f7e4424685bca753d8a1710125c4dd685936c2d0f0e75f640c0f76edce73b613c78e8b3a14e73606ffc38e6e10b64b48cd10f7d3c1252d0f4d123e8e9b2c9808deb2449224720fae2f078e0f4599bda66139f052f61131d543badfd381ab688bd", 0xc5, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\t', 0x1, 0x11, 0x0, 0x0) 07:04:45 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/236, 0xec}], 0x1, 0xb, 0x0) 07:04:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400190d09004beafd0d36020a8447000b4e230f00000001a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff04000000000000005839c97b910000", 0x48}], 0x1) 07:04:45 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000140), 0x2, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}) 07:04:45 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 07:04:45 executing program 2: syz_emit_ethernet(0x3a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@timestamp_addr={0x44, 0x4}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 07:04:45 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000002500)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)='E', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) sendto$inet(r0, &(0x7f0000001400)="b60a232c21608d6bee0bae701ecb31501af70b056a750f9251574bb2ae133cbfcbec8d699c7f148b8bb86816b0cf5825adcc250d1b761187ded99899b10548b9a02a1435f14791fbd3c52a062e1a15f33d331c84bb39a8c6ded7a4ffa2a8ee2831c3399d4f7e4424685bca753d8a1710125c4dd685936c2d0f0e75f640c0f76edce73b613c78e8b3a14e73606ffc38e6e10b64b48cd10f7d3c1252d0f4d123e8e9b2c9808deb2449224720fae2f078e0f4599bda66139f052f61131d543badfd381ab688bd", 0xc5, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\t', 0x1, 0x11, 0x0, 0x0) 07:04:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/236, 0xec}], 0x1, 0xb, 0x0) 07:04:45 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4080) fcntl$setpipe(r0, 0x407, 0x0) 07:04:45 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)='erofs\x00', 0x0, 0x0) 07:04:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)=0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x616741, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) 07:04:46 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000000000040ac05438240000000000109022400010000002009040000fd0301000009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x4, {0x4, 0x0, "bb87"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000080)={0x1, '\x00'}) syz_usb_control_io$hid(r0, &(0x7f0000000a40)={0x24, 0x0, &(0x7f0000000940)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0}, 0x0) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) 07:04:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/236, 0xec}], 0x1, 0xb, 0x0) 07:04:46 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000002500)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)='E', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) sendto$inet(r0, &(0x7f0000001400)="b60a232c21608d6bee0bae701ecb31501af70b056a750f9251574bb2ae133cbfcbec8d699c7f148b8bb86816b0cf5825adcc250d1b761187ded99899b10548b9a02a1435f14791fbd3c52a062e1a15f33d331c84bb39a8c6ded7a4ffa2a8ee2831c3399d4f7e4424685bca753d8a1710125c4dd685936c2d0f0e75f640c0f76edce73b613c78e8b3a14e73606ffc38e6e10b64b48cd10f7d3c1252d0f4d123e8e9b2c9808deb2449224720fae2f078e0f4599bda66139f052f61131d543badfd381ab688bd", 0xc5, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\t', 0x1, 0x11, 0x0, 0x0) 07:04:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400190d09004beafd0d36020a8447000b4e230f00000001a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff04000000000000005839c97b910000", 0x48}], 0x1) 07:04:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)=0x11) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 07:04:46 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x121582, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x8010500c, &(0x7f0000000180)) 07:04:46 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='net/dev\x00') preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/236, 0xec}], 0x1, 0x40000004, 0x0) [ 415.549702][ T5074] usb 4-1: new high-speed USB device number 2 using dummy_hcd 07:04:46 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000002500)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)='E', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) sendto$inet(r0, &(0x7f0000001400)="b60a232c21608d6bee0bae701ecb31501af70b056a750f9251574bb2ae133cbfcbec8d699c7f148b8bb86816b0cf5825adcc250d1b761187ded99899b10548b9a02a1435f14791fbd3c52a062e1a15f33d331c84bb39a8c6ded7a4ffa2a8ee2831c3399d4f7e4424685bca753d8a1710125c4dd685936c2d0f0e75f640c0f76edce73b613c78e8b3a14e73606ffc38e6e10b64b48cd10f7d3c1252d0f4d123e8e9b2c9808deb2449224720fae2f078e0f4599bda66139f052f61131d543badfd381ab688bd", 0xc5, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\t', 0x1, 0x11, 0x0, 0x0) 07:04:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)=0x11) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x5) ioctl$TCFLSH(r0, 0x540b, 0x0) 07:04:47 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='net/dev\x00') preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/236, 0xec}], 0x1, 0x40000004, 0x0) [ 415.942455][ T5074] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 415.953671][ T5074] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 415.964929][ T5074] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 415.974968][ T5074] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 415.988309][ T5074] usb 4-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 415.997647][ T5074] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 416.078049][ T5074] usb 4-1: config 0 descriptor?? 07:04:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000002500)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)='E', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)='\t', 0x1, 0x11, 0x0, 0x0) 07:04:47 executing program 1: r0 = getpid() prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) sched_setaffinity(r0, 0xfffffffffffffc33, &(0x7f0000000280)=0x2) preadv(r1, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f0000000080)=0x7f) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000800)) read$dsp(r2, &(0x7f00000011c0)=""/4117, 0x200021d5) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x20}}, 0x0) [ 416.614029][ T5074] appleir 0003:05AC:8243.0001: No inputs registered, leaving [ 416.631409][ T5074] appleir 0003:05AC:8243.0001: hiddev0,hidraw0: USB HID v0.00 Device [HID 05ac:8243] on usb-dummy_hcd.3-1/input0 [ 416.966160][ T7476] usb 4-1: language id specifier not provided by device, defaulting to English [ 417.291727][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! 07:04:49 executing program 3: getsockname$netlink(0xffffffffffffffff, 0x0, &(0x7f0000000080)) r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000000c0)={0x0, 0xffff, 0xffffffff}, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000140), 0x4) r1 = io_uring_setup(0x496a, &(0x7f0000000180)={0x0, 0x1103, 0x80, 0x0, 0x24, 0x0, r0}) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x19) syz_io_uring_setup(0x74ef, &(0x7f00000002c0)={0x0, 0x575b, 0x2, 0x2, 0x5b, 0x0, r1}, &(0x7f0000000340), &(0x7f0000000380)) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f00000003c0)=[0xffffffffffffffff], 0x1) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x14, 0x0, 0x4, 0x70bd2b, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x80) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000740), 0x10a81, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000900)) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) 07:04:49 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000100)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sched_setscheduler(0x0, 0x4, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fcntl$dupfd(r1, 0x406, r1) connect$unix(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) prlimit64(0x0, 0x0, &(0x7f0000000000)={0x3, 0x8}, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1612c2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x3c, 0x3e9, 0x3, 0x70bd2a, 0x25dfdbff, {0x40, 0x1, 0x1, r3, 0x40, 0x9, 0x13d, 0x7, 0x0, 0x40, 0x5}, ["", ""]}, 0x3c}, 0x1, 0x0, 0x0, 0x20}, 0x8000) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r2, r4, 0x0, 0x4000000000010046) 07:04:49 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) read$usbmon(r1, &(0x7f0000001040)=""/106, 0x6a) 07:04:49 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x121582, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x8010500c, &(0x7f0000000180)) 07:04:49 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000002500)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)='E', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)='\t', 0x1, 0x11, 0x0, 0x0) 07:04:49 executing program 1: r0 = getpid() prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) sched_setaffinity(r0, 0xfffffffffffffc33, &(0x7f0000000280)=0x2) preadv(r1, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f0000000080)=0x7f) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000800)) read$dsp(r2, &(0x7f00000011c0)=""/4117, 0x200021d5) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x20}}, 0x0) [ 418.638655][ T7507] binder: 7504:7507 ioctl c0306201 0 returned -14 [ 418.802336][ T0] NOHZ tick-stop error: local softirq work is pending, handler #240!!! [ 418.830832][ T0] NOHZ tick-stop error: local softirq work is pending, handler #41!!! 07:04:50 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000240)={0x0, 0x0, 0x8, &(0x7f0000000100)={0x5, 0xf, 0x8, 0x1, [@generic={0x3}]}}) [ 418.926061][ T5074] usb 4-1: USB disconnect, device number 2 07:04:50 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000002500)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)='E', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)='\t', 0x1, 0x11, 0x0, 0x0) [ 419.159909][ C0] hrtimer: interrupt took 379683 ns 07:04:50 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x73, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x61, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}, [@obex={0x5}]}}}}}]}}, 0x0) 07:04:50 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x4a100, 0x0) [ 419.631121][ T5070] usb 1-1: new high-speed USB device number 4 using dummy_hcd 07:04:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000002500)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)='E', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000001400)="b60a232c21608d6bee0bae701ecb31501af70b056a750f9251574bb2ae133cbfcbec8d699c7f148b8bb86816b0cf5825adcc250d1b761187ded99899b10548b9a02a1435f14791fbd3c52a062e1a15f33d331c84bb39a8c6ded7a4ffa2a8ee2831c3399d4f7e4424685bca753d8a1710125c4dd685936c2d0f0e75f640c0f76edce73b613c78e8b3a14e73606ffc38e6e10b64b48cd10f7d3c1252d0f4d123e8e9b2c9808deb2449224720fae2f078e0f4599bda66139f052f61131d543badfd381ab688bd", 0xc5, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\t', 0x1, 0x11, 0x0, 0x0) 07:04:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000040)={'security\x00', 0x4, "f1dbb9fb"}, &(0x7f0000000140)=0x28) [ 420.129810][ T5070] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 420.143927][ T5070] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 420.154356][ T5070] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 420.164421][ T5070] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 420.174616][ T5070] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 420.184521][ T5070] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 07:04:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000002c0)={'mangle\x00'}, &(0x7f0000000140)=0x54) 07:04:51 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000400)='/sys/class/power_supply', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000240)='.pending_reads\x00', 0x40, 0x0) [ 420.393036][ T5071] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 420.429849][ T5070] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 420.442027][ T5070] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 420.450704][ T5070] usb 1-1: Product: syz [ 420.455066][ T5070] usb 1-1: Manufacturer: syz [ 420.459928][ T5070] usb 1-1: SerialNumber: syz 07:04:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000002500)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)='E', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000001400)="b60a232c21608d6bee0bae701ecb31501af70b056a750f9251574bb2ae133cbfcbec8d699c7f148b8bb86816b0cf5825adcc250d1b761187ded99899b10548b9a02a1435f14791fbd3c52a062e1a15f33d331c84bb39a8c6ded7a4ffa2a8ee2831c3399d4f7e4424685bca753d8a1710125c4dd685936c2d0f0e75f640c0f76edce73b613c78e8b3a14e73606ffc38e6e10b64b48cd10f7d3c1252d0f4d123e8e9b2c9808deb2449224720fae2f078e0f4599bda66139f052f61131d543badfd381ab688bd", 0xc5, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\t', 0x1, 0x11, 0x0, 0x0) 07:04:51 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000280)='/sys/class/power_supply', 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, 0x0, 0x0) 07:04:51 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) [ 420.819977][ T5071] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 420.831312][ T5071] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 420.840313][ T5070] cdc_ncm 1-1:1.0: bind() failure [ 420.841512][ T5071] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 420.861749][ T5070] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found 07:04:52 executing program 1: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x10040, 0x0) [ 420.861927][ T5070] cdc_ncm 1-1:1.1: bind() failure [ 420.868665][ T5071] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 420.885003][ T5071] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 420.895052][ T5071] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 421.055244][ T5070] usb 1-1: USB disconnect, device number 4 [ 421.100544][ T5071] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 421.110021][ T5071] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 421.118233][ T5071] usb 3-1: Product: syz [ 421.122915][ T5071] usb 3-1: Manufacturer: syz [ 421.127710][ T5071] usb 3-1: SerialNumber: syz 07:04:52 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) 07:04:52 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000002500)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)='E', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000001400)="b60a232c21608d6bee0bae701ecb31501af70b056a750f9251574bb2ae133cbfcbec8d699c7f148b8bb86816b0cf5825adcc250d1b761187ded99899b10548b9a02a1435f14791fbd3c52a062e1a15f33d331c84bb39a8c6ded7a4ffa2a8ee2831c3399d4f7e4424685bca753d8a1710125c4dd685936c2d0f0e75f640c0f76edce73b613c78e8b3a14e73606ffc38e6e10b64b48cd10f7d3c1252d0f4d123e8e9b2c9808deb2449224720fae2f078e0f4599bda66139f052f61131d543badfd381ab688bd", 0xc5, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\t', 0x1, 0x11, 0x0, 0x0) [ 421.531334][ T5071] cdc_ncm 3-1:1.0: bind() failure [ 421.583009][ T5071] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 421.591089][ T5071] cdc_ncm 3-1:1.1: bind() failure [ 421.659858][ T5071] usb 3-1: USB disconnect, device number 2 07:04:53 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x1a1100, 0x0) 07:04:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00'}) 07:04:53 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) execveat(r0, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x1000) 07:04:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) dup3(r0, r1, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x28, 0x0, 0x0) 07:04:53 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) sendto$inet(r0, &(0x7f0000001400)="b60a232c21608d6bee0bae701ecb31501af70b056a750f9251574bb2ae133cbfcbec8d699c7f148b8bb86816b0cf5825adcc250d1b761187ded99899b10548b9a02a1435f14791fbd3c52a062e1a15f33d331c84bb39a8c6ded7a4ffa2a8ee2831c3399d4f7e4424685bca753d8a1710125c4dd685936c2d0f0e75f640c0f76edce73b613c78e8b3a14e73606ffc38e6e10b64b48cd10f7d3c1252d0f4d123e8e9b2c9808deb2449224720fae2f078e0f4599bda66139f052f61131d543badfd381ab688bd", 0xc5, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\t', 0x1, 0x11, 0x0, 0x0) 07:04:53 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x208801, 0x20) 07:04:53 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x24082, 0x0) 07:04:53 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) fcntl$dupfd(r2, 0x0, r1) 07:04:53 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) sendto$inet(r0, &(0x7f0000001400)="b60a232c21608d6bee0bae701ecb31501af70b056a750f9251574bb2ae133cbfcbec8d699c7f148b8bb86816b0cf5825adcc250d1b761187ded99899b10548b9a02a1435f14791fbd3c52a062e1a15f33d331c84bb39a8c6ded7a4ffa2a8ee2831c3399d4f7e4424685bca753d8a1710125c4dd685936c2d0f0e75f640c0f76edce73b613c78e8b3a14e73606ffc38e6e10b64b48cd10f7d3c1252d0f4d123e8e9b2c9808deb2449224720fae2f078e0f4599bda66139f052f61131d543badfd381ab688bd", 0xc5, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\t', 0x1, 0x11, 0x0, 0x0) 07:04:53 executing program 1: io_setup(0x8, &(0x7f0000000000)=0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) io_submit(r0, 0x0, 0x0) 07:04:53 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 07:04:53 executing program 2: shmget$private(0x0, 0x3000, 0x8, &(0x7f0000ffd000/0x3000)=nil) 07:04:53 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x100, 0x0) 07:04:53 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, 0x0) r1 = msgget(0x2, 0x200) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000040)=""/197) msgsnd(r1, &(0x7f0000000140)={0x1}, 0x8, 0x800) 07:04:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) sendto$inet(r0, &(0x7f0000001400)="b60a232c21608d6bee0bae701ecb31501af70b056a750f9251574bb2ae133cbfcbec8d699c7f148b8bb86816b0cf5825adcc250d1b761187ded99899b10548b9a02a1435f14791fbd3c52a062e1a15f33d331c84bb39a8c6ded7a4ffa2a8ee2831c3399d4f7e4424685bca753d8a1710125c4dd685936c2d0f0e75f640c0f76edce73b613c78e8b3a14e73606ffc38e6e10b64b48cd10f7d3c1252d0f4d123e8e9b2c9808deb2449224720fae2f078e0f4599bda66139f052f61131d543badfd381ab688bd", 0xc5, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\t', 0x1, 0x11, 0x0, 0x0) 07:04:54 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/cgroup', 0x0, 0x10) 07:04:54 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f0000001600)='.pending_reads\x00', 0x88440, 0x0) 07:04:54 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/power_supply', 0x2080, 0x0) 07:04:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$dupfd(r0, 0x0, r1) 07:04:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, 0x0, 0x0) 07:04:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendmmsg$inet(r0, &(0x7f0000002500)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)='E', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) sendto$inet(r0, &(0x7f0000001400)="b60a232c21608d6bee0bae701ecb31501af70b056a750f9251574bb2ae133cbfcbec8d699c7f148b8bb86816b0cf5825adcc250d1b761187ded99899b10548b9a02a1435f14791fbd3c52a062e1a15f33d331c84bb39a8c6ded7a4ffa2a8ee2831c3399d4f7e4424685bca753d8a1710125c4dd685936c2d0f0e75f640c0f76edce73b613c78e8b3a14e73606ffc38e6e10b64b48cd10f7d3c1252d0f4d123e8e9b2c9808deb2449224720fae2f078e0f4599bda66139f052f61131d543badfd381ab688bd", 0xc5, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\t', 0x1, 0x11, 0x0, 0x0) 07:04:54 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x6000, 0x3) 07:04:54 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 07:04:54 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/power_supply', 0x0, 0x0) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 07:04:54 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xb000, 0x1) 07:04:54 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) 07:04:54 executing program 1: openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs2/binder-control\x00', 0x0, 0x0) 07:04:54 executing program 2: r0 = msgget(0x2, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/4}, 0xc, 0x1, 0x0) 07:04:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendmmsg$inet(r0, &(0x7f0000002500)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)='E', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) sendto$inet(r0, &(0x7f0000001400)="b60a232c21608d6bee0bae701ecb31501af70b056a750f9251574bb2ae133cbfcbec8d699c7f148b8bb86816b0cf5825adcc250d1b761187ded99899b10548b9a02a1435f14791fbd3c52a062e1a15f33d331c84bb39a8c6ded7a4ffa2a8ee2831c3399d4f7e4424685bca753d8a1710125c4dd685936c2d0f0e75f640c0f76edce73b613c78e8b3a14e73606ffc38e6e10b64b48cd10f7d3c1252d0f4d123e8e9b2c9808deb2449224720fae2f078e0f4599bda66139f052f61131d543badfd381ab688bd", 0xc5, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\t', 0x1, 0x11, 0x0, 0x0) 07:04:55 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 07:04:55 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) dup3(r1, r0, 0x0) 07:04:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_buf(r1, 0x0, 0x9, 0x0, 0x0) 07:04:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000100), 0x0) 07:04:55 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f00000003c0)={0x0, &(0x7f0000000300)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000500)={0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ac82b6d88138b74a98698bad41df2b32e9e1665ed0fd02e1296e1a90f9ebf53f"}}) 07:04:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendmmsg$inet(r0, &(0x7f0000002500)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)='E', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) sendto$inet(r0, &(0x7f0000001400)="b60a232c21608d6bee0bae701ecb31501af70b056a750f9251574bb2ae133cbfcbec8d699c7f148b8bb86816b0cf5825adcc250d1b761187ded99899b10548b9a02a1435f14791fbd3c52a062e1a15f33d331c84bb39a8c6ded7a4ffa2a8ee2831c3399d4f7e4424685bca753d8a1710125c4dd685936c2d0f0e75f640c0f76edce73b613c78e8b3a14e73606ffc38e6e10b64b48cd10f7d3c1252d0f4d123e8e9b2c9808deb2449224720fae2f078e0f4599bda66139f052f61131d543badfd381ab688bd", 0xc5, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\t', 0x1, 0x11, 0x0, 0x0) 07:04:55 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, 0x0, 0x0) 07:04:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$dupfd(r0, 0x0, r1) 07:04:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, 0x0, 0x0) 07:04:55 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$dupfd(r0, 0x0, r1) 07:04:55 executing program 2: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 07:04:55 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/system', 0x6000, 0x40) 07:04:55 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) 07:04:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000002500)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)='E', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) sendto$inet(r0, &(0x7f0000001400)="b60a232c21608d6bee0bae701ecb31501af70b056a750f9251574bb2ae133cbfcbec8d699c7f148b8bb86816b0cf5825adcc250d1b761187ded99899b10548b9a02a1435f14791fbd3c52a062e1a15f33d331c84bb39a8c6ded7a4ffa2a8ee2831c3399d4f7e4424685bca753d8a1710125c4dd685936c2d0f0e75f640c0f76edce73b613c78e8b3a14e73606ffc38e6e10b64b48cd10f7d3c1252d0f4d123e8e9b2c9808deb2449224720fae2f078e0f4599bda66139f052f61131d543badfd381ab688bd", 0xc5, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\t', 0x1, 0x11, 0x0, 0x0) 07:04:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, 0x0, 0x0) 07:04:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) getsockname$netlink(r1, 0x0, &(0x7f0000002480)) 07:04:56 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 07:04:56 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000001600)='.log\x00', 0x88c40, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$dupfd(r1, 0x0, r0) 07:04:56 executing program 3: bpf$PROG_LOAD(0x1d, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 07:04:56 executing program 0: syz_open_dev$rtc(&(0x7f0000000300), 0x0, 0x0) 07:04:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000002500)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)='E', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) sendto$inet(r0, &(0x7f0000001400)="b60a232c21608d6bee0bae701ecb31501af70b056a750f9251574bb2ae133cbfcbec8d699c7f148b8bb86816b0cf5825adcc250d1b761187ded99899b10548b9a02a1435f14791fbd3c52a062e1a15f33d331c84bb39a8c6ded7a4ffa2a8ee2831c3399d4f7e4424685bca753d8a1710125c4dd685936c2d0f0e75f640c0f76edce73b613c78e8b3a14e73606ffc38e6e10b64b48cd10f7d3c1252d0f4d123e8e9b2c9808deb2449224720fae2f078e0f4599bda66139f052f61131d543badfd381ab688bd", 0xc5, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\t', 0x1, 0x11, 0x0, 0x0) 07:04:56 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000200000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000002c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 07:04:56 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') write$RDMA_USER_CM_CMD_ACCEPT(r0, 0x0, 0x0) 07:04:56 executing program 4: r0 = socket(0xa, 0x6, 0x0) bind$can_j1939(r0, &(0x7f0000000040), 0x18) 07:04:56 executing program 3: r0 = socket(0x2, 0x2, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0xffff0000}, 0x0) 07:04:56 executing program 0: socket(0x25, 0x5, 0x26) 07:04:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 07:04:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000002500)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)='E', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) sendto$inet(r0, &(0x7f0000001400)="b60a232c21608d6bee0bae701ecb31501af70b056a750f9251574bb2ae133cbfcbec8d699c7f148b8bb86816b0cf5825adcc250d1b761187ded99899b10548b9a02a1435f14791fbd3c52a062e1a15f33d331c84bb39a8c6ded7a4ffa2a8ee2831c3399d4f7e4424685bca753d8a1710125c4dd685936c2d0f0e75f640c0f76edce73b613c78e8b3a14e73606ffc38e6e10b64b48cd10f7d3c1252d0f4d123e8e9b2c9808deb2449224720fae2f078e0f4599bda66139f052f61131d543badfd381ab688bd", 0xc5, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\t', 0x1, 0x11, 0x0, 0x0) 07:04:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)={0x4c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x4c}}, 0x0) 07:04:56 executing program 4: r0 = socket(0xa, 0x6, 0x0) bind$can_j1939(r0, 0x0, 0x0) 07:04:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5}, 0x48) 07:04:57 executing program 0: r0 = getpid() process_vm_readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/49, 0x31}, {0x0}], 0x2, &(0x7f0000000600)=[{&(0x7f0000000500)=""/191, 0xbf}, {0x0}], 0x2, 0x0) 07:04:57 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='fd/3\x00') 07:04:57 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000000)=@raw=[@call], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) 07:04:57 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000002500)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)='E', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) sendto$inet(r0, &(0x7f0000001400)="b60a232c21608d6bee0bae701ecb31501af70b056a750f9251574bb2ae133cbfcbec8d699c7f148b8bb86816b0cf5825adcc250d1b761187ded99899b10548b9a02a1435f14791fbd3c52a062e1a15f33d331c84bb39a8c6ded7a4ffa2a8ee2831c3399d4f7e4424685bca753d8a1710125c4dd685936c2d0f0e75f640c0f76edce73b613c78e8b3a14e73606ffc38e6e10b64b48cd10f7d3c1252d0f4d123e8e9b2c9808deb2449224720fae2f078e0f4599bda66139f052f61131d543badfd381ab688bd", 0xc5, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\t', 0x1, 0x11, 0x0, 0x0) 07:04:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)={0x4c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x4c}}, 0x0) 07:04:57 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xc}]}, &(0x7f0000000040)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 07:04:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_ADDR={0xa, 0x14, @dev}]}}}]}, 0x40}}, 0x0) 07:04:57 executing program 0: bpf$PROG_LOAD(0xa, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 07:04:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 07:04:57 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240), 0x106}}, 0x20) 07:04:57 executing program 4: socket(0x28, 0x0, 0x10) 07:04:57 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000002500)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)='E', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) sendto$inet(r0, &(0x7f0000001400)="b60a232c21608d6bee0bae701ecb31501af70b056a750f9251574bb2ae133cbfcbec8d699c7f148b8bb86816b0cf5825adcc250d1b761187ded99899b10548b9a02a1435f14791fbd3c52a062e1a15f33d331c84bb39a8c6ded7a4ffa2a8ee2831c3399d4f7e4424685bca753d8a1710125c4dd685936c2d0f0e75f640c0f76edce73b613c78e8b3a14e73606ffc38e6e10b64b48cd10f7d3c1252d0f4d123e8e9b2c9808deb2449224720fae2f078e0f4599bda66139f052f61131d543badfd381ab688bd", 0xc5, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\t', 0x1, 0x11, 0x0, 0x0) 07:04:57 executing program 0: get_mempolicy(0x0, 0x0, 0x0, &(0x7f00001b4000/0x1000)=nil, 0x0) 07:04:58 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001a80)={@ifindex, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 07:04:58 executing program 3: bpf$PROG_LOAD(0xf, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 07:04:58 executing program 2: bpf$PROG_LOAD(0x16, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 07:04:58 executing program 0: r0 = socket(0x1e, 0x2, 0x0) recvmsg$can_bcm(r0, &(0x7f0000002680)={0x0, 0x0, 0x0}, 0x0) 07:04:58 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) read$char_usb(r0, &(0x7f0000000400)=""/4096, 0x1000) 07:04:58 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000002500)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)='E', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) sendto$inet(r0, &(0x7f0000001400)="b60a232c21608d6bee0bae701ecb31501af70b056a750f9251574bb2ae133cbfcbec8d699c7f148b8bb86816b0cf5825adcc250d1b761187ded99899b10548b9a02a1435f14791fbd3c52a062e1a15f33d331c84bb39a8c6ded7a4ffa2a8ee2831c3399d4f7e4424685bca753d8a1710125c4dd685936c2d0f0e75f640c0f76edce73b613c78e8b3a14e73606ffc38e6e10b64b48cd10f7d3c1252d0f4d123e8e9b2c9808deb2449224720fae2f078e0f4599bda66139f052f61131d543badfd381ab688bd", 0xc5, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\t', 0x1, 0x11, 0x0, 0x0) 07:04:58 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000001c0), 0x40, 0x0) 07:04:58 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x0, 0x0, 0x0, 0x0, 0x34}, 0x48) 07:04:58 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 07:04:58 executing program 3: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000100)='./file1\x00', 0x1000204) 07:04:58 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002500)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)='E', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) sendto$inet(0xffffffffffffffff, &(0x7f0000001400)="b60a232c21608d6bee0bae701ecb31501af70b056a750f9251574bb2ae133cbfcbec8d699c7f148b8bb86816b0cf5825adcc250d1b761187ded99899b10548b9a02a1435f14791fbd3c52a062e1a15f33d331c84bb39a8c6ded7a4ffa2a8ee2831c3399d4f7e4424685bca753d8a1710125c4dd685936c2d0f0e75f640c0f76edce73b613c78e8b3a14e73606ffc38e6e10b64b48cd10f7d3c1252d0f4d123e8e9b2c9808deb2449224720fae2f078e0f4599bda66139f052f61131d543badfd381ab688bd", 0xc5, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)='\t', 0x1, 0x11, 0x0, 0x0) 07:04:58 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000005c0)={@map, 0x26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 07:04:58 executing program 1: r0 = getpid() process_vm_readv(r0, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000040)=""/231, 0xe7}], 0x2, &(0x7f0000000600)=[{&(0x7f0000000500)=""/191, 0xbf}, {&(0x7f00000005c0)=""/47, 0x2f}], 0x2, 0x0) 07:04:58 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, '\x00', "f722c7fc30596119d4d1baa50e0386d797b8208011ec01b3902381d76f8dbbd532d6b86de41bc8530d7b0b0ff2ac4843c794d90dc920f9260f80ab72c6b0f6f68f472ac43e205061582a5dbe28253a484a96e5b3580001509b3a1d39cac3841d784a6323fc7b5316b090f56ce561da8b6c4a53f13644142764caf092db760a335f2746eeb9ecf01e291f21269294b18e2d5cadf8639f15091426783ea513ee9cc462a03f9f26654aeddd16a51fcc79fd55e7df51449e693a9330172524102ad878b9981fcbc1d3702d12b0bc4e295b7d59636159cfcf8e5ec97e612bffaf863a8a68550da5c709c4dd0a0f01436b4c924f989d00"}}, 0x110) 07:04:58 executing program 0: process_vm_readv(0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/63, 0x3f}], 0x1, 0x0, 0x0, 0x0) 07:04:58 executing program 4: bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={0xffffffffffffffff, 0x0}, 0x20) 07:04:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x21, 0x0, 0x0) 07:04:59 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002500)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)='E', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) sendto$inet(0xffffffffffffffff, &(0x7f0000001400)="b60a232c21608d6bee0bae701ecb31501af70b056a750f9251574bb2ae133cbfcbec8d699c7f148b8bb86816b0cf5825adcc250d1b761187ded99899b10548b9a02a1435f14791fbd3c52a062e1a15f33d331c84bb39a8c6ded7a4ffa2a8ee2831c3399d4f7e4424685bca753d8a1710125c4dd685936c2d0f0e75f640c0f76edce73b613c78e8b3a14e73606ffc38e6e10b64b48cd10f7d3c1252d0f4d123e8e9b2c9808deb2449224720fae2f078e0f4599bda66139f052f61131d543badfd381ab688bd", 0xc5, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)='\t', 0x1, 0x11, 0x0, 0x0) 07:04:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x3}, 0x48) 07:04:59 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000b40)=@base={0xf, 0x4, 0x8, 0x10000, 0x0, 0x1}, 0x48) 07:04:59 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002500)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)='E', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) sendto$inet(0xffffffffffffffff, &(0x7f0000001400)="b60a232c21608d6bee0bae701ecb31501af70b056a750f9251574bb2ae133cbfcbec8d699c7f148b8bb86816b0cf5825adcc250d1b761187ded99899b10548b9a02a1435f14791fbd3c52a062e1a15f33d331c84bb39a8c6ded7a4ffa2a8ee2831c3399d4f7e4424685bca753d8a1710125c4dd685936c2d0f0e75f640c0f76edce73b613c78e8b3a14e73606ffc38e6e10b64b48cd10f7d3c1252d0f4d123e8e9b2c9808deb2449224720fae2f078e0f4599bda66139f052f61131d543badfd381ab688bd", 0xc5, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)='\t', 0x1, 0x11, 0x0, 0x0) 07:04:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000300)={{{@in=@private, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@private}, 0x0, @in=@multicast1}}, 0x200003e8) 07:04:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x8, &(0x7f0000000300)={{{@in=@private, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@private}, 0x0, @in=@multicast1}}, 0xe8) 07:04:59 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)) 07:04:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000b40)=@base={0xf, 0x4, 0x8, 0x10000, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1b00}, 0x48) 07:04:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x30, &(0x7f0000000300)={{{@in=@private, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@private}, 0x0, @in=@multicast1}}, 0xe8) 07:04:59 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000002500)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)='E', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) sendto$inet(r0, &(0x7f0000001400)="b60a232c21608d6bee0bae701ecb31501af70b056a750f9251574bb2ae133cbfcbec8d699c7f148b8bb86816b0cf5825adcc250d1b761187ded99899b10548b9a02a1435f14791fbd3c52a062e1a15f33d331c84bb39a8c6ded7a4ffa2a8ee2831c3399d4f7e4424685bca753d8a1710125c4dd685936c2d0f0e75f640c0f76edce73b613c78e8b3a14e73606ffc38e6e10b64b48cd10f7d3c1252d0f4d123e8e9b2c9808deb2449224720fae2f078e0f4599bda66139f052f61131d543badfd381ab688bd", 0xc5, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\t', 0x1, 0x11, 0x0, 0x0) 07:04:59 executing program 0: bpf$BPF_PROG_TEST_RUN_LIVE(0xa, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)="85"}, 0x50) 07:04:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000000)=@nl, &(0x7f0000000080)=0x80) 07:04:59 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x5, 0x962, 0x3, 0x8}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={r0, 0x0, 0x0}, 0x10) 07:04:59 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)=""/104) 07:05:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x1a, 0x0, 0x0) 07:05:00 executing program 4: syz_emit_ethernet(0x68, &(0x7f0000000680)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x32, 0x2c, 0x0, @dev, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "444c87", 0x0, 0x2c, 0x0, @loopback, @empty, [], "a177"}}}}}}}, 0x0) 07:05:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x10, 0x0, 0x0, 0x8}, 0x48) 07:05:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x1a, 0x0, 0x0) 07:05:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000b40)=@base={0xf, 0x4, 0x8, 0x10000, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x17}, 0x48) 07:05:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000b40)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x9b) 07:05:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x5, 0x962, 0x1400, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 07:05:00 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000002500)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)='E', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) sendto$inet(r0, &(0x7f0000001400)="b60a232c21608d6bee0bae701ecb31501af70b056a750f9251574bb2ae133cbfcbec8d699c7f148b8bb86816b0cf5825adcc250d1b761187ded99899b10548b9a02a1435f14791fbd3c52a062e1a15f33d331c84bb39a8c6ded7a4ffa2a8ee2831c3399d4f7e4424685bca753d8a1710125c4dd685936c2d0f0e75f640c0f76edce73b613c78e8b3a14e73606ffc38e6e10b64b48cd10f7d3c1252d0f4d123e8e9b2c9808deb2449224720fae2f078e0f4599bda66139f052f61131d543badfd381ab688bd", 0xc5, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\t', 0x1, 0x11, 0x0, 0x0) 07:05:00 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 07:05:00 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_group_source_req(r0, 0x29, 0x7, 0x0, 0x0) 07:05:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x5, 0x962, 0x1400, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 07:05:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x1a, 0x0, 0x0) 07:05:00 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) nanosleep(&(0x7f0000000040)={0x0, r0+60000000}, 0x0) 07:05:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x1a, 0x0, 0x0) 07:05:01 executing program 0: bpf$MAP_CREATE(0x5, &(0x7f0000000080), 0x48) 07:05:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x5, 0x962, 0x1400, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 07:05:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x53) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001280)="b7f2288d3aaea2bc0000def1260a00"/24, 0x18) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000000)=[{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000200)="b3", 0x1}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000400)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/89, 0x59}], 0x1, 0x0, 0x0, 0x7000000}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000d80)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="44bbd5a5f8c9e0f25cf25d891d2834dadeeb491c847b38f4aec28786c106e8622e22b7e932302cec9f7803e0f397329de2809a0f6bb20ada2673829cebcba5589b51de954742c80e9acb26e71d1f7790d5a8ef7fb46ec8de", 0x58}], 0x1, &(0x7f0000000300)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 07:05:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x29, &(0x7f0000000300)={{{@in=@private, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@private}, 0x0, @in=@multicast1}}, 0xe8) 07:05:01 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="021100000300000000de000000000000010008"], 0x18}}, 0x0) 07:05:02 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000002500)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)='E', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) sendto$inet(r0, &(0x7f0000001400)="b60a232c21608d6bee0bae701ecb31501af70b056a750f9251574bb2ae133cbfcbec8d699c7f148b8bb86816b0cf5825adcc250d1b761187ded99899b10548b9a02a1435f14791fbd3c52a062e1a15f33d331c84bb39a8c6ded7a4ffa2a8ee2831c3399d4f7e4424685bca753d8a1710125c4dd685936c2d0f0e75f640c0f76edce73b613c78e8b3a14e73606ffc38e6e10b64b48cd10f7d3c1252d0f4d123e8e9b2c9808deb2449224720fae2f078e0f4599bda66139f052f61131d543badfd381ab688bd", 0xc5, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\t', 0x1, 0x11, 0x0, 0x0) 07:05:02 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x5, 0x962, 0x1400, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 07:05:02 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 07:05:02 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 07:05:02 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x4f2, 0x418, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) 07:05:02 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000940)={0x2, 0xd, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1}]}, 0x18}}, 0x0) 07:05:02 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0x16, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x10, 0x18, 0x0, 0x0, 0xfffffffffffffffd, "9114074a9232cfd0c5b39e27d5fa0da913a85f7da35010a6a5576c308ff41c2e2b1096b93176c9579886e8396ce29892e83e9e487f4489657b2c653d1fc0f217944fa1e7ba31bba1ee04768fcf2fc0ee54718407698642fa203993e0ba39e47fb870e932c406d5e5d153acd6498fd0b232"}]}, 0x90}}, 0x40) 07:05:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)={0x34, 0xd, 0x6, 0x503, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x34}}, 0x0) [ 431.343883][ T5070] usb 2-1: new high-speed USB device number 3 using dummy_hcd 07:05:02 executing program 3: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x18, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@private}]}]}, 0x2c}}, 0x0) [ 431.611970][ T5070] usb 2-1: Using ep0 maxpacket: 32 [ 431.763626][ T5070] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 431.776760][ T5070] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 431.787281][ T5070] usb 2-1: New USB device found, idVendor=04f2, idProduct=0418, bcdDevice= 0.40 [ 431.796641][ T5070] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 07:05:03 executing program 4: socket(0x0, 0x1ca7ee0a53617678, 0x0) 07:05:03 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000001c0)={@val={0x0, 0x11}, @void, @eth={@random, @dev, @val={@void}, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, @link_local}}}}}, 0x32) 07:05:03 executing program 3: syz_genetlink_get_family_id$smc(&(0x7f0000000f00), 0xffffffffffffffff) [ 431.882633][ T5070] usb 2-1: config 0 descriptor?? 07:05:03 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000002500)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)='E', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) sendto$inet(r0, &(0x7f0000001400)="b60a232c21608d6bee0bae701ecb31501af70b056a750f9251574bb2ae133cbfcbec8d699c7f148b8bb86816b0cf5825adcc250d1b761187ded99899b10548b9a02a1435f14791fbd3c52a062e1a15f33d331c84bb39a8c6ded7a4ffa2a8ee2831c3399d4f7e4424685bca753d8a1710125c4dd685936c2d0f0e75f640c0f76edce73b613c78e8b3a14e73606ffc38e6e10b64b48cd10f7d3c1252d0f4d123e8e9b2c9808deb2449224720fae2f078e0f4599bda66139f052f61131d543badfd381ab688bd", 0xc5, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\t', 0x1, 0x11, 0x0, 0x0) [ 432.081038][ T7838] ===================================================== [ 432.088430][ T7838] BUG: KMSAN: uninit-value in __llc_lookup_established+0xe9d/0xf90 [ 432.096627][ T7838] __llc_lookup_established+0xe9d/0xf90 [ 432.102421][ T7838] llc_conn_handler+0x4bd/0x1360 [ 432.107515][ T7838] llc_rcv+0xfbb/0x14a0 [ 432.111939][ T7838] __netif_receive_skb+0x1a6/0x5a0 [ 432.117257][ T7838] netif_receive_skb+0x58/0x660 [ 432.122365][ T7838] tun_rx_batched+0x3ee/0x980 [ 432.127213][ T7838] tun_get_user+0x54c5/0x69c0 [ 432.132220][ T7838] tun_chr_write_iter+0x3af/0x5d0 [ 432.137394][ T7838] vfs_write+0x8ef/0x15c0 [ 432.141964][ T7838] ksys_write+0x20f/0x4c0 [ 432.146464][ T7838] __x64_sys_write+0x93/0xd0 [ 432.151346][ T7838] do_syscall_64+0x41/0xc0 [ 432.155938][ T7838] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 432.162141][ T7838] [ 432.164546][ T7838] Local variable daddr created at: [ 432.169818][ T7838] llc_conn_handler+0x53/0x1360 [ 432.174820][ T7838] llc_rcv+0xfbb/0x14a0 [ 432.179207][ T7838] [ 432.181609][ T7838] CPU: 1 PID: 7838 Comm: syz-executor.2 Not tainted 6.6.0-rc4-syzkaller #0 [ 432.190426][ T7838] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 432.200679][ T7838] ===================================================== [ 432.207702][ T7838] Disabling lock debugging due to kernel taint [ 432.214022][ T7838] Kernel panic - not syncing: kmsan.panic set ... [ 432.220539][ T7838] CPU: 1 PID: 7838 Comm: syz-executor.2 Tainted: G B 6.6.0-rc4-syzkaller #0 [ 432.230756][ T7838] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 432.240932][ T7838] Call Trace: [ 432.244304][ T7838] [ 432.247334][ T7838] dump_stack_lvl+0x1bf/0x240 [ 432.252182][ T7838] dump_stack+0x1e/0x20 [ 432.256481][ T7838] panic+0x4d5/0xc70 [ 432.260568][ T7838] ? add_taint+0x108/0x1a0 [ 432.265147][ T7838] kmsan_report+0x2d0/0x2d0 [ 432.269796][ T7838] ? __kfree_skb+0x160/0x250 [ 432.274560][ T7838] ? kfree_skb_reason+0x125/0x4f0 [ 432.279757][ T7838] ? snap_rcv+0x45a/0x4f0 [ 432.284290][ T7838] ? llc_rcv+0xb4a/0x14a0 [ 432.288764][ T7838] ? __netif_receive_skb+0x1a6/0x5a0 [ 432.294226][ T7838] ? __msan_warning+0x96/0x110 [ 432.299128][ T7838] ? __llc_lookup_established+0xe9d/0xf90 [ 432.304997][ T7838] ? llc_conn_handler+0x4bd/0x1360 [ 432.310247][ T7838] ? llc_rcv+0xfbb/0x14a0 [ 432.314716][ T7838] ? __netif_receive_skb+0x1a6/0x5a0 [ 432.320177][ T7838] ? netif_receive_skb+0x58/0x660 [ 432.325359][ T7838] ? tun_rx_batched+0x3ee/0x980 [ 432.330347][ T7838] ? tun_get_user+0x54c5/0x69c0 [ 432.335328][ T7838] ? tun_chr_write_iter+0x3af/0x5d0 [ 432.340656][ T7838] ? vfs_write+0x8ef/0x15c0 [ 432.345304][ T7838] ? ksys_write+0x20f/0x4c0 [ 432.349950][ T7838] ? __x64_sys_write+0x93/0xd0 [ 432.354864][ T7838] ? do_syscall_64+0x41/0xc0 [ 432.359581][ T7838] ? entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 432.365792][ T7838] ? __stack_depot_save+0x378/0x490 [ 432.371205][ T7838] ? kmsan_internal_chain_origin+0xba/0xd0 [ 432.377159][ T7838] ? kmsan_internal_chain_origin+0x57/0xd0 [ 432.383112][ T7838] ? __msan_chain_origin+0xc1/0x140 [ 432.388447][ T7838] ? __skb_clone+0x588/0x650 [ 432.393205][ T7838] ? skb_clone+0x3aa/0x540 [ 432.397789][ T7838] ? llc_rcv+0xae5/0x14a0 [ 432.402261][ T7838] ? __netif_receive_skb+0x1a6/0x5a0 [ 432.407721][ T7838] ? netif_receive_skb+0x58/0x660 [ 432.412892][ T7838] ? tun_rx_batched+0x3ee/0x980 [ 432.417876][ T7838] ? tun_get_user+0x54c5/0x69c0 [ 432.422859][ T7838] ? tun_chr_write_iter+0x3af/0x5d0 [ 432.428194][ T7838] ? vfs_write+0x8ef/0x15c0 [ 432.432844][ T7838] ? ksys_write+0x20f/0x4c0 [ 432.437494][ T7838] ? __x64_sys_write+0x93/0xd0 [ 432.442408][ T7838] ? do_syscall_64+0x41/0xc0 [ 432.447127][ T7838] ? entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 432.453367][ T7838] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 432.459355][ T7838] __msan_warning+0x96/0x110 [ 432.464085][ T7838] __llc_lookup_established+0xe9d/0xf90 [ 432.469786][ T7838] ? _raw_spin_unlock_irqrestore+0x3f/0x60 [ 432.475916][ T7838] ? kmsan_internal_set_shadow_origin+0x66/0xe0 [ 432.482315][ T7838] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 432.488284][ T7838] llc_conn_handler+0x4bd/0x1360 [ 432.493365][ T7838] ? snap_rcv+0x45a/0x4f0 [ 432.497855][ T7838] ? llc_sap_remove_socket+0x4e0/0x4e0 [ 432.503476][ T7838] llc_rcv+0xfbb/0x14a0 [ 432.507804][ T7838] ? snap_request+0x110/0x110 [ 432.512648][ T7838] __netif_receive_skb+0x1a6/0x5a0 [ 432.517947][ T7838] ? llc_set_station_handler+0x70/0x70 [ 432.523580][ T7838] netif_receive_skb+0x58/0x660 [ 432.528591][ T7838] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 432.534566][ T7838] ? tun_rx_batched+0x37c/0x980 [ 432.539557][ T7838] tun_rx_batched+0x3ee/0x980 [ 432.544374][ T7838] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 432.550347][ T7838] tun_get_user+0x54c5/0x69c0 [ 432.555158][ T7838] ? kmsan_internal_set_shadow_origin+0x66/0xe0 [ 432.561603][ T7838] tun_chr_write_iter+0x3af/0x5d0 [ 432.566776][ T7838] ? tun_chr_read_iter+0x670/0x670 [ 432.572023][ T7838] vfs_write+0x8ef/0x15c0 [ 432.576536][ T7838] ksys_write+0x20f/0x4c0 [ 432.581028][ T7838] __x64_sys_write+0x93/0xd0 [ 432.585779][ T7838] do_syscall_64+0x41/0xc0 [ 432.590354][ T7838] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 432.596392][ T7838] RIP: 0033:0x7f7471c7cae9 [ 432.600917][ T7838] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 432.620693][ T7838] RSP: 002b:00007f747290a0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 432.629264][ T7838] RAX: ffffffffffffffda RBX: 00007f7471d9bf80 RCX: 00007f7471c7cae9 [ 432.637376][ T7838] RDX: 0000000000000032 RSI: 00000000200001c0 RDI: 0000000000000003 [ 432.645474][ T7838] RBP: 00007f7471cc847a R08: 0000000000000000 R09: 0000000000000000 [ 432.653562][ T7838] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 432.661641][ T7838] R13: 000000000000000b R14: 00007f7471d9bf80 R15: 00007f7471ebfa48 [ 432.669746][ T7838] [ 432.673030][ T7838] Kernel Offset: disabled [ 432.677420][ T7838] Rebooting in 86400 seconds..