Warning: Permanently added '10.128.1.42' (ED25519) to the list of known hosts. 2024/03/07 20:20:16 fuzzer started 2024/03/07 20:20:16 dialing manager at 10.128.0.163:30008 [ 50.809293][ T3505] cgroup: Unknown subsys name 'net' [ 50.918292][ T3505] cgroup: Unknown subsys name 'rlimit' 2024/03/07 20:20:18 syscalls: 3846 2024/03/07 20:20:18 code coverage: enabled 2024/03/07 20:20:18 comparison tracing: enabled 2024/03/07 20:20:18 extra coverage: enabled 2024/03/07 20:20:18 delay kcov mmap: mmap returned an invalid pointer 2024/03/07 20:20:18 setuid sandbox: enabled 2024/03/07 20:20:18 namespace sandbox: enabled 2024/03/07 20:20:18 Android sandbox: /sys/fs/selinux/policy does not exist 2024/03/07 20:20:18 fault injection: enabled 2024/03/07 20:20:18 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2024/03/07 20:20:18 net packet injection: enabled 2024/03/07 20:20:18 net device setup: enabled 2024/03/07 20:20:18 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2024/03/07 20:20:18 devlink PCI setup: PCI device 0000:00:10.0 is not available 2024/03/07 20:20:18 NIC VF setup: PCI device 0000:00:11.0 is not available 2024/03/07 20:20:18 USB emulation: enabled 2024/03/07 20:20:18 hci packet injection: enabled 2024/03/07 20:20:18 wifi device emulation: enabled 2024/03/07 20:20:18 802.15.4 emulation: enabled 2024/03/07 20:20:18 swap file: enabled 2024/03/07 20:20:18 fetching corpus: 0, signal 0/2000 (executing program) [ 52.315644][ T3505] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS 2024/03/07 20:20:18 fetching corpus: 50, signal 18709/22583 (executing program) 2024/03/07 20:20:18 fetching corpus: 100, signal 36486/42106 (executing program) 2024/03/07 20:20:18 fetching corpus: 150, signal 48792/56113 (executing program) 2024/03/07 20:20:19 fetching corpus: 200, signal 57156/66143 (executing program) 2024/03/07 20:20:19 fetching corpus: 250, signal 62014/72705 (executing program) 2024/03/07 20:20:19 fetching corpus: 300, signal 66640/79031 (executing program) 2024/03/07 20:20:19 fetching corpus: 350, signal 71261/85317 (executing program) 2024/03/07 20:20:19 fetching corpus: 400, signal 76199/91864 (executing program) 2024/03/07 20:20:19 fetching corpus: 450, signal 80639/97867 (executing program) 2024/03/07 20:20:19 fetching corpus: 500, signal 85311/104084 (executing program) 2024/03/07 20:20:19 fetching corpus: 550, signal 89201/109496 (executing program) 2024/03/07 20:20:19 fetching corpus: 600, signal 91815/113655 (executing program) 2024/03/07 20:20:19 fetching corpus: 650, signal 97126/120415 (executing program) 2024/03/07 20:20:19 fetching corpus: 700, signal 101585/126282 (executing program) 2024/03/07 20:20:20 fetching corpus: 750, signal 104403/130587 (executing program) 2024/03/07 20:20:20 fetching corpus: 800, signal 107770/135399 (executing program) 2024/03/07 20:20:20 fetching corpus: 850, signal 109914/139034 (executing program) 2024/03/07 20:20:20 fetching corpus: 900, signal 113124/143621 (executing program) 2024/03/07 20:20:20 fetching corpus: 950, signal 115868/147757 (executing program) 2024/03/07 20:20:20 fetching corpus: 1000, signal 119089/152343 (executing program) 2024/03/07 20:20:20 fetching corpus: 1050, signal 122220/156791 (executing program) 2024/03/07 20:20:20 fetching corpus: 1100, signal 124017/159990 (executing program) 2024/03/07 20:20:20 fetching corpus: 1150, signal 126473/163807 (executing program) 2024/03/07 20:20:20 fetching corpus: 1200, signal 128832/167538 (executing program) 2024/03/07 20:20:21 fetching corpus: 1250, signal 130544/170624 (executing program) 2024/03/07 20:20:21 fetching corpus: 1300, signal 132156/173629 (executing program) 2024/03/07 20:20:21 fetching corpus: 1350, signal 134397/177186 (executing program) 2024/03/07 20:20:21 fetching corpus: 1400, signal 136841/180918 (executing program) 2024/03/07 20:20:21 fetching corpus: 1450, signal 139693/184986 (executing program) 2024/03/07 20:20:21 fetching corpus: 1500, signal 141871/188425 (executing program) 2024/03/07 20:20:21 fetching corpus: 1550, signal 144130/191968 (executing program) 2024/03/07 20:20:21 fetching corpus: 1600, signal 146021/195137 (executing program) 2024/03/07 20:20:22 fetching corpus: 1650, signal 148834/199148 (executing program) 2024/03/07 20:20:22 fetching corpus: 1700, signal 150588/202153 (executing program) 2024/03/07 20:20:22 fetching corpus: 1750, signal 152656/205429 (executing program) 2024/03/07 20:20:22 fetching corpus: 1800, signal 154196/208233 (executing program) 2024/03/07 20:20:22 fetching corpus: 1850, signal 156432/211653 (executing program) 2024/03/07 20:20:22 fetching corpus: 1900, signal 158160/214622 (executing program) 2024/03/07 20:20:22 fetching corpus: 1950, signal 159632/217361 (executing program) 2024/03/07 20:20:22 fetching corpus: 2000, signal 161010/219993 (executing program) 2024/03/07 20:20:22 fetching corpus: 2050, signal 161903/222206 (executing program) 2024/03/07 20:20:22 fetching corpus: 2100, signal 163450/224934 (executing program) 2024/03/07 20:20:23 fetching corpus: 2150, signal 164865/227566 (executing program) 2024/03/07 20:20:23 fetching corpus: 2200, signal 168847/232403 (executing program) 2024/03/07 20:20:23 fetching corpus: 2250, signal 169757/234627 (executing program) 2024/03/07 20:20:23 fetching corpus: 2300, signal 171175/237242 (executing program) 2024/03/07 20:20:23 fetching corpus: 2350, signal 172695/239957 (executing program) 2024/03/07 20:20:23 fetching corpus: 2400, signal 174038/242529 (executing program) 2024/03/07 20:20:23 fetching corpus: 2450, signal 175837/245405 (executing program) 2024/03/07 20:20:23 fetching corpus: 2500, signal 177365/248074 (executing program) 2024/03/07 20:20:23 fetching corpus: 2550, signal 179607/251278 (executing program) 2024/03/07 20:20:24 fetching corpus: 2600, signal 180301/253219 (executing program) 2024/03/07 20:20:24 fetching corpus: 2650, signal 183322/257036 (executing program) 2024/03/07 20:20:24 fetching corpus: 2700, signal 184558/259385 (executing program) 2024/03/07 20:20:24 fetching corpus: 2750, signal 185616/261614 (executing program) 2024/03/07 20:20:24 fetching corpus: 2800, signal 186843/263915 (executing program) 2024/03/07 20:20:24 fetching corpus: 2850, signal 187822/266064 (executing program) 2024/03/07 20:20:24 fetching corpus: 2900, signal 189803/268998 (executing program) 2024/03/07 20:20:24 fetching corpus: 2949, signal 190958/271225 (executing program) 2024/03/07 20:20:24 fetching corpus: 2999, signal 192634/273882 (executing program) 2024/03/07 20:20:24 fetching corpus: 3049, signal 194236/276463 (executing program) 2024/03/07 20:20:25 fetching corpus: 3099, signal 195480/278828 (executing program) 2024/03/07 20:20:25 fetching corpus: 3149, signal 196699/281100 (executing program) 2024/03/07 20:20:25 fetching corpus: 3199, signal 197683/283195 (executing program) 2024/03/07 20:20:25 fetching corpus: 3249, signal 198886/285412 (executing program) 2024/03/07 20:20:25 fetching corpus: 3299, signal 199997/287587 (executing program) 2024/03/07 20:20:25 fetching corpus: 3349, signal 201020/289619 (executing program) 2024/03/07 20:20:25 fetching corpus: 3399, signal 202404/291995 (executing program) 2024/03/07 20:20:25 fetching corpus: 3449, signal 204203/294607 (executing program) 2024/03/07 20:20:25 fetching corpus: 3499, signal 204903/296421 (executing program) 2024/03/07 20:20:25 fetching corpus: 3549, signal 205799/298312 (executing program) 2024/03/07 20:20:26 fetching corpus: 3599, signal 206826/300387 (executing program) 2024/03/07 20:20:26 fetching corpus: 3649, signal 207530/302229 (executing program) 2024/03/07 20:20:26 fetching corpus: 3699, signal 208254/304016 (executing program) 2024/03/07 20:20:26 fetching corpus: 3749, signal 209206/306024 (executing program) 2024/03/07 20:20:26 fetching corpus: 3799, signal 210443/308160 (executing program) 2024/03/07 20:20:26 fetching corpus: 3849, signal 214818/312624 (executing program) 2024/03/07 20:20:26 fetching corpus: 3899, signal 216437/315069 (executing program) 2024/03/07 20:20:26 fetching corpus: 3949, signal 217382/317008 (executing program) 2024/03/07 20:20:26 fetching corpus: 3999, signal 218970/319403 (executing program) 2024/03/07 20:20:26 fetching corpus: 4049, signal 220108/321482 (executing program) 2024/03/07 20:20:27 fetching corpus: 4099, signal 221256/323568 (executing program) 2024/03/07 20:20:27 fetching corpus: 4149, signal 222022/325358 (executing program) 2024/03/07 20:20:27 fetching corpus: 4199, signal 223058/327318 (executing program) 2024/03/07 20:20:27 fetching corpus: 4249, signal 224050/329276 (executing program) 2024/03/07 20:20:27 fetching corpus: 4299, signal 224628/330904 (executing program) 2024/03/07 20:20:27 fetching corpus: 4349, signal 225615/332784 (executing program) 2024/03/07 20:20:27 fetching corpus: 4399, signal 226926/334864 (executing program) 2024/03/07 20:20:27 fetching corpus: 4449, signal 227921/336809 (executing program) 2024/03/07 20:20:27 fetching corpus: 4499, signal 228704/338557 (executing program) 2024/03/07 20:20:27 fetching corpus: 4549, signal 229237/340134 (executing program) 2024/03/07 20:20:28 fetching corpus: 4599, signal 230644/342276 (executing program) 2024/03/07 20:20:28 fetching corpus: 4649, signal 231704/344158 (executing program) 2024/03/07 20:20:28 fetching corpus: 4699, signal 232614/345956 (executing program) 2024/03/07 20:20:28 fetching corpus: 4749, signal 233444/347684 (executing program) 2024/03/07 20:20:28 fetching corpus: 4799, signal 234380/349510 (executing program) 2024/03/07 20:20:28 fetching corpus: 4849, signal 234984/351097 (executing program) 2024/03/07 20:20:28 fetching corpus: 4899, signal 235866/352892 (executing program) 2024/03/07 20:20:29 fetching corpus: 4949, signal 237756/355353 (executing program) 2024/03/07 20:20:29 fetching corpus: 4999, signal 238569/357031 (executing program) 2024/03/07 20:20:29 fetching corpus: 5049, signal 239294/358654 (executing program) 2024/03/07 20:20:29 fetching corpus: 5099, signal 240317/360461 (executing program) 2024/03/07 20:20:29 fetching corpus: 5149, signal 241610/362448 (executing program) 2024/03/07 20:20:29 fetching corpus: 5199, signal 243806/365012 (executing program) 2024/03/07 20:20:29 fetching corpus: 5249, signal 244619/366699 (executing program) 2024/03/07 20:20:29 fetching corpus: 5299, signal 246024/368720 (executing program) 2024/03/07 20:20:29 fetching corpus: 5349, signal 246761/370362 (executing program) 2024/03/07 20:20:30 fetching corpus: 5399, signal 247405/371877 (executing program) 2024/03/07 20:20:30 fetching corpus: 5449, signal 248045/373460 (executing program) 2024/03/07 20:20:30 fetching corpus: 5499, signal 248775/375061 (executing program) 2024/03/07 20:20:30 fetching corpus: 5549, signal 250361/377183 (executing program) 2024/03/07 20:20:30 fetching corpus: 5599, signal 250923/378652 (executing program) 2024/03/07 20:20:30 fetching corpus: 5649, signal 252072/380453 (executing program) 2024/03/07 20:20:30 fetching corpus: 5699, signal 253291/382316 (executing program) 2024/03/07 20:20:30 fetching corpus: 5749, signal 254226/384010 (executing program) 2024/03/07 20:20:30 fetching corpus: 5799, signal 254959/385551 (executing program) 2024/03/07 20:20:30 fetching corpus: 5849, signal 255563/387013 (executing program) 2024/03/07 20:20:30 fetching corpus: 5899, signal 256190/388490 (executing program) 2024/03/07 20:20:31 fetching corpus: 5949, signal 256919/390109 (executing program) 2024/03/07 20:20:31 fetching corpus: 5999, signal 257648/391634 (executing program) 2024/03/07 20:20:31 fetching corpus: 6049, signal 258544/393256 (executing program) 2024/03/07 20:20:31 fetching corpus: 6099, signal 259368/394829 (executing program) 2024/03/07 20:20:31 fetching corpus: 6149, signal 260373/396520 (executing program) 2024/03/07 20:20:31 fetching corpus: 6199, signal 260752/397841 (executing program) 2024/03/07 20:20:31 fetching corpus: 6249, signal 261324/399227 (executing program) 2024/03/07 20:20:31 fetching corpus: 6299, signal 262139/400793 (executing program) 2024/03/07 20:20:31 fetching corpus: 6349, signal 262705/402216 (executing program) 2024/03/07 20:20:32 fetching corpus: 6399, signal 263330/403677 (executing program) 2024/03/07 20:20:32 fetching corpus: 6449, signal 264393/405376 (executing program) 2024/03/07 20:20:32 fetching corpus: 6499, signal 265238/406929 (executing program) 2024/03/07 20:20:32 fetching corpus: 6549, signal 265879/408346 (executing program) 2024/03/07 20:20:32 fetching corpus: 6599, signal 266442/409748 (executing program) 2024/03/07 20:20:32 fetching corpus: 6649, signal 266956/411067 (executing program) 2024/03/07 20:20:32 fetching corpus: 6699, signal 267367/412325 (executing program) 2024/03/07 20:20:32 fetching corpus: 6749, signal 267970/413715 (executing program) 2024/03/07 20:20:32 fetching corpus: 6799, signal 268726/415158 (executing program) 2024/03/07 20:20:33 fetching corpus: 6849, signal 269576/416657 (executing program) 2024/03/07 20:20:33 fetching corpus: 6899, signal 270551/418192 (executing program) 2024/03/07 20:20:33 fetching corpus: 6949, signal 271135/419546 (executing program) 2024/03/07 20:20:33 fetching corpus: 6999, signal 271770/420923 (executing program) 2024/03/07 20:20:33 fetching corpus: 7049, signal 272341/422283 (executing program) 2024/03/07 20:20:33 fetching corpus: 7099, signal 272979/423665 (executing program) 2024/03/07 20:20:33 fetching corpus: 7149, signal 273376/424922 (executing program) 2024/03/07 20:20:33 fetching corpus: 7199, signal 273798/426195 (executing program) 2024/03/07 20:20:33 fetching corpus: 7249, signal 274882/427722 (executing program) 2024/03/07 20:20:34 fetching corpus: 7299, signal 275515/429090 (executing program) 2024/03/07 20:20:34 fetching corpus: 7349, signal 276313/430506 (executing program) 2024/03/07 20:20:34 fetching corpus: 7399, signal 276947/431908 (executing program) 2024/03/07 20:20:34 fetching corpus: 7449, signal 277559/433255 (executing program) 2024/03/07 20:20:34 fetching corpus: 7499, signal 278551/434766 (executing program) 2024/03/07 20:20:34 fetching corpus: 7549, signal 279233/436106 (executing program) 2024/03/07 20:20:34 fetching corpus: 7599, signal 279736/437393 (executing program) 2024/03/07 20:20:34 fetching corpus: 7649, signal 280426/438690 (executing program) 2024/03/07 20:20:34 fetching corpus: 7699, signal 280969/439932 (executing program) 2024/03/07 20:20:34 fetching corpus: 7749, signal 281438/441187 (executing program) 2024/03/07 20:20:35 fetching corpus: 7799, signal 282038/442498 (executing program) 2024/03/07 20:20:35 fetching corpus: 7849, signal 282966/443958 (executing program) 2024/03/07 20:20:35 fetching corpus: 7899, signal 283553/445231 (executing program) 2024/03/07 20:20:35 fetching corpus: 7949, signal 284031/446431 (executing program) 2024/03/07 20:20:35 fetching corpus: 7999, signal 284785/447798 (executing program) 2024/03/07 20:20:35 fetching corpus: 8049, signal 285736/449254 (executing program) 2024/03/07 20:20:35 fetching corpus: 8099, signal 286252/450472 (executing program) 2024/03/07 20:20:35 fetching corpus: 8149, signal 286719/451689 (executing program) 2024/03/07 20:20:35 fetching corpus: 8199, signal 287596/453079 (executing program) 2024/03/07 20:20:35 fetching corpus: 8249, signal 287987/454249 (executing program) 2024/03/07 20:20:35 fetching corpus: 8299, signal 288667/455526 (executing program) 2024/03/07 20:20:36 fetching corpus: 8349, signal 289182/456736 (executing program) 2024/03/07 20:20:36 fetching corpus: 8399, signal 289667/457949 (executing program) 2024/03/07 20:20:36 fetching corpus: 8449, signal 290268/459206 (executing program) 2024/03/07 20:20:36 fetching corpus: 8499, signal 290838/460442 (executing program) 2024/03/07 20:20:36 fetching corpus: 8549, signal 291544/461696 (executing program) 2024/03/07 20:20:36 fetching corpus: 8599, signal 292144/462923 (executing program) 2024/03/07 20:20:36 fetching corpus: 8649, signal 292819/464157 (executing program) 2024/03/07 20:20:36 fetching corpus: 8699, signal 293427/465363 (executing program) 2024/03/07 20:20:36 fetching corpus: 8749, signal 294067/466582 (executing program) 2024/03/07 20:20:37 fetching corpus: 8799, signal 294512/467725 (executing program) 2024/03/07 20:20:37 fetching corpus: 8849, signal 295003/468860 (executing program) 2024/03/07 20:20:37 fetching corpus: 8899, signal 295538/470048 (executing program) 2024/03/07 20:20:37 fetching corpus: 8949, signal 295955/471148 (executing program) 2024/03/07 20:20:37 fetching corpus: 8999, signal 296524/472313 (executing program) 2024/03/07 20:20:37 fetching corpus: 9049, signal 296990/473418 (executing program) [ 71.164121][ T1374] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.170617][ T1374] ieee802154 phy1 wpan1: encryption failed: -22 2024/03/07 20:20:37 fetching corpus: 9099, signal 297520/474603 (executing program) 2024/03/07 20:20:37 fetching corpus: 9149, signal 297980/475735 (executing program) 2024/03/07 20:20:37 fetching corpus: 9199, signal 298581/476936 (executing program) 2024/03/07 20:20:37 fetching corpus: 9249, signal 298982/478055 (executing program) 2024/03/07 20:20:37 fetching corpus: 9299, signal 299712/479275 (executing program) 2024/03/07 20:20:38 fetching corpus: 9349, signal 300101/480388 (executing program) 2024/03/07 20:20:38 fetching corpus: 9399, signal 300636/481556 (executing program) 2024/03/07 20:20:38 fetching corpus: 9449, signal 301043/482624 (executing program) 2024/03/07 20:20:38 fetching corpus: 9499, signal 301430/483674 (executing program) 2024/03/07 20:20:38 fetching corpus: 9548, signal 301943/484821 (executing program) 2024/03/07 20:20:38 fetching corpus: 9598, signal 302566/485979 (executing program) 2024/03/07 20:20:38 fetching corpus: 9648, signal 303050/487079 (executing program) 2024/03/07 20:20:38 fetching corpus: 9698, signal 307990/489586 (executing program) 2024/03/07 20:20:38 fetching corpus: 9748, signal 308464/490639 (executing program) 2024/03/07 20:20:39 fetching corpus: 9798, signal 309142/491779 (executing program) 2024/03/07 20:20:39 fetching corpus: 9848, signal 309804/492934 (executing program) 2024/03/07 20:20:39 fetching corpus: 9898, signal 310243/493975 (executing program) 2024/03/07 20:20:39 fetching corpus: 9948, signal 310826/495099 (executing program) 2024/03/07 20:20:39 fetching corpus: 9998, signal 311573/496246 (executing program) 2024/03/07 20:20:39 fetching corpus: 10048, signal 312190/497399 (executing program) 2024/03/07 20:20:39 fetching corpus: 10098, signal 312727/498457 (executing program) 2024/03/07 20:20:39 fetching corpus: 10148, signal 313362/499570 (executing program) 2024/03/07 20:20:39 fetching corpus: 10198, signal 313936/500636 (executing program) 2024/03/07 20:20:39 fetching corpus: 10248, signal 314356/501648 (executing program) 2024/03/07 20:20:40 fetching corpus: 10298, signal 314778/502681 (executing program) 2024/03/07 20:20:40 fetching corpus: 10348, signal 315552/503761 (executing program) 2024/03/07 20:20:40 fetching corpus: 10398, signal 316115/504834 (executing program) 2024/03/07 20:20:40 fetching corpus: 10448, signal 317455/506162 (executing program) 2024/03/07 20:20:40 fetching corpus: 10498, signal 317795/507143 (executing program) 2024/03/07 20:20:40 fetching corpus: 10548, signal 318285/508174 (executing program) 2024/03/07 20:20:40 fetching corpus: 10598, signal 318807/509209 (executing program) 2024/03/07 20:20:40 fetching corpus: 10648, signal 319241/510235 (executing program) 2024/03/07 20:20:40 fetching corpus: 10698, signal 319634/511239 (executing program) 2024/03/07 20:20:41 fetching corpus: 10748, signal 320267/512309 (executing program) 2024/03/07 20:20:41 fetching corpus: 10798, signal 320768/513315 (executing program) 2024/03/07 20:20:41 fetching corpus: 10848, signal 321213/514301 (executing program) 2024/03/07 20:20:41 fetching corpus: 10898, signal 321618/515296 (executing program) 2024/03/07 20:20:41 fetching corpus: 10948, signal 322145/516306 (executing program) 2024/03/07 20:20:41 fetching corpus: 10998, signal 322499/517288 (executing program) 2024/03/07 20:20:41 fetching corpus: 11048, signal 323002/518312 (executing program) 2024/03/07 20:20:42 fetching corpus: 11098, signal 323486/519317 (executing program) 2024/03/07 20:20:42 fetching corpus: 11148, signal 323942/520294 (executing program) 2024/03/07 20:20:42 fetching corpus: 11198, signal 324308/521247 (executing program) 2024/03/07 20:20:42 fetching corpus: 11248, signal 325322/522363 (executing program) [ 76.283548][ T7] cfg80211: failed to load regulatory.db 2024/03/07 20:20:42 fetching corpus: 11298, signal 325585/523307 (executing program) 2024/03/07 20:20:42 fetching corpus: 11348, signal 325894/524233 (executing program) 2024/03/07 20:20:42 fetching corpus: 11398, signal 326515/525178 (executing program) 2024/03/07 20:20:43 fetching corpus: 11448, signal 326907/526138 (executing program) 2024/03/07 20:20:43 fetching corpus: 11498, signal 327466/527112 (executing program) 2024/03/07 20:20:43 fetching corpus: 11548, signal 327817/528043 (executing program) 2024/03/07 20:20:43 fetching corpus: 11598, signal 328204/529034 (executing program) 2024/03/07 20:20:43 fetching corpus: 11648, signal 329159/530082 (executing program) 2024/03/07 20:20:43 fetching corpus: 11698, signal 329624/531076 (executing program) 2024/03/07 20:20:43 fetching corpus: 11748, signal 330083/532014 (executing program) 2024/03/07 20:20:43 fetching corpus: 11798, signal 330478/532957 (executing program) 2024/03/07 20:20:43 fetching corpus: 11848, signal 330937/533865 (executing program) 2024/03/07 20:20:43 fetching corpus: 11898, signal 331670/534820 (executing program) 2024/03/07 20:20:44 fetching corpus: 11948, signal 332034/535693 (executing program) 2024/03/07 20:20:44 fetching corpus: 11998, signal 332882/536697 (executing program) 2024/03/07 20:20:44 fetching corpus: 12048, signal 333373/537622 (executing program) 2024/03/07 20:20:44 fetching corpus: 12098, signal 333901/538550 (executing program) 2024/03/07 20:20:44 fetching corpus: 12148, signal 334646/539497 (executing program) 2024/03/07 20:20:44 fetching corpus: 12198, signal 334977/540407 (executing program) 2024/03/07 20:20:44 fetching corpus: 12248, signal 335325/541317 (executing program) 2024/03/07 20:20:44 fetching corpus: 12298, signal 335688/542212 (executing program) 2024/03/07 20:20:44 fetching corpus: 12348, signal 336030/543112 (executing program) 2024/03/07 20:20:44 fetching corpus: 12398, signal 336372/543991 (executing program) 2024/03/07 20:20:45 fetching corpus: 12448, signal 336750/544886 (executing program) 2024/03/07 20:20:45 fetching corpus: 12498, signal 337175/545730 (executing program) 2024/03/07 20:20:45 fetching corpus: 12548, signal 337517/546599 (executing program) 2024/03/07 20:20:45 fetching corpus: 12598, signal 337907/547485 (executing program) 2024/03/07 20:20:45 fetching corpus: 12648, signal 338429/548422 (executing program) 2024/03/07 20:20:45 fetching corpus: 12698, signal 338750/549261 (executing program) 2024/03/07 20:20:45 fetching corpus: 12748, signal 339123/550145 (executing program) 2024/03/07 20:20:45 fetching corpus: 12798, signal 339654/551040 (executing program) 2024/03/07 20:20:46 fetching corpus: 12848, signal 339923/551928 (executing program) 2024/03/07 20:20:46 fetching corpus: 12898, signal 340314/552828 (executing program) 2024/03/07 20:20:46 fetching corpus: 12948, signal 340746/553693 (executing program) 2024/03/07 20:20:46 fetching corpus: 12998, signal 341249/554540 (executing program) 2024/03/07 20:20:46 fetching corpus: 13048, signal 341772/555402 (executing program) 2024/03/07 20:20:46 fetching corpus: 13098, signal 342071/556260 (executing program) 2024/03/07 20:20:46 fetching corpus: 13148, signal 342444/557142 (executing program) 2024/03/07 20:20:46 fetching corpus: 13198, signal 342991/557987 (executing program) 2024/03/07 20:20:46 fetching corpus: 13248, signal 343475/558786 (executing program) 2024/03/07 20:20:47 fetching corpus: 13298, signal 343935/559595 (executing program) 2024/03/07 20:20:47 fetching corpus: 13348, signal 344332/560451 (executing program) 2024/03/07 20:20:47 fetching corpus: 13398, signal 344818/561288 (executing program) 2024/03/07 20:20:47 fetching corpus: 13448, signal 345599/562161 (executing program) 2024/03/07 20:20:47 fetching corpus: 13498, signal 345882/562974 (executing program) 2024/03/07 20:20:47 fetching corpus: 13548, signal 346509/563830 (executing program) 2024/03/07 20:20:47 fetching corpus: 13598, signal 347009/564684 (executing program) 2024/03/07 20:20:47 fetching corpus: 13648, signal 347559/565487 (executing program) 2024/03/07 20:20:47 fetching corpus: 13698, signal 347914/566308 (executing program) 2024/03/07 20:20:48 fetching corpus: 13748, signal 348420/567113 (executing program) 2024/03/07 20:20:48 fetching corpus: 13798, signal 349571/567947 (executing program) 2024/03/07 20:20:48 fetching corpus: 13848, signal 349934/568762 (executing program) 2024/03/07 20:20:48 fetching corpus: 13898, signal 350372/569590 (executing program) 2024/03/07 20:20:48 fetching corpus: 13948, signal 350810/570374 (executing program) 2024/03/07 20:20:48 fetching corpus: 13998, signal 351216/571189 (executing program) 2024/03/07 20:20:48 fetching corpus: 14048, signal 351740/572003 (executing program) 2024/03/07 20:20:48 fetching corpus: 14098, signal 351998/572755 (executing program) 2024/03/07 20:20:48 fetching corpus: 14148, signal 352455/573540 (executing program) 2024/03/07 20:20:49 fetching corpus: 14198, signal 352836/574326 (executing program) 2024/03/07 20:20:49 fetching corpus: 14248, signal 353234/575102 (executing program) 2024/03/07 20:20:49 fetching corpus: 14298, signal 353582/575887 (executing program) 2024/03/07 20:20:49 fetching corpus: 14348, signal 353990/576677 (executing program) 2024/03/07 20:20:49 fetching corpus: 14398, signal 354326/577073 (executing program) 2024/03/07 20:20:49 fetching corpus: 14448, signal 354676/577073 (executing program) 2024/03/07 20:20:49 fetching corpus: 14498, signal 355044/577073 (executing program) 2024/03/07 20:20:49 fetching corpus: 14548, signal 355555/577073 (executing program) 2024/03/07 20:20:49 fetching corpus: 14598, signal 355992/577073 (executing program) 2024/03/07 20:20:49 fetching corpus: 14648, signal 356324/577073 (executing program) 2024/03/07 20:20:50 fetching corpus: 14698, signal 356932/577073 (executing program) 2024/03/07 20:20:50 fetching corpus: 14748, signal 357213/577073 (executing program) 2024/03/07 20:20:50 fetching corpus: 14798, signal 357858/577073 (executing program) 2024/03/07 20:20:50 fetching corpus: 14847, signal 358453/577073 (executing program) 2024/03/07 20:20:50 fetching corpus: 14897, signal 358790/577073 (executing program) 2024/03/07 20:20:50 fetching corpus: 14947, signal 359104/577074 (executing program) 2024/03/07 20:20:50 fetching corpus: 14997, signal 359383/577074 (executing program) 2024/03/07 20:20:50 fetching corpus: 15047, signal 359642/577075 (executing program) 2024/03/07 20:20:50 fetching corpus: 15097, signal 360012/577075 (executing program) 2024/03/07 20:20:51 fetching corpus: 15147, signal 360356/577075 (executing program) 2024/03/07 20:20:51 fetching corpus: 15197, signal 360635/577075 (executing program) 2024/03/07 20:20:51 fetching corpus: 15247, signal 360955/577076 (executing program) 2024/03/07 20:20:51 fetching corpus: 15297, signal 361333/577076 (executing program) 2024/03/07 20:20:51 fetching corpus: 15347, signal 361885/577077 (executing program) 2024/03/07 20:20:51 fetching corpus: 15397, signal 362211/577079 (executing program) 2024/03/07 20:20:51 fetching corpus: 15447, signal 362616/577079 (executing program) 2024/03/07 20:20:51 fetching corpus: 15497, signal 362959/577079 (executing program) 2024/03/07 20:20:51 fetching corpus: 15547, signal 363309/577079 (executing program) 2024/03/07 20:20:52 fetching corpus: 15597, signal 363611/577080 (executing program) 2024/03/07 20:20:52 fetching corpus: 15647, signal 363886/577094 (executing program) 2024/03/07 20:20:52 fetching corpus: 15697, signal 364294/577094 (executing program) 2024/03/07 20:20:52 fetching corpus: 15747, signal 364546/577094 (executing program) 2024/03/07 20:20:52 fetching corpus: 15797, signal 364816/577094 (executing program) 2024/03/07 20:20:52 fetching corpus: 15846, signal 365280/577094 (executing program) 2024/03/07 20:20:52 fetching corpus: 15896, signal 365975/577094 (executing program) 2024/03/07 20:20:52 fetching corpus: 15946, signal 366212/577095 (executing program) 2024/03/07 20:20:52 fetching corpus: 15996, signal 366592/577095 (executing program) 2024/03/07 20:20:52 fetching corpus: 16046, signal 366909/577095 (executing program) 2024/03/07 20:20:53 fetching corpus: 16096, signal 367219/577095 (executing program) 2024/03/07 20:20:53 fetching corpus: 16146, signal 367647/577095 (executing program) 2024/03/07 20:20:53 fetching corpus: 16196, signal 368015/577095 (executing program) 2024/03/07 20:20:53 fetching corpus: 16246, signal 368396/577095 (executing program) 2024/03/07 20:20:53 fetching corpus: 16296, signal 368876/577095 (executing program) 2024/03/07 20:20:53 fetching corpus: 16346, signal 369106/577095 (executing program) 2024/03/07 20:20:53 fetching corpus: 16396, signal 369445/577095 (executing program) 2024/03/07 20:20:53 fetching corpus: 16446, signal 369849/577095 (executing program) 2024/03/07 20:20:53 fetching corpus: 16496, signal 370233/577095 (executing program) 2024/03/07 20:20:53 fetching corpus: 16546, signal 370587/577095 (executing program) 2024/03/07 20:20:53 fetching corpus: 16596, signal 370927/577095 (executing program) 2024/03/07 20:20:54 fetching corpus: 16646, signal 371267/577095 (executing program) 2024/03/07 20:20:54 fetching corpus: 16696, signal 371536/577095 (executing program) 2024/03/07 20:20:54 fetching corpus: 16746, signal 371832/577095 (executing program) 2024/03/07 20:20:54 fetching corpus: 16796, signal 372352/577095 (executing program) 2024/03/07 20:20:54 fetching corpus: 16846, signal 372791/577096 (executing program) 2024/03/07 20:20:54 fetching corpus: 16896, signal 373225/577096 (executing program) 2024/03/07 20:20:54 fetching corpus: 16946, signal 373810/577096 (executing program) 2024/03/07 20:20:54 fetching corpus: 16996, signal 374070/577096 (executing program) 2024/03/07 20:20:55 fetching corpus: 17046, signal 374406/577096 (executing program) 2024/03/07 20:20:55 fetching corpus: 17096, signal 374696/577096 (executing program) 2024/03/07 20:20:55 fetching corpus: 17146, signal 374911/577096 (executing program) 2024/03/07 20:20:55 fetching corpus: 17196, signal 375175/577096 (executing program) 2024/03/07 20:20:55 fetching corpus: 17246, signal 375466/577096 (executing program) 2024/03/07 20:20:55 fetching corpus: 17296, signal 375836/577096 (executing program) 2024/03/07 20:20:55 fetching corpus: 17346, signal 376113/577096 (executing program) 2024/03/07 20:20:55 fetching corpus: 17396, signal 376380/577096 (executing program) 2024/03/07 20:20:55 fetching corpus: 17446, signal 376582/577096 (executing program) 2024/03/07 20:20:55 fetching corpus: 17496, signal 376895/577096 (executing program) 2024/03/07 20:20:56 fetching corpus: 17546, signal 377445/577096 (executing program) 2024/03/07 20:20:56 fetching corpus: 17596, signal 377874/577096 (executing program) 2024/03/07 20:20:56 fetching corpus: 17646, signal 378241/577097 (executing program) 2024/03/07 20:20:56 fetching corpus: 17696, signal 378634/577097 (executing program) 2024/03/07 20:20:56 fetching corpus: 17746, signal 378983/577097 (executing program) 2024/03/07 20:20:56 fetching corpus: 17796, signal 379249/577097 (executing program) 2024/03/07 20:20:56 fetching corpus: 17846, signal 379521/577097 (executing program) 2024/03/07 20:20:56 fetching corpus: 17896, signal 379892/577097 (executing program) 2024/03/07 20:20:56 fetching corpus: 17946, signal 380157/577098 (executing program) 2024/03/07 20:20:56 fetching corpus: 17996, signal 380457/577099 (executing program) 2024/03/07 20:20:56 fetching corpus: 18046, signal 380927/577099 (executing program) 2024/03/07 20:20:57 fetching corpus: 18096, signal 381294/577099 (executing program) 2024/03/07 20:20:57 fetching corpus: 18146, signal 381730/577099 (executing program) 2024/03/07 20:20:57 fetching corpus: 18196, signal 381988/577100 (executing program) 2024/03/07 20:20:57 fetching corpus: 18246, signal 382327/577100 (executing program) 2024/03/07 20:20:57 fetching corpus: 18296, signal 382944/577102 (executing program) 2024/03/07 20:20:57 fetching corpus: 18346, signal 383204/577103 (executing program) 2024/03/07 20:20:57 fetching corpus: 18396, signal 383568/577103 (executing program) 2024/03/07 20:20:57 fetching corpus: 18446, signal 383818/577103 (executing program) 2024/03/07 20:20:57 fetching corpus: 18496, signal 384010/577103 (executing program) 2024/03/07 20:20:57 fetching corpus: 18546, signal 384492/577107 (executing program) 2024/03/07 20:20:58 fetching corpus: 18596, signal 384976/577107 (executing program) 2024/03/07 20:20:58 fetching corpus: 18646, signal 385296/577107 (executing program) 2024/03/07 20:20:58 fetching corpus: 18696, signal 385551/577107 (executing program) 2024/03/07 20:20:58 fetching corpus: 18746, signal 385915/577109 (executing program) 2024/03/07 20:20:58 fetching corpus: 18796, signal 386320/577109 (executing program) 2024/03/07 20:20:58 fetching corpus: 18846, signal 386619/577109 (executing program) 2024/03/07 20:20:58 fetching corpus: 18896, signal 386936/577109 (executing program) 2024/03/07 20:20:58 fetching corpus: 18946, signal 387175/577109 (executing program) 2024/03/07 20:20:58 fetching corpus: 18996, signal 387405/577109 (executing program) 2024/03/07 20:20:59 fetching corpus: 19046, signal 387659/577109 (executing program) 2024/03/07 20:20:59 fetching corpus: 19096, signal 387949/577109 (executing program) 2024/03/07 20:20:59 fetching corpus: 19146, signal 388195/577109 (executing program) 2024/03/07 20:20:59 fetching corpus: 19196, signal 388505/577113 (executing program) 2024/03/07 20:20:59 fetching corpus: 19246, signal 388711/577113 (executing program) 2024/03/07 20:20:59 fetching corpus: 19296, signal 389163/577113 (executing program) 2024/03/07 20:20:59 fetching corpus: 19346, signal 389544/577113 (executing program) 2024/03/07 20:20:59 fetching corpus: 19396, signal 389865/577113 (executing program) 2024/03/07 20:20:59 fetching corpus: 19446, signal 390270/577113 (executing program) 2024/03/07 20:20:59 fetching corpus: 19496, signal 390552/577113 (executing program) 2024/03/07 20:20:59 fetching corpus: 19546, signal 391283/577113 (executing program) 2024/03/07 20:21:00 fetching corpus: 19596, signal 391616/577113 (executing program) 2024/03/07 20:21:00 fetching corpus: 19646, signal 391930/577113 (executing program) 2024/03/07 20:21:00 fetching corpus: 19696, signal 392255/577115 (executing program) 2024/03/07 20:21:00 fetching corpus: 19746, signal 392568/577116 (executing program) 2024/03/07 20:21:00 fetching corpus: 19796, signal 392832/577118 (executing program) 2024/03/07 20:21:00 fetching corpus: 19846, signal 393185/577118 (executing program) 2024/03/07 20:21:00 fetching corpus: 19895, signal 393455/577118 (executing program) 2024/03/07 20:21:00 fetching corpus: 19945, signal 393740/577118 (executing program) 2024/03/07 20:21:00 fetching corpus: 19995, signal 394120/577118 (executing program) 2024/03/07 20:21:01 fetching corpus: 20045, signal 394415/577118 (executing program) 2024/03/07 20:21:01 fetching corpus: 20095, signal 394708/577118 (executing program) 2024/03/07 20:21:01 fetching corpus: 20145, signal 395355/577127 (executing program) 2024/03/07 20:21:01 fetching corpus: 20195, signal 395594/577127 (executing program) 2024/03/07 20:21:01 fetching corpus: 20245, signal 395838/577138 (executing program) 2024/03/07 20:21:01 fetching corpus: 20295, signal 396200/577138 (executing program) 2024/03/07 20:21:01 fetching corpus: 20345, signal 396526/577139 (executing program) 2024/03/07 20:21:01 fetching corpus: 20395, signal 396756/577139 (executing program) 2024/03/07 20:21:01 fetching corpus: 20445, signal 396973/577139 (executing program) 2024/03/07 20:21:01 fetching corpus: 20495, signal 397816/577139 (executing program) 2024/03/07 20:21:02 fetching corpus: 20545, signal 398194/577139 (executing program) 2024/03/07 20:21:02 fetching corpus: 20595, signal 398462/577139 (executing program) 2024/03/07 20:21:02 fetching corpus: 20645, signal 398844/577139 (executing program) 2024/03/07 20:21:02 fetching corpus: 20695, signal 399221/577141 (executing program) 2024/03/07 20:21:02 fetching corpus: 20745, signal 399466/577141 (executing program) 2024/03/07 20:21:02 fetching corpus: 20795, signal 399765/577141 (executing program) 2024/03/07 20:21:02 fetching corpus: 20845, signal 400107/577141 (executing program) 2024/03/07 20:21:03 fetching corpus: 20895, signal 400369/577141 (executing program) 2024/03/07 20:21:03 fetching corpus: 20945, signal 400633/577141 (executing program) 2024/03/07 20:21:03 fetching corpus: 20995, signal 400941/577141 (executing program) 2024/03/07 20:21:03 fetching corpus: 21045, signal 401148/577142 (executing program) 2024/03/07 20:21:03 fetching corpus: 21095, signal 401404/577142 (executing program) 2024/03/07 20:21:03 fetching corpus: 21145, signal 401679/577144 (executing program) 2024/03/07 20:21:03 fetching corpus: 21195, signal 402216/577144 (executing program) 2024/03/07 20:21:03 fetching corpus: 21245, signal 402598/577144 (executing program) 2024/03/07 20:21:03 fetching corpus: 21295, signal 402885/577149 (executing program) 2024/03/07 20:21:03 fetching corpus: 21345, signal 403129/577149 (executing program) 2024/03/07 20:21:03 fetching corpus: 21395, signal 403420/577149 (executing program) 2024/03/07 20:21:04 fetching corpus: 21445, signal 403702/577149 (executing program) 2024/03/07 20:21:04 fetching corpus: 21495, signal 404007/577149 (executing program) 2024/03/07 20:21:04 fetching corpus: 21545, signal 404154/577153 (executing program) 2024/03/07 20:21:04 fetching corpus: 21595, signal 404349/577153 (executing program) 2024/03/07 20:21:04 fetching corpus: 21645, signal 404682/577153 (executing program) 2024/03/07 20:21:04 fetching corpus: 21695, signal 404986/577160 (executing program) 2024/03/07 20:21:04 fetching corpus: 21745, signal 405224/577160 (executing program) 2024/03/07 20:21:04 fetching corpus: 21795, signal 405432/577160 (executing program) 2024/03/07 20:21:04 fetching corpus: 21845, signal 405632/577160 (executing program) 2024/03/07 20:21:04 fetching corpus: 21895, signal 405875/577160 (executing program) 2024/03/07 20:21:05 fetching corpus: 21945, signal 406168/577160 (executing program) 2024/03/07 20:21:05 fetching corpus: 21995, signal 406410/577160 (executing program) 2024/03/07 20:21:05 fetching corpus: 22045, signal 406701/577160 (executing program) 2024/03/07 20:21:05 fetching corpus: 22095, signal 407008/577160 (executing program) 2024/03/07 20:21:05 fetching corpus: 22145, signal 407308/577160 (executing program) 2024/03/07 20:21:05 fetching corpus: 22195, signal 407577/577168 (executing program) 2024/03/07 20:21:05 fetching corpus: 22245, signal 407725/577169 (executing program) 2024/03/07 20:21:05 fetching corpus: 22295, signal 408281/577169 (executing program) 2024/03/07 20:21:05 fetching corpus: 22345, signal 408565/577169 (executing program) 2024/03/07 20:21:05 fetching corpus: 22395, signal 409744/577169 (executing program) 2024/03/07 20:21:05 fetching corpus: 22445, signal 409947/577169 (executing program) 2024/03/07 20:21:06 fetching corpus: 22495, signal 410650/577169 (executing program) 2024/03/07 20:21:06 fetching corpus: 22545, signal 410863/577175 (executing program) 2024/03/07 20:21:06 fetching corpus: 22595, signal 411173/577175 (executing program) 2024/03/07 20:21:06 fetching corpus: 22645, signal 411374/577175 (executing program) 2024/03/07 20:21:06 fetching corpus: 22695, signal 411619/577175 (executing program) 2024/03/07 20:21:06 fetching corpus: 22745, signal 411880/577175 (executing program) 2024/03/07 20:21:06 fetching corpus: 22795, signal 412170/577178 (executing program) 2024/03/07 20:21:06 fetching corpus: 22845, signal 412395/577178 (executing program) 2024/03/07 20:21:06 fetching corpus: 22895, signal 412660/577178 (executing program) 2024/03/07 20:21:06 fetching corpus: 22945, signal 412940/577178 (executing program) 2024/03/07 20:21:06 fetching corpus: 22995, signal 413185/577178 (executing program) 2024/03/07 20:21:07 fetching corpus: 23045, signal 413447/577178 (executing program) 2024/03/07 20:21:07 fetching corpus: 23095, signal 413777/577178 (executing program) 2024/03/07 20:21:07 fetching corpus: 23145, signal 414023/577178 (executing program) 2024/03/07 20:21:07 fetching corpus: 23195, signal 414275/577178 (executing program) 2024/03/07 20:21:07 fetching corpus: 23245, signal 414444/577178 (executing program) 2024/03/07 20:21:07 fetching corpus: 23295, signal 414814/577178 (executing program) 2024/03/07 20:21:07 fetching corpus: 23345, signal 415080/577178 (executing program) 2024/03/07 20:21:07 fetching corpus: 23395, signal 415344/577178 (executing program) 2024/03/07 20:21:07 fetching corpus: 23445, signal 415536/577180 (executing program) 2024/03/07 20:21:07 fetching corpus: 23495, signal 416741/577180 (executing program) 2024/03/07 20:21:07 fetching corpus: 23545, signal 416990/577180 (executing program) 2024/03/07 20:21:08 fetching corpus: 23595, signal 417342/577183 (executing program) 2024/03/07 20:21:08 fetching corpus: 23645, signal 417603/577183 (executing program) 2024/03/07 20:21:08 fetching corpus: 23695, signal 417830/577183 (executing program) 2024/03/07 20:21:08 fetching corpus: 23745, signal 419077/577183 (executing program) 2024/03/07 20:21:08 fetching corpus: 23795, signal 419322/577183 (executing program) 2024/03/07 20:21:08 fetching corpus: 23845, signal 419542/577183 (executing program) 2024/03/07 20:21:08 fetching corpus: 23895, signal 419916/577184 (executing program) 2024/03/07 20:21:08 fetching corpus: 23945, signal 420177/577184 (executing program) 2024/03/07 20:21:08 fetching corpus: 23995, signal 420425/577184 (executing program) 2024/03/07 20:21:08 fetching corpus: 24045, signal 420672/577184 (executing program) 2024/03/07 20:21:09 fetching corpus: 24095, signal 421014/577184 (executing program) 2024/03/07 20:21:09 fetching corpus: 24145, signal 421192/577184 (executing program) 2024/03/07 20:21:09 fetching corpus: 24195, signal 421459/577184 (executing program) 2024/03/07 20:21:09 fetching corpus: 24245, signal 421730/577184 (executing program) 2024/03/07 20:21:09 fetching corpus: 24295, signal 421947/577184 (executing program) 2024/03/07 20:21:09 fetching corpus: 24345, signal 422269/577184 (executing program) 2024/03/07 20:21:09 fetching corpus: 24395, signal 422455/577184 (executing program) 2024/03/07 20:21:09 fetching corpus: 24445, signal 422696/577184 (executing program) 2024/03/07 20:21:09 fetching corpus: 24495, signal 423292/577184 (executing program) 2024/03/07 20:21:10 fetching corpus: 24545, signal 423575/577186 (executing program) 2024/03/07 20:21:10 fetching corpus: 24595, signal 423818/577186 (executing program) 2024/03/07 20:21:10 fetching corpus: 24645, signal 424147/577186 (executing program) 2024/03/07 20:21:10 fetching corpus: 24695, signal 424393/577186 (executing program) 2024/03/07 20:21:10 fetching corpus: 24745, signal 424735/577186 (executing program) 2024/03/07 20:21:10 fetching corpus: 24795, signal 425068/577186 (executing program) 2024/03/07 20:21:10 fetching corpus: 24845, signal 425297/577186 (executing program) 2024/03/07 20:21:10 fetching corpus: 24895, signal 425497/577186 (executing program) 2024/03/07 20:21:10 fetching corpus: 24945, signal 425979/577186 (executing program) 2024/03/07 20:21:10 fetching corpus: 24995, signal 426499/577186 (executing program) 2024/03/07 20:21:10 fetching corpus: 25045, signal 426755/577186 (executing program) 2024/03/07 20:21:10 fetching corpus: 25095, signal 427034/577186 (executing program) 2024/03/07 20:21:10 fetching corpus: 25145, signal 427206/577188 (executing program) 2024/03/07 20:21:10 fetching corpus: 25195, signal 427425/577188 (executing program) 2024/03/07 20:21:11 fetching corpus: 25245, signal 427680/577188 (executing program) 2024/03/07 20:21:11 fetching corpus: 25295, signal 427870/577188 (executing program) 2024/03/07 20:21:11 fetching corpus: 25345, signal 428129/577188 (executing program) 2024/03/07 20:21:11 fetching corpus: 25395, signal 428314/577188 (executing program) 2024/03/07 20:21:11 fetching corpus: 25445, signal 428511/577188 (executing program) 2024/03/07 20:21:11 fetching corpus: 25495, signal 428790/577188 (executing program) 2024/03/07 20:21:11 fetching corpus: 25545, signal 428989/577188 (executing program) 2024/03/07 20:21:11 fetching corpus: 25595, signal 429233/577188 (executing program) 2024/03/07 20:21:11 fetching corpus: 25645, signal 429401/577188 (executing program) 2024/03/07 20:21:11 fetching corpus: 25695, signal 429768/577188 (executing program) 2024/03/07 20:21:11 fetching corpus: 25745, signal 430047/577188 (executing program) 2024/03/07 20:21:11 fetching corpus: 25795, signal 430290/577192 (executing program) 2024/03/07 20:21:11 fetching corpus: 25845, signal 430569/577192 (executing program) 2024/03/07 20:21:12 fetching corpus: 25895, signal 430940/577192 (executing program) 2024/03/07 20:21:12 fetching corpus: 25945, signal 431177/577192 (executing program) 2024/03/07 20:21:12 fetching corpus: 25995, signal 431343/577192 (executing program) 2024/03/07 20:21:12 fetching corpus: 26045, signal 431635/577192 (executing program) 2024/03/07 20:21:12 fetching corpus: 26095, signal 431910/577192 (executing program) 2024/03/07 20:21:12 fetching corpus: 26145, signal 432166/577192 (executing program) 2024/03/07 20:21:12 fetching corpus: 26195, signal 432458/577192 (executing program) 2024/03/07 20:21:12 fetching corpus: 26245, signal 432732/577192 (executing program) 2024/03/07 20:21:12 fetching corpus: 26295, signal 433091/577192 (executing program) 2024/03/07 20:21:12 fetching corpus: 26345, signal 433407/577192 (executing program) 2024/03/07 20:21:12 fetching corpus: 26395, signal 433609/577192 (executing program) 2024/03/07 20:21:12 fetching corpus: 26445, signal 433907/577192 (executing program) 2024/03/07 20:21:12 fetching corpus: 26495, signal 434196/577192 (executing program) 2024/03/07 20:21:13 fetching corpus: 26545, signal 434552/577192 (executing program) 2024/03/07 20:21:13 fetching corpus: 26595, signal 434821/577192 (executing program) 2024/03/07 20:21:13 fetching corpus: 26645, signal 435010/577192 (executing program) 2024/03/07 20:21:13 fetching corpus: 26695, signal 435185/577192 (executing program) 2024/03/07 20:21:13 fetching corpus: 26745, signal 435556/577192 (executing program) 2024/03/07 20:21:13 fetching corpus: 26795, signal 435760/577194 (executing program) 2024/03/07 20:21:13 fetching corpus: 26845, signal 435956/577194 (executing program) 2024/03/07 20:21:13 fetching corpus: 26895, signal 436179/577194 (executing program) 2024/03/07 20:21:13 fetching corpus: 26945, signal 436370/577194 (executing program) 2024/03/07 20:21:13 fetching corpus: 26995, signal 436549/577194 (executing program) 2024/03/07 20:21:13 fetching corpus: 27045, signal 436735/577194 (executing program) 2024/03/07 20:21:13 fetching corpus: 27095, signal 436959/577195 (executing program) 2024/03/07 20:21:13 fetching corpus: 27145, signal 437170/577198 (executing program) 2024/03/07 20:21:13 fetching corpus: 27195, signal 437443/577198 (executing program) 2024/03/07 20:21:13 fetching corpus: 27245, signal 437645/577198 (executing program) 2024/03/07 20:21:14 fetching corpus: 27295, signal 437870/577198 (executing program) 2024/03/07 20:21:14 fetching corpus: 27345, signal 438071/577198 (executing program) 2024/03/07 20:21:14 fetching corpus: 27395, signal 438299/577198 (executing program) 2024/03/07 20:21:14 fetching corpus: 27445, signal 438522/577198 (executing program) 2024/03/07 20:21:14 fetching corpus: 27495, signal 438776/577198 (executing program) 2024/03/07 20:21:14 fetching corpus: 27545, signal 438957/577198 (executing program) 2024/03/07 20:21:14 fetching corpus: 27595, signal 439402/577198 (executing program) 2024/03/07 20:21:14 fetching corpus: 27645, signal 439627/577198 (executing program) 2024/03/07 20:21:14 fetching corpus: 27695, signal 439928/577198 (executing program) 2024/03/07 20:21:14 fetching corpus: 27745, signal 440230/577198 (executing program) 2024/03/07 20:21:14 fetching corpus: 27795, signal 441076/577198 (executing program) 2024/03/07 20:21:14 fetching corpus: 27845, signal 441275/577202 (executing program) 2024/03/07 20:21:14 fetching corpus: 27895, signal 441504/577203 (executing program) 2024/03/07 20:21:14 fetching corpus: 27945, signal 441743/577203 (executing program) 2024/03/07 20:21:14 fetching corpus: 27995, signal 441972/577203 (executing program) 2024/03/07 20:21:15 fetching corpus: 28045, signal 442212/577203 (executing program) 2024/03/07 20:21:15 fetching corpus: 28095, signal 442427/577203 (executing program) 2024/03/07 20:21:15 fetching corpus: 28145, signal 442635/577203 (executing program) 2024/03/07 20:21:15 fetching corpus: 28195, signal 442933/577206 (executing program) 2024/03/07 20:21:15 fetching corpus: 28245, signal 443283/577206 (executing program) 2024/03/07 20:21:15 fetching corpus: 28295, signal 443512/577206 (executing program) 2024/03/07 20:21:15 fetching corpus: 28345, signal 443736/577206 (executing program) 2024/03/07 20:21:15 fetching corpus: 28395, signal 443902/577207 (executing program) 2024/03/07 20:21:15 fetching corpus: 28445, signal 444122/577207 (executing program) 2024/03/07 20:21:15 fetching corpus: 28495, signal 444375/577207 (executing program) 2024/03/07 20:21:15 fetching corpus: 28545, signal 444627/577211 (executing program) 2024/03/07 20:21:15 fetching corpus: 28595, signal 444840/577212 (executing program) 2024/03/07 20:21:16 fetching corpus: 28645, signal 445110/577212 (executing program) 2024/03/07 20:21:16 fetching corpus: 28695, signal 445302/577212 (executing program) 2024/03/07 20:21:16 fetching corpus: 28745, signal 445474/577212 (executing program) 2024/03/07 20:21:16 fetching corpus: 28795, signal 445672/577212 (executing program) 2024/03/07 20:21:16 fetching corpus: 28845, signal 445918/577212 (executing program) 2024/03/07 20:21:16 fetching corpus: 28895, signal 446138/577212 (executing program) 2024/03/07 20:21:16 fetching corpus: 28945, signal 446293/577212 (executing program) 2024/03/07 20:21:16 fetching corpus: 28995, signal 446511/577212 (executing program) 2024/03/07 20:21:16 fetching corpus: 29045, signal 446739/577212 (executing program) 2024/03/07 20:21:16 fetching corpus: 29095, signal 446938/577212 (executing program) 2024/03/07 20:21:16 fetching corpus: 29145, signal 447140/577212 (executing program) 2024/03/07 20:21:16 fetching corpus: 29195, signal 447298/577212 (executing program) 2024/03/07 20:21:16 fetching corpus: 29245, signal 447486/577212 (executing program) 2024/03/07 20:21:16 fetching corpus: 29295, signal 447692/577212 (executing program) 2024/03/07 20:21:16 fetching corpus: 29345, signal 447997/577212 (executing program) 2024/03/07 20:21:17 fetching corpus: 29395, signal 448215/577212 (executing program) 2024/03/07 20:21:17 fetching corpus: 29445, signal 448461/577220 (executing program) 2024/03/07 20:21:17 fetching corpus: 29495, signal 448665/577220 (executing program) 2024/03/07 20:21:17 fetching corpus: 29545, signal 449039/577220 (executing program) 2024/03/07 20:21:17 fetching corpus: 29595, signal 449208/577220 (executing program) 2024/03/07 20:21:17 fetching corpus: 29645, signal 449384/577220 (executing program) 2024/03/07 20:21:17 fetching corpus: 29695, signal 449644/577221 (executing program) 2024/03/07 20:21:17 fetching corpus: 29745, signal 449829/577221 (executing program) 2024/03/07 20:21:17 fetching corpus: 29795, signal 449985/577221 (executing program) 2024/03/07 20:21:17 fetching corpus: 29845, signal 450149/577221 (executing program) 2024/03/07 20:21:17 fetching corpus: 29895, signal 450443/577221 (executing program) 2024/03/07 20:21:17 fetching corpus: 29945, signal 450695/577221 (executing program) 2024/03/07 20:21:17 fetching corpus: 29995, signal 450860/577221 (executing program) 2024/03/07 20:21:17 fetching corpus: 30045, signal 451033/577221 (executing program) 2024/03/07 20:21:17 fetching corpus: 30095, signal 451235/577221 (executing program) 2024/03/07 20:21:18 fetching corpus: 30145, signal 451524/577221 (executing program) 2024/03/07 20:21:18 fetching corpus: 30195, signal 451794/577221 (executing program) 2024/03/07 20:21:18 fetching corpus: 30245, signal 452025/577221 (executing program) 2024/03/07 20:21:18 fetching corpus: 30295, signal 452179/577222 (executing program) 2024/03/07 20:21:18 fetching corpus: 30345, signal 452430/577222 (executing program) 2024/03/07 20:21:18 fetching corpus: 30395, signal 452730/577222 (executing program) 2024/03/07 20:21:18 fetching corpus: 30445, signal 452972/577222 (executing program) 2024/03/07 20:21:18 fetching corpus: 30495, signal 453200/577222 (executing program) 2024/03/07 20:21:18 fetching corpus: 30545, signal 453448/577222 (executing program) 2024/03/07 20:21:18 fetching corpus: 30595, signal 453615/577222 (executing program) 2024/03/07 20:21:18 fetching corpus: 30645, signal 453808/577222 (executing program) 2024/03/07 20:21:18 fetching corpus: 30695, signal 454030/577222 (executing program) 2024/03/07 20:21:18 fetching corpus: 30745, signal 454267/577222 (executing program) 2024/03/07 20:21:19 fetching corpus: 30795, signal 454938/577222 (executing program) 2024/03/07 20:21:19 fetching corpus: 30845, signal 455205/577222 (executing program) 2024/03/07 20:21:19 fetching corpus: 30895, signal 455415/577225 (executing program) 2024/03/07 20:21:19 fetching corpus: 30945, signal 455577/577225 (executing program) 2024/03/07 20:21:19 fetching corpus: 30995, signal 455804/577225 (executing program) 2024/03/07 20:21:19 fetching corpus: 31045, signal 456043/577225 (executing program) 2024/03/07 20:21:19 fetching corpus: 31095, signal 456208/577225 (executing program) 2024/03/07 20:21:19 fetching corpus: 31145, signal 456440/577225 (executing program) 2024/03/07 20:21:19 fetching corpus: 31195, signal 456720/577225 (executing program) 2024/03/07 20:21:19 fetching corpus: 31245, signal 456915/577227 (executing program) 2024/03/07 20:21:19 fetching corpus: 31295, signal 457050/577235 (executing program) 2024/03/07 20:21:19 fetching corpus: 31345, signal 457361/577238 (executing program) 2024/03/07 20:21:19 fetching corpus: 31395, signal 457559/577238 (executing program) 2024/03/07 20:21:19 fetching corpus: 31445, signal 457715/577238 (executing program) 2024/03/07 20:21:19 fetching corpus: 31495, signal 457923/577238 (executing program) 2024/03/07 20:21:20 fetching corpus: 31545, signal 458196/577238 (executing program) 2024/03/07 20:21:20 fetching corpus: 31595, signal 458420/577238 (executing program) 2024/03/07 20:21:20 fetching corpus: 31645, signal 458658/577238 (executing program) 2024/03/07 20:21:20 fetching corpus: 31695, signal 458838/577238 (executing program) 2024/03/07 20:21:20 fetching corpus: 31745, signal 459078/577238 (executing program) 2024/03/07 20:21:20 fetching corpus: 31795, signal 459272/577239 (executing program) 2024/03/07 20:21:20 fetching corpus: 31845, signal 459425/577239 (executing program) 2024/03/07 20:21:20 fetching corpus: 31895, signal 459634/577239 (executing program) 2024/03/07 20:21:20 fetching corpus: 31945, signal 459833/577239 (executing program) 2024/03/07 20:21:20 fetching corpus: 31995, signal 460006/577239 (executing program) 2024/03/07 20:21:20 fetching corpus: 32045, signal 460360/577239 (executing program) 2024/03/07 20:21:20 fetching corpus: 32095, signal 460542/577239 (executing program) 2024/03/07 20:21:21 fetching corpus: 32145, signal 460818/577239 (executing program) 2024/03/07 20:21:21 fetching corpus: 32195, signal 461002/577239 (executing program) 2024/03/07 20:21:21 fetching corpus: 32245, signal 461155/577242 (executing program) 2024/03/07 20:21:21 fetching corpus: 32295, signal 461316/577242 (executing program) 2024/03/07 20:21:21 fetching corpus: 32345, signal 461522/577242 (executing program) 2024/03/07 20:21:21 fetching corpus: 32395, signal 461692/577242 (executing program) 2024/03/07 20:21:21 fetching corpus: 32445, signal 461981/577242 (executing program) 2024/03/07 20:21:21 fetching corpus: 32495, signal 462311/577242 (executing program) 2024/03/07 20:21:21 fetching corpus: 32545, signal 462478/577242 (executing program) 2024/03/07 20:21:21 fetching corpus: 32595, signal 462693/577242 (executing program) 2024/03/07 20:21:21 fetching corpus: 32645, signal 462910/577242 (executing program) 2024/03/07 20:21:21 fetching corpus: 32695, signal 463086/577242 (executing program) 2024/03/07 20:21:21 fetching corpus: 32745, signal 463633/577242 (executing program) 2024/03/07 20:21:21 fetching corpus: 32795, signal 463821/577242 (executing program) 2024/03/07 20:21:22 fetching corpus: 32845, signal 464024/577242 (executing program) 2024/03/07 20:21:22 fetching corpus: 32895, signal 464303/577242 (executing program) 2024/03/07 20:21:22 fetching corpus: 32945, signal 464602/577242 (executing program) 2024/03/07 20:21:22 fetching corpus: 32995, signal 464833/577242 (executing program) 2024/03/07 20:21:22 fetching corpus: 33045, signal 464968/577245 (executing program) 2024/03/07 20:21:22 fetching corpus: 33095, signal 465126/577245 (executing program) 2024/03/07 20:21:22 fetching corpus: 33145, signal 465386/577245 (executing program) 2024/03/07 20:21:22 fetching corpus: 33195, signal 465583/577245 (executing program) 2024/03/07 20:21:22 fetching corpus: 33245, signal 465747/577245 (executing program) 2024/03/07 20:21:22 fetching corpus: 33295, signal 465912/577250 (executing program) 2024/03/07 20:21:22 fetching corpus: 33345, signal 466116/577250 (executing program) 2024/03/07 20:21:22 fetching corpus: 33395, signal 466380/577250 (executing program) 2024/03/07 20:21:23 fetching corpus: 33445, signal 466590/577252 (executing program) 2024/03/07 20:21:23 fetching corpus: 33495, signal 466707/577252 (executing program) 2024/03/07 20:21:23 fetching corpus: 33545, signal 466871/577252 (executing program) 2024/03/07 20:21:23 fetching corpus: 33595, signal 467008/577252 (executing program) 2024/03/07 20:21:23 fetching corpus: 33645, signal 467186/577258 (executing program) 2024/03/07 20:21:23 fetching corpus: 33695, signal 467415/577258 (executing program) 2024/03/07 20:21:23 fetching corpus: 33745, signal 467597/577258 (executing program) 2024/03/07 20:21:23 fetching corpus: 33795, signal 467711/577258 (executing program) 2024/03/07 20:21:23 fetching corpus: 33845, signal 467847/577258 (executing program) 2024/03/07 20:21:23 fetching corpus: 33895, signal 468023/577259 (executing program) 2024/03/07 20:21:23 fetching corpus: 33945, signal 468231/577259 (executing program) 2024/03/07 20:21:23 fetching corpus: 33995, signal 468381/577259 (executing program) 2024/03/07 20:21:23 fetching corpus: 34045, signal 468541/577259 (executing program) 2024/03/07 20:21:23 fetching corpus: 34095, signal 468749/577259 (executing program) 2024/03/07 20:21:24 fetching corpus: 34145, signal 468939/577259 (executing program) 2024/03/07 20:21:24 fetching corpus: 34195, signal 469210/577260 (executing program) 2024/03/07 20:21:24 fetching corpus: 34245, signal 469404/577260 (executing program) 2024/03/07 20:21:24 fetching corpus: 34295, signal 469634/577260 (executing program) 2024/03/07 20:21:24 fetching corpus: 34345, signal 469874/577260 (executing program) 2024/03/07 20:21:24 fetching corpus: 34395, signal 470104/577260 (executing program) 2024/03/07 20:21:24 fetching corpus: 34445, signal 470292/577260 (executing program) 2024/03/07 20:21:24 fetching corpus: 34495, signal 470483/577260 (executing program) 2024/03/07 20:21:24 fetching corpus: 34545, signal 470676/577260 (executing program) 2024/03/07 20:21:24 fetching corpus: 34594, signal 470887/577260 (executing program) 2024/03/07 20:21:24 fetching corpus: 34644, signal 471057/577260 (executing program) 2024/03/07 20:21:24 fetching corpus: 34694, signal 471193/577260 (executing program) 2024/03/07 20:21:24 fetching corpus: 34744, signal 471349/577260 (executing program) 2024/03/07 20:21:24 fetching corpus: 34794, signal 471503/577260 (executing program) 2024/03/07 20:21:24 fetching corpus: 34844, signal 471712/577260 (executing program) 2024/03/07 20:21:24 fetching corpus: 34894, signal 472046/577260 (executing program) 2024/03/07 20:21:25 fetching corpus: 34944, signal 472232/577260 (executing program) 2024/03/07 20:21:25 fetching corpus: 34994, signal 472422/577260 (executing program) 2024/03/07 20:21:25 fetching corpus: 35044, signal 472565/577261 (executing program) 2024/03/07 20:21:25 fetching corpus: 35094, signal 472763/577261 (executing program) 2024/03/07 20:21:25 fetching corpus: 35144, signal 472971/577262 (executing program) 2024/03/07 20:21:25 fetching corpus: 35194, signal 473230/577262 (executing program) 2024/03/07 20:21:25 fetching corpus: 35244, signal 473464/577262 (executing program) 2024/03/07 20:21:25 fetching corpus: 35294, signal 473648/577262 (executing program) 2024/03/07 20:21:25 fetching corpus: 35344, signal 473881/577263 (executing program) 2024/03/07 20:21:25 fetching corpus: 35394, signal 474088/577263 (executing program) 2024/03/07 20:21:25 fetching corpus: 35444, signal 474250/577266 (executing program) 2024/03/07 20:21:25 fetching corpus: 35494, signal 474420/577266 (executing program) 2024/03/07 20:21:26 fetching corpus: 35544, signal 474602/577266 (executing program) 2024/03/07 20:21:26 fetching corpus: 35594, signal 474734/577266 (executing program) 2024/03/07 20:21:26 fetching corpus: 35644, signal 474891/577267 (executing program) 2024/03/07 20:21:26 fetching corpus: 35694, signal 475024/577267 (executing program) 2024/03/07 20:21:26 fetching corpus: 35744, signal 475199/577267 (executing program) 2024/03/07 20:21:26 fetching corpus: 35794, signal 475356/577267 (executing program) 2024/03/07 20:21:26 fetching corpus: 35844, signal 475547/577267 (executing program) 2024/03/07 20:21:26 fetching corpus: 35894, signal 475786/577267 (executing program) 2024/03/07 20:21:26 fetching corpus: 35944, signal 475971/577269 (executing program) 2024/03/07 20:21:26 fetching corpus: 35994, signal 476223/577269 (executing program) 2024/03/07 20:21:26 fetching corpus: 36044, signal 476469/577271 (executing program) 2024/03/07 20:21:26 fetching corpus: 36094, signal 476729/577274 (executing program) 2024/03/07 20:21:26 fetching corpus: 36144, signal 476929/577274 (executing program) 2024/03/07 20:21:26 fetching corpus: 36194, signal 477123/577274 (executing program) 2024/03/07 20:21:26 fetching corpus: 36244, signal 477304/577274 (executing program) 2024/03/07 20:21:26 fetching corpus: 36293, signal 477475/577274 (executing program) 2024/03/07 20:21:26 fetching corpus: 36343, signal 477622/577274 (executing program) 2024/03/07 20:21:27 fetching corpus: 36393, signal 479295/577274 (executing program) 2024/03/07 20:21:27 fetching corpus: 36443, signal 481653/577274 (executing program) 2024/03/07 20:21:27 fetching corpus: 36493, signal 481779/577274 (executing program) 2024/03/07 20:21:27 fetching corpus: 36542, signal 481951/577274 (executing program) 2024/03/07 20:21:27 fetching corpus: 36592, signal 482102/577274 (executing program) 2024/03/07 20:21:27 fetching corpus: 36642, signal 482266/577277 (executing program) 2024/03/07 20:21:27 fetching corpus: 36692, signal 482426/577277 (executing program) 2024/03/07 20:21:27 fetching corpus: 36742, signal 482572/577277 (executing program) 2024/03/07 20:21:27 fetching corpus: 36792, signal 482725/577281 (executing program) 2024/03/07 20:21:27 fetching corpus: 36842, signal 482900/577281 (executing program) 2024/03/07 20:21:27 fetching corpus: 36892, signal 483105/577281 (executing program) 2024/03/07 20:21:27 fetching corpus: 36942, signal 483408/577281 (executing program) 2024/03/07 20:21:28 fetching corpus: 36992, signal 483572/577281 (executing program) 2024/03/07 20:21:28 fetching corpus: 37042, signal 483859/577282 (executing program) 2024/03/07 20:21:28 fetching corpus: 37092, signal 484052/577282 (executing program) 2024/03/07 20:21:28 fetching corpus: 37142, signal 484210/577282 (executing program) 2024/03/07 20:21:28 fetching corpus: 37192, signal 484403/577282 (executing program) 2024/03/07 20:21:28 fetching corpus: 37242, signal 484595/577284 (executing program) 2024/03/07 20:21:28 fetching corpus: 37292, signal 484743/577284 (executing program) 2024/03/07 20:21:28 fetching corpus: 37342, signal 484989/577284 (executing program) 2024/03/07 20:21:28 fetching corpus: 37392, signal 485316/577284 (executing program) 2024/03/07 20:21:28 fetching corpus: 37442, signal 485631/577291 (executing program) 2024/03/07 20:21:28 fetching corpus: 37492, signal 485828/577292 (executing program) 2024/03/07 20:21:28 fetching corpus: 37542, signal 485993/577292 (executing program) 2024/03/07 20:21:28 fetching corpus: 37592, signal 486161/577292 (executing program) 2024/03/07 20:21:28 fetching corpus: 37642, signal 486351/577292 (executing program) 2024/03/07 20:21:28 fetching corpus: 37692, signal 487043/577302 (executing program) 2024/03/07 20:21:29 fetching corpus: 37742, signal 487255/577304 (executing program) 2024/03/07 20:21:29 fetching corpus: 37792, signal 487431/577304 (executing program) 2024/03/07 20:21:29 fetching corpus: 37842, signal 487643/577304 (executing program) 2024/03/07 20:21:29 fetching corpus: 37892, signal 487805/577304 (executing program) 2024/03/07 20:21:29 fetching corpus: 37942, signal 487984/577304 (executing program) 2024/03/07 20:21:29 fetching corpus: 37992, signal 488150/577304 (executing program) 2024/03/07 20:21:29 fetching corpus: 38042, signal 488341/577304 (executing program) 2024/03/07 20:21:29 fetching corpus: 38092, signal 488550/577308 (executing program) 2024/03/07 20:21:29 fetching corpus: 38142, signal 488679/577308 (executing program) 2024/03/07 20:21:29 fetching corpus: 38192, signal 488831/577311 (executing program) 2024/03/07 20:21:29 fetching corpus: 38242, signal 489017/577311 (executing program) 2024/03/07 20:21:29 fetching corpus: 38292, signal 489187/577311 (executing program) 2024/03/07 20:21:29 fetching corpus: 38342, signal 489393/577311 (executing program) 2024/03/07 20:21:29 fetching corpus: 38392, signal 489525/577311 (executing program) 2024/03/07 20:21:30 fetching corpus: 38442, signal 489710/577311 (executing program) 2024/03/07 20:21:30 fetching corpus: 38492, signal 489847/577313 (executing program) 2024/03/07 20:21:30 fetching corpus: 38542, signal 489989/577313 (executing program) 2024/03/07 20:21:30 fetching corpus: 38592, signal 490347/577313 (executing program) 2024/03/07 20:21:30 fetching corpus: 38642, signal 490487/577313 (executing program) 2024/03/07 20:21:30 fetching corpus: 38692, signal 490637/577313 (executing program) 2024/03/07 20:21:30 fetching corpus: 38742, signal 490769/577313 (executing program) 2024/03/07 20:21:30 fetching corpus: 38792, signal 490997/577313 (executing program) 2024/03/07 20:21:30 fetching corpus: 38842, signal 491222/577323 (executing program) 2024/03/07 20:21:30 fetching corpus: 38892, signal 491408/577324 (executing program) 2024/03/07 20:21:30 fetching corpus: 38942, signal 491598/577324 (executing program) 2024/03/07 20:21:30 fetching corpus: 38992, signal 491866/577324 (executing program) 2024/03/07 20:21:30 fetching corpus: 39042, signal 492016/577324 (executing program) 2024/03/07 20:21:30 fetching corpus: 39092, signal 492153/577324 (executing program) 2024/03/07 20:21:30 fetching corpus: 39142, signal 492389/577325 (executing program) 2024/03/07 20:21:30 fetching corpus: 39192, signal 492543/577325 (executing program) 2024/03/07 20:21:30 fetching corpus: 39242, signal 492717/577325 (executing program) 2024/03/07 20:21:30 fetching corpus: 39292, signal 492949/577325 (executing program) 2024/03/07 20:21:31 fetching corpus: 39342, signal 493085/577325 (executing program) 2024/03/07 20:21:31 fetching corpus: 39392, signal 493253/577325 (executing program) 2024/03/07 20:21:31 fetching corpus: 39442, signal 493450/577328 (executing program) 2024/03/07 20:21:31 fetching corpus: 39492, signal 493603/577328 (executing program) 2024/03/07 20:21:31 fetching corpus: 39542, signal 493706/577328 (executing program) 2024/03/07 20:21:31 fetching corpus: 39592, signal 493973/577328 (executing program) 2024/03/07 20:21:31 fetching corpus: 39642, signal 494143/577329 (executing program) 2024/03/07 20:21:31 fetching corpus: 39692, signal 494306/577329 (executing program) 2024/03/07 20:21:31 fetching corpus: 39742, signal 494489/577329 (executing program) 2024/03/07 20:21:31 fetching corpus: 39792, signal 494664/577331 (executing program) 2024/03/07 20:21:31 fetching corpus: 39842, signal 494837/577333 (executing program) 2024/03/07 20:21:31 fetching corpus: 39892, signal 494993/577333 (executing program) 2024/03/07 20:21:31 fetching corpus: 39942, signal 495250/577333 (executing program) 2024/03/07 20:21:31 fetching corpus: 39992, signal 495417/577334 (executing program) 2024/03/07 20:21:32 fetching corpus: 40042, signal 495637/577335 (executing program) 2024/03/07 20:21:32 fetching corpus: 40092, signal 495880/577336 (executing program) 2024/03/07 20:21:32 fetching corpus: 40142, signal 496065/577336 (executing program) 2024/03/07 20:21:32 fetching corpus: 40192, signal 496194/577336 (executing program) 2024/03/07 20:21:32 fetching corpus: 40242, signal 496373/577336 (executing program) 2024/03/07 20:21:32 fetching corpus: 40292, signal 496627/577336 (executing program) 2024/03/07 20:21:32 fetching corpus: 40342, signal 496824/577336 (executing program) 2024/03/07 20:21:32 fetching corpus: 40392, signal 497064/577338 (executing program) 2024/03/07 20:21:32 fetching corpus: 40442, signal 497246/577338 (executing program) 2024/03/07 20:21:32 fetching corpus: 40492, signal 497472/577338 (executing program) 2024/03/07 20:21:32 fetching corpus: 40542, signal 497863/577338 (executing program) 2024/03/07 20:21:32 fetching corpus: 40592, signal 498003/577339 (executing program) 2024/03/07 20:21:32 fetching corpus: 40642, signal 498216/577339 (executing program) 2024/03/07 20:21:32 fetching corpus: 40692, signal 498350/577339 (executing program) 2024/03/07 20:21:33 fetching corpus: 40742, signal 498506/577339 (executing program) 2024/03/07 20:21:33 fetching corpus: 40792, signal 498782/577339 (executing program) 2024/03/07 20:21:33 fetching corpus: 40842, signal 498982/577339 (executing program) 2024/03/07 20:21:33 fetching corpus: 40892, signal 499144/577339 (executing program) 2024/03/07 20:21:33 fetching corpus: 40942, signal 499340/577339 (executing program) 2024/03/07 20:21:33 fetching corpus: 40992, signal 499489/577339 (executing program) 2024/03/07 20:21:33 fetching corpus: 41042, signal 499633/577339 (executing program) 2024/03/07 20:21:33 fetching corpus: 41092, signal 499831/577339 (executing program) 2024/03/07 20:21:33 fetching corpus: 41142, signal 499989/577339 (executing program) 2024/03/07 20:21:33 fetching corpus: 41192, signal 500150/577339 (executing program) 2024/03/07 20:21:33 fetching corpus: 41242, signal 500394/577339 (executing program) 2024/03/07 20:21:33 fetching corpus: 41292, signal 500530/577339 (executing program) 2024/03/07 20:21:33 fetching corpus: 41342, signal 500719/577339 (executing program) 2024/03/07 20:21:33 fetching corpus: 41392, signal 500867/577339 (executing program) 2024/03/07 20:21:33 fetching corpus: 41442, signal 501110/577339 (executing program) 2024/03/07 20:21:33 fetching corpus: 41492, signal 501263/577341 (executing program) 2024/03/07 20:21:33 fetching corpus: 41542, signal 501422/577341 (executing program) 2024/03/07 20:21:33 fetching corpus: 41592, signal 501548/577341 (executing program) 2024/03/07 20:21:34 fetching corpus: 41642, signal 501734/577341 (executing program) 2024/03/07 20:21:34 fetching corpus: 41692, signal 501929/577341 (executing program) 2024/03/07 20:21:34 fetching corpus: 41742, signal 502173/577341 (executing program) 2024/03/07 20:21:34 fetching corpus: 41792, signal 502392/577345 (executing program) 2024/03/07 20:21:34 fetching corpus: 41842, signal 502553/577345 (executing program) 2024/03/07 20:21:34 fetching corpus: 41892, signal 502777/577345 (executing program) 2024/03/07 20:21:34 fetching corpus: 41942, signal 502968/577345 (executing program) 2024/03/07 20:21:35 fetching corpus: 41992, signal 503093/577345 (executing program) 2024/03/07 20:21:35 fetching corpus: 42042, signal 503209/577345 (executing program) 2024/03/07 20:21:35 fetching corpus: 42092, signal 503482/577345 (executing program) 2024/03/07 20:21:35 fetching corpus: 42142, signal 503657/577345 (executing program) 2024/03/07 20:21:35 fetching corpus: 42192, signal 503821/577347 (executing program) 2024/03/07 20:21:35 fetching corpus: 42242, signal 503971/577347 (executing program) 2024/03/07 20:21:35 fetching corpus: 42292, signal 504081/577347 (executing program) 2024/03/07 20:21:35 fetching corpus: 42342, signal 504219/577347 (executing program) 2024/03/07 20:21:35 fetching corpus: 42392, signal 504353/577347 (executing program) 2024/03/07 20:21:35 fetching corpus: 42442, signal 504575/577347 (executing program) 2024/03/07 20:21:35 fetching corpus: 42492, signal 504719/577347 (executing program) 2024/03/07 20:21:35 fetching corpus: 42542, signal 504948/577353 (executing program) 2024/03/07 20:21:35 fetching corpus: 42592, signal 505108/577353 (executing program) 2024/03/07 20:21:35 fetching corpus: 42642, signal 505251/577353 (executing program) 2024/03/07 20:21:35 fetching corpus: 42692, signal 505403/577353 (executing program) 2024/03/07 20:21:35 fetching corpus: 42742, signal 505573/577353 (executing program) 2024/03/07 20:21:36 fetching corpus: 42792, signal 505712/577353 (executing program) 2024/03/07 20:21:36 fetching corpus: 42842, signal 505865/577354 (executing program) 2024/03/07 20:21:36 fetching corpus: 42892, signal 506070/577360 (executing program) 2024/03/07 20:21:36 fetching corpus: 42942, signal 506185/577360 (executing program) 2024/03/07 20:21:36 fetching corpus: 42992, signal 506315/577361 (executing program) 2024/03/07 20:21:36 fetching corpus: 43042, signal 506492/577361 (executing program) 2024/03/07 20:21:36 fetching corpus: 43092, signal 506699/577361 (executing program) 2024/03/07 20:21:36 fetching corpus: 43142, signal 506848/577362 (executing program) 2024/03/07 20:21:36 fetching corpus: 43192, signal 506964/577362 (executing program) 2024/03/07 20:21:36 fetching corpus: 43242, signal 507144/577362 (executing program) 2024/03/07 20:21:36 fetching corpus: 43292, signal 507294/577363 (executing program) 2024/03/07 20:21:36 fetching corpus: 43342, signal 507431/577363 (executing program) 2024/03/07 20:21:36 fetching corpus: 43392, signal 507630/577363 (executing program) 2024/03/07 20:21:37 fetching corpus: 43442, signal 507836/577363 (executing program) 2024/03/07 20:21:37 fetching corpus: 43492, signal 508009/577363 (executing program) 2024/03/07 20:21:37 fetching corpus: 43542, signal 508309/577363 (executing program) 2024/03/07 20:21:37 fetching corpus: 43592, signal 508674/577369 (executing program) 2024/03/07 20:21:37 fetching corpus: 43642, signal 508825/577369 (executing program) 2024/03/07 20:21:37 fetching corpus: 43692, signal 508985/577369 (executing program) 2024/03/07 20:21:37 fetching corpus: 43742, signal 509146/577369 (executing program) 2024/03/07 20:21:37 fetching corpus: 43792, signal 509320/577369 (executing program) 2024/03/07 20:21:37 fetching corpus: 43842, signal 509509/577369 (executing program) 2024/03/07 20:21:37 fetching corpus: 43892, signal 509689/577369 (executing program) 2024/03/07 20:21:37 fetching corpus: 43942, signal 509840/577372 (executing program) 2024/03/07 20:21:37 fetching corpus: 43992, signal 510020/577372 (executing program) 2024/03/07 20:21:37 fetching corpus: 44042, signal 510229/577372 (executing program) 2024/03/07 20:21:37 fetching corpus: 44092, signal 510510/577372 (executing program) 2024/03/07 20:21:38 fetching corpus: 44142, signal 510649/577372 (executing program) 2024/03/07 20:21:38 fetching corpus: 44192, signal 510819/577372 (executing program) 2024/03/07 20:21:38 fetching corpus: 44242, signal 511031/577372 (executing program) 2024/03/07 20:21:38 fetching corpus: 44292, signal 511157/577372 (executing program) 2024/03/07 20:21:38 fetching corpus: 44342, signal 511298/577372 (executing program) 2024/03/07 20:21:38 fetching corpus: 44392, signal 511453/577372 (executing program) 2024/03/07 20:21:38 fetching corpus: 44442, signal 511620/577372 (executing program) 2024/03/07 20:21:38 fetching corpus: 44492, signal 511817/577372 (executing program) 2024/03/07 20:21:38 fetching corpus: 44542, signal 511959/577372 (executing program) 2024/03/07 20:21:38 fetching corpus: 44592, signal 512102/577372 (executing program) 2024/03/07 20:21:38 fetching corpus: 44642, signal 512300/577372 (executing program) 2024/03/07 20:21:38 fetching corpus: 44691, signal 512477/577376 (executing program) 2024/03/07 20:21:38 fetching corpus: 44741, signal 512726/577376 (executing program) 2024/03/07 20:21:38 fetching corpus: 44791, signal 512944/577376 (executing program) 2024/03/07 20:21:38 fetching corpus: 44841, signal 513088/577376 (executing program) [ 132.603290][ T1374] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.609689][ T1374] ieee802154 phy1 wpan1: encryption failed: -22 2024/03/07 20:21:38 fetching corpus: 44891, signal 513247/577376 (executing program) 2024/03/07 20:21:39 fetching corpus: 44941, signal 513422/577378 (executing program) 2024/03/07 20:21:39 fetching corpus: 44991, signal 513546/577378 (executing program) 2024/03/07 20:21:39 fetching corpus: 45041, signal 513935/577378 (executing program) 2024/03/07 20:21:39 fetching corpus: 45091, signal 514106/577380 (executing program) 2024/03/07 20:21:39 fetching corpus: 45141, signal 514262/577380 (executing program) 2024/03/07 20:21:39 fetching corpus: 45191, signal 514409/577380 (executing program) 2024/03/07 20:21:39 fetching corpus: 45241, signal 514605/577380 (executing program) 2024/03/07 20:21:39 fetching corpus: 45291, signal 514785/577384 (executing program) 2024/03/07 20:21:39 fetching corpus: 45341, signal 514956/577390 (executing program) 2024/03/07 20:21:39 fetching corpus: 45391, signal 515188/577390 (executing program) 2024/03/07 20:21:40 fetching corpus: 45441, signal 515317/577390 (executing program) 2024/03/07 20:21:40 fetching corpus: 45491, signal 515456/577390 (executing program) 2024/03/07 20:21:40 fetching corpus: 45541, signal 515700/577390 (executing program) 2024/03/07 20:21:40 fetching corpus: 45591, signal 515819/577390 (executing program) 2024/03/07 20:21:40 fetching corpus: 45641, signal 516005/577390 (executing program) 2024/03/07 20:21:40 fetching corpus: 45691, signal 516149/577390 (executing program) 2024/03/07 20:21:40 fetching corpus: 45741, signal 516334/577390 (executing program) 2024/03/07 20:21:40 fetching corpus: 45791, signal 516486/577390 (executing program) 2024/03/07 20:21:40 fetching corpus: 45841, signal 516615/577390 (executing program) 2024/03/07 20:21:40 fetching corpus: 45891, signal 516755/577390 (executing program) 2024/03/07 20:21:40 fetching corpus: 45941, signal 516928/577390 (executing program) 2024/03/07 20:21:40 fetching corpus: 45991, signal 517134/577390 (executing program) 2024/03/07 20:21:40 fetching corpus: 46041, signal 517290/577390 (executing program) 2024/03/07 20:21:40 fetching corpus: 46091, signal 517471/577390 (executing program) 2024/03/07 20:21:40 fetching corpus: 46141, signal 517582/577396 (executing program) 2024/03/07 20:21:40 fetching corpus: 46191, signal 517755/577396 (executing program) 2024/03/07 20:21:41 fetching corpus: 46241, signal 517904/577396 (executing program) 2024/03/07 20:21:41 fetching corpus: 46291, signal 518316/577396 (executing program) 2024/03/07 20:21:41 fetching corpus: 46341, signal 518429/577396 (executing program) 2024/03/07 20:21:41 fetching corpus: 46391, signal 518588/577396 (executing program) 2024/03/07 20:21:41 fetching corpus: 46441, signal 518739/577396 (executing program) 2024/03/07 20:21:41 fetching corpus: 46491, signal 518907/577396 (executing program) 2024/03/07 20:21:41 fetching corpus: 46540, signal 519031/577396 (executing program) 2024/03/07 20:21:41 fetching corpus: 46590, signal 519154/577396 (executing program) 2024/03/07 20:21:41 fetching corpus: 46640, signal 519349/577396 (executing program) 2024/03/07 20:21:41 fetching corpus: 46690, signal 519536/577396 (executing program) 2024/03/07 20:21:41 fetching corpus: 46740, signal 519710/577396 (executing program) 2024/03/07 20:21:41 fetching corpus: 46790, signal 519882/577396 (executing program) 2024/03/07 20:21:41 fetching corpus: 46840, signal 520103/577396 (executing program) 2024/03/07 20:21:41 fetching corpus: 46890, signal 520331/577396 (executing program) 2024/03/07 20:21:41 fetching corpus: 46940, signal 520472/577396 (executing program) 2024/03/07 20:21:42 fetching corpus: 46990, signal 520670/577396 (executing program) 2024/03/07 20:21:42 fetching corpus: 47040, signal 520840/577396 (executing program) 2024/03/07 20:21:42 fetching corpus: 47090, signal 521047/577396 (executing program) 2024/03/07 20:21:42 fetching corpus: 47140, signal 521416/577396 (executing program) 2024/03/07 20:21:42 fetching corpus: 47190, signal 521557/577396 (executing program) 2024/03/07 20:21:42 fetching corpus: 47240, signal 521794/577396 (executing program) 2024/03/07 20:21:42 fetching corpus: 47290, signal 521968/577396 (executing program) 2024/03/07 20:21:42 fetching corpus: 47340, signal 522100/577396 (executing program) 2024/03/07 20:21:42 fetching corpus: 47390, signal 522275/577396 (executing program) 2024/03/07 20:21:42 fetching corpus: 47440, signal 522457/577398 (executing program) 2024/03/07 20:21:43 fetching corpus: 47490, signal 522587/577398 (executing program) 2024/03/07 20:21:43 fetching corpus: 47540, signal 522715/577398 (executing program) 2024/03/07 20:21:43 fetching corpus: 47590, signal 522867/577398 (executing program) 2024/03/07 20:21:43 fetching corpus: 47640, signal 523077/577398 (executing program) 2024/03/07 20:21:43 fetching corpus: 47690, signal 523209/577398 (executing program) 2024/03/07 20:21:43 fetching corpus: 47740, signal 523322/577398 (executing program) 2024/03/07 20:21:43 fetching corpus: 47790, signal 523428/577398 (executing program) 2024/03/07 20:21:43 fetching corpus: 47840, signal 523546/577398 (executing program) 2024/03/07 20:21:43 fetching corpus: 47890, signal 523677/577398 (executing program) 2024/03/07 20:21:43 fetching corpus: 47940, signal 523844/577398 (executing program) 2024/03/07 20:21:43 fetching corpus: 47990, signal 524016/577400 (executing program) 2024/03/07 20:21:43 fetching corpus: 48040, signal 524167/577400 (executing program) 2024/03/07 20:21:43 fetching corpus: 48090, signal 524348/577400 (executing program) 2024/03/07 20:21:43 fetching corpus: 48140, signal 524507/577400 (executing program) 2024/03/07 20:21:43 fetching corpus: 48190, signal 524648/577400 (executing program) 2024/03/07 20:21:43 fetching corpus: 48240, signal 524849/577400 (executing program) 2024/03/07 20:21:43 fetching corpus: 48290, signal 524999/577411 (executing program) 2024/03/07 20:21:44 fetching corpus: 48340, signal 525146/577412 (executing program) 2024/03/07 20:21:44 fetching corpus: 48390, signal 525299/577412 (executing program) 2024/03/07 20:21:44 fetching corpus: 48440, signal 525430/577412 (executing program) 2024/03/07 20:21:44 fetching corpus: 48490, signal 525595/577412 (executing program) 2024/03/07 20:21:44 fetching corpus: 48540, signal 525722/577412 (executing program) 2024/03/07 20:21:44 fetching corpus: 48590, signal 525842/577412 (executing program) 2024/03/07 20:21:44 fetching corpus: 48640, signal 525968/577412 (executing program) 2024/03/07 20:21:44 fetching corpus: 48690, signal 526144/577412 (executing program) 2024/03/07 20:21:44 fetching corpus: 48740, signal 526388/577412 (executing program) 2024/03/07 20:21:44 fetching corpus: 48790, signal 526559/577412 (executing program) 2024/03/07 20:21:44 fetching corpus: 48840, signal 526696/577412 (executing program) 2024/03/07 20:21:44 fetching corpus: 48890, signal 526800/577413 (executing program) 2024/03/07 20:21:45 fetching corpus: 48940, signal 526964/577413 (executing program) 2024/03/07 20:21:45 fetching corpus: 48990, signal 527102/577413 (executing program) 2024/03/07 20:21:45 fetching corpus: 49040, signal 527254/577418 (executing program) 2024/03/07 20:21:45 fetching corpus: 49090, signal 527391/577418 (executing program) 2024/03/07 20:21:45 fetching corpus: 49140, signal 527522/577420 (executing program) 2024/03/07 20:21:45 fetching corpus: 49190, signal 527687/577420 (executing program) 2024/03/07 20:21:45 fetching corpus: 49240, signal 527890/577420 (executing program) 2024/03/07 20:21:45 fetching corpus: 49290, signal 528031/577420 (executing program) 2024/03/07 20:21:45 fetching corpus: 49340, signal 528161/577442 (executing program) 2024/03/07 20:21:45 fetching corpus: 49390, signal 528259/577442 (executing program) 2024/03/07 20:21:45 fetching corpus: 49440, signal 528408/577442 (executing program) 2024/03/07 20:21:45 fetching corpus: 49490, signal 528564/577442 (executing program) 2024/03/07 20:21:46 fetching corpus: 49540, signal 528730/577442 (executing program) 2024/03/07 20:21:46 fetching corpus: 49590, signal 528964/577442 (executing program) 2024/03/07 20:21:46 fetching corpus: 49640, signal 529122/577452 (executing program) 2024/03/07 20:21:46 fetching corpus: 49690, signal 529255/577452 (executing program) 2024/03/07 20:21:46 fetching corpus: 49740, signal 529419/577452 (executing program) 2024/03/07 20:21:46 fetching corpus: 49790, signal 529576/577452 (executing program) 2024/03/07 20:21:46 fetching corpus: 49840, signal 529881/577452 (executing program) 2024/03/07 20:21:46 fetching corpus: 49890, signal 530027/577452 (executing program) 2024/03/07 20:21:46 fetching corpus: 49940, signal 530156/577452 (executing program) 2024/03/07 20:21:46 fetching corpus: 49990, signal 530294/577452 (executing program) 2024/03/07 20:21:46 fetching corpus: 50040, signal 530454/577452 (executing program) 2024/03/07 20:21:46 fetching corpus: 50090, signal 530599/577452 (executing program) 2024/03/07 20:21:46 fetching corpus: 50140, signal 530738/577452 (executing program) 2024/03/07 20:21:46 fetching corpus: 50190, signal 530891/577452 (executing program) 2024/03/07 20:21:46 fetching corpus: 50240, signal 531035/577452 (executing program) 2024/03/07 20:21:46 fetching corpus: 50290, signal 531173/577454 (executing program) 2024/03/07 20:21:46 fetching corpus: 50340, signal 531335/577455 (executing program) 2024/03/07 20:21:47 fetching corpus: 50390, signal 531479/577455 (executing program) 2024/03/07 20:21:47 fetching corpus: 50440, signal 531612/577455 (executing program) 2024/03/07 20:21:47 fetching corpus: 50490, signal 531775/577455 (executing program) 2024/03/07 20:21:47 fetching corpus: 50540, signal 532007/577455 (executing program) 2024/03/07 20:21:47 fetching corpus: 50590, signal 532132/577455 (executing program) 2024/03/07 20:21:47 fetching corpus: 50640, signal 532328/577455 (executing program) 2024/03/07 20:21:47 fetching corpus: 50690, signal 532433/577459 (executing program) 2024/03/07 20:21:47 fetching corpus: 50740, signal 532536/577459 (executing program) 2024/03/07 20:21:47 fetching corpus: 50790, signal 532636/577459 (executing program) 2024/03/07 20:21:47 fetching corpus: 50840, signal 532778/577459 (executing program) 2024/03/07 20:21:47 fetching corpus: 50890, signal 533366/577459 (executing program) 2024/03/07 20:21:47 fetching corpus: 50940, signal 533709/577459 (executing program) 2024/03/07 20:21:47 fetching corpus: 50990, signal 533915/577459 (executing program) 2024/03/07 20:21:47 fetching corpus: 51040, signal 534041/577459 (executing program) 2024/03/07 20:21:48 fetching corpus: 51090, signal 534194/577459 (executing program) 2024/03/07 20:21:48 fetching corpus: 51140, signal 534378/577460 (executing program) 2024/03/07 20:21:48 fetching corpus: 51190, signal 534511/577460 (executing program) 2024/03/07 20:21:48 fetching corpus: 51240, signal 534661/577460 (executing program) 2024/03/07 20:21:48 fetching corpus: 51290, signal 534852/577462 (executing program) 2024/03/07 20:21:48 fetching corpus: 51340, signal 534995/577462 (executing program) 2024/03/07 20:21:48 fetching corpus: 51390, signal 535149/577463 (executing program) 2024/03/07 20:21:48 fetching corpus: 51440, signal 535250/577463 (executing program) 2024/03/07 20:21:48 fetching corpus: 51490, signal 535381/577463 (executing program) 2024/03/07 20:21:48 fetching corpus: 51540, signal 535601/577463 (executing program) 2024/03/07 20:21:48 fetching corpus: 51590, signal 535722/577463 (executing program) 2024/03/07 20:21:48 fetching corpus: 51640, signal 535904/577463 (executing program) 2024/03/07 20:21:49 fetching corpus: 51690, signal 536055/577463 (executing program) 2024/03/07 20:21:49 fetching corpus: 51740, signal 536150/577463 (executing program) 2024/03/07 20:21:49 fetching corpus: 51790, signal 536274/577463 (executing program) 2024/03/07 20:21:49 fetching corpus: 51840, signal 536417/577463 (executing program) 2024/03/07 20:21:49 fetching corpus: 51890, signal 536535/577463 (executing program) 2024/03/07 20:21:49 fetching corpus: 51940, signal 536643/577464 (executing program) 2024/03/07 20:21:49 fetching corpus: 51990, signal 536759/577464 (executing program) 2024/03/07 20:21:49 fetching corpus: 52040, signal 536887/577465 (executing program) 2024/03/07 20:21:49 fetching corpus: 52090, signal 537033/577465 (executing program) 2024/03/07 20:21:49 fetching corpus: 52140, signal 537156/577465 (executing program) 2024/03/07 20:21:49 fetching corpus: 52190, signal 537305/577465 (executing program) 2024/03/07 20:21:49 fetching corpus: 52240, signal 537512/577465 (executing program) 2024/03/07 20:21:49 fetching corpus: 52290, signal 537684/577465 (executing program) 2024/03/07 20:21:49 fetching corpus: 52340, signal 537831/577465 (executing program) 2024/03/07 20:21:49 fetching corpus: 52390, signal 537975/577465 (executing program) 2024/03/07 20:21:49 fetching corpus: 52440, signal 538096/577467 (executing program) 2024/03/07 20:21:50 fetching corpus: 52490, signal 538224/577467 (executing program) 2024/03/07 20:21:50 fetching corpus: 52540, signal 538394/577467 (executing program) 2024/03/07 20:21:50 fetching corpus: 52590, signal 538519/577467 (executing program) 2024/03/07 20:21:50 fetching corpus: 52640, signal 538667/577467 (executing program) 2024/03/07 20:21:50 fetching corpus: 52690, signal 538847/577467 (executing program) 2024/03/07 20:21:50 fetching corpus: 52740, signal 539168/577467 (executing program) 2024/03/07 20:21:50 fetching corpus: 52790, signal 539337/577467 (executing program) 2024/03/07 20:21:50 fetching corpus: 52840, signal 539499/577467 (executing program) 2024/03/07 20:21:50 fetching corpus: 52890, signal 539628/577467 (executing program) 2024/03/07 20:21:50 fetching corpus: 52940, signal 539755/577468 (executing program) 2024/03/07 20:21:50 fetching corpus: 52990, signal 539910/577469 (executing program) 2024/03/07 20:21:50 fetching corpus: 53040, signal 540073/577469 (executing program) 2024/03/07 20:21:50 fetching corpus: 53090, signal 540204/577470 (executing program) 2024/03/07 20:21:50 fetching corpus: 53140, signal 540310/577470 (executing program) 2024/03/07 20:21:50 fetching corpus: 53190, signal 540432/577470 (executing program) 2024/03/07 20:21:51 fetching corpus: 53240, signal 540645/577470 (executing program) 2024/03/07 20:21:51 fetching corpus: 53290, signal 540777/577470 (executing program) 2024/03/07 20:21:51 fetching corpus: 53340, signal 540870/577471 (executing program) 2024/03/07 20:21:51 fetching corpus: 53390, signal 540992/577471 (executing program) 2024/03/07 20:21:51 fetching corpus: 53440, signal 541135/577473 (executing program) 2024/03/07 20:21:51 fetching corpus: 53490, signal 541264/577473 (executing program) 2024/03/07 20:21:51 fetching corpus: 53540, signal 541426/577473 (executing program) 2024/03/07 20:21:51 fetching corpus: 53590, signal 541610/577473 (executing program) 2024/03/07 20:21:51 fetching corpus: 53640, signal 541697/577473 (executing program) 2024/03/07 20:21:51 fetching corpus: 53690, signal 541836/577473 (executing program) 2024/03/07 20:21:51 fetching corpus: 53740, signal 542007/577473 (executing program) 2024/03/07 20:21:52 fetching corpus: 53790, signal 542137/577473 (executing program) 2024/03/07 20:21:52 fetching corpus: 53840, signal 542293/577473 (executing program) 2024/03/07 20:21:52 fetching corpus: 53890, signal 542475/577474 (executing program) 2024/03/07 20:21:52 fetching corpus: 53940, signal 542593/577474 (executing program) 2024/03/07 20:21:52 fetching corpus: 53990, signal 542771/577474 (executing program) 2024/03/07 20:21:52 fetching corpus: 54040, signal 542949/577474 (executing program) 2024/03/07 20:21:52 fetching corpus: 54090, signal 543079/577474 (executing program) 2024/03/07 20:21:52 fetching corpus: 54140, signal 543210/577474 (executing program) 2024/03/07 20:21:52 fetching corpus: 54190, signal 543350/577475 (executing program) 2024/03/07 20:21:52 fetching corpus: 54240, signal 543463/577478 (executing program) 2024/03/07 20:21:52 fetching corpus: 54290, signal 543575/577479 (executing program) 2024/03/07 20:21:52 fetching corpus: 54340, signal 543708/577479 (executing program) 2024/03/07 20:21:52 fetching corpus: 54390, signal 543845/577479 (executing program) 2024/03/07 20:21:52 fetching corpus: 54440, signal 543980/577482 (executing program) 2024/03/07 20:21:52 fetching corpus: 54490, signal 544127/577482 (executing program) 2024/03/07 20:21:52 fetching corpus: 54540, signal 544237/577482 (executing program) 2024/03/07 20:21:52 fetching corpus: 54590, signal 544386/577482 (executing program) 2024/03/07 20:21:52 fetching corpus: 54640, signal 544532/577482 (executing program) 2024/03/07 20:21:53 fetching corpus: 54690, signal 544683/577482 (executing program) 2024/03/07 20:21:53 fetching corpus: 54740, signal 544856/577482 (executing program) 2024/03/07 20:21:53 fetching corpus: 54790, signal 544995/577482 (executing program) 2024/03/07 20:21:53 fetching corpus: 54840, signal 545096/577482 (executing program) 2024/03/07 20:21:53 fetching corpus: 54890, signal 545250/577482 (executing program) 2024/03/07 20:21:53 fetching corpus: 54940, signal 545351/577482 (executing program) 2024/03/07 20:21:53 fetching corpus: 54990, signal 545452/577482 (executing program) 2024/03/07 20:21:53 fetching corpus: 55040, signal 545568/577482 (executing program) 2024/03/07 20:21:53 fetching corpus: 55090, signal 545695/577482 (executing program) 2024/03/07 20:21:53 fetching corpus: 55140, signal 545788/577482 (executing program) 2024/03/07 20:21:53 fetching corpus: 55190, signal 545902/577482 (executing program) 2024/03/07 20:21:53 fetching corpus: 55240, signal 546018/577482 (executing program) 2024/03/07 20:21:53 fetching corpus: 55290, signal 546129/577482 (executing program) 2024/03/07 20:21:53 fetching corpus: 55340, signal 546244/577482 (executing program) 2024/03/07 20:21:53 fetching corpus: 55390, signal 546380/577482 (executing program) 2024/03/07 20:21:53 fetching corpus: 55440, signal 546557/577482 (executing program) 2024/03/07 20:21:53 fetching corpus: 55490, signal 546676/577482 (executing program) 2024/03/07 20:21:53 fetching corpus: 55540, signal 546810/577482 (executing program) 2024/03/07 20:21:54 fetching corpus: 55590, signal 546974/577482 (executing program) 2024/03/07 20:21:54 fetching corpus: 55640, signal 547091/577482 (executing program) 2024/03/07 20:21:54 fetching corpus: 55690, signal 547239/577483 (executing program) 2024/03/07 20:21:54 fetching corpus: 55740, signal 547376/577483 (executing program) 2024/03/07 20:21:54 fetching corpus: 55790, signal 547517/577485 (executing program) 2024/03/07 20:21:54 fetching corpus: 55840, signal 547647/577485 (executing program) 2024/03/07 20:21:54 fetching corpus: 55890, signal 547787/577485 (executing program) 2024/03/07 20:21:54 fetching corpus: 55940, signal 547912/577485 (executing program) 2024/03/07 20:21:55 fetching corpus: 55990, signal 548288/577485 (executing program) 2024/03/07 20:21:55 fetching corpus: 56040, signal 548412/577485 (executing program) 2024/03/07 20:21:55 fetching corpus: 56090, signal 548518/577485 (executing program) 2024/03/07 20:21:55 fetching corpus: 56140, signal 548672/577485 (executing program) 2024/03/07 20:21:55 fetching corpus: 56190, signal 548800/577485 (executing program) 2024/03/07 20:21:55 fetching corpus: 56240, signal 548926/577485 (executing program) 2024/03/07 20:21:55 fetching corpus: 56290, signal 549030/577485 (executing program) 2024/03/07 20:21:55 fetching corpus: 56340, signal 549220/577485 (executing program) 2024/03/07 20:21:55 fetching corpus: 56390, signal 549357/577485 (executing program) 2024/03/07 20:21:55 fetching corpus: 56440, signal 549475/577487 (executing program) 2024/03/07 20:21:55 fetching corpus: 56490, signal 549613/577487 (executing program) 2024/03/07 20:21:55 fetching corpus: 56540, signal 549759/577487 (executing program) 2024/03/07 20:21:55 fetching corpus: 56590, signal 549942/577489 (executing program) 2024/03/07 20:21:55 fetching corpus: 56640, signal 550104/577489 (executing program) 2024/03/07 20:21:55 fetching corpus: 56690, signal 550255/577490 (executing program) 2024/03/07 20:21:55 fetching corpus: 56740, signal 550384/577490 (executing program) 2024/03/07 20:21:55 fetching corpus: 56790, signal 550483/577490 (executing program) 2024/03/07 20:21:56 fetching corpus: 56840, signal 550640/577490 (executing program) 2024/03/07 20:21:56 fetching corpus: 56890, signal 550721/577490 (executing program) 2024/03/07 20:21:56 fetching corpus: 56940, signal 550858/577490 (executing program) 2024/03/07 20:21:56 fetching corpus: 56990, signal 550990/577490 (executing program) 2024/03/07 20:21:56 fetching corpus: 57040, signal 551137/577490 (executing program) 2024/03/07 20:21:56 fetching corpus: 57090, signal 551251/577490 (executing program) 2024/03/07 20:21:56 fetching corpus: 57140, signal 551346/577490 (executing program) 2024/03/07 20:21:56 fetching corpus: 57190, signal 551471/577490 (executing program) 2024/03/07 20:21:56 fetching corpus: 57240, signal 551590/577490 (executing program) 2024/03/07 20:21:56 fetching corpus: 57290, signal 551716/577490 (executing program) 2024/03/07 20:21:56 fetching corpus: 57340, signal 551918/577490 (executing program) 2024/03/07 20:21:56 fetching corpus: 57390, signal 552089/577490 (executing program) 2024/03/07 20:21:56 fetching corpus: 57440, signal 552218/577490 (executing program) 2024/03/07 20:21:56 fetching corpus: 57490, signal 552388/577493 (executing program) 2024/03/07 20:21:56 fetching corpus: 57540, signal 552550/577493 (executing program) 2024/03/07 20:21:56 fetching corpus: 57590, signal 552677/577493 (executing program) 2024/03/07 20:21:56 fetching corpus: 57640, signal 552800/577493 (executing program) 2024/03/07 20:21:56 fetching corpus: 57690, signal 552907/577493 (executing program) 2024/03/07 20:21:57 fetching corpus: 57740, signal 553088/577493 (executing program) 2024/03/07 20:21:57 fetching corpus: 57790, signal 553254/577493 (executing program) 2024/03/07 20:21:57 fetching corpus: 57840, signal 553357/577493 (executing program) 2024/03/07 20:21:57 fetching corpus: 57890, signal 553502/577495 (executing program) 2024/03/07 20:21:57 fetching corpus: 57940, signal 553627/577495 (executing program) 2024/03/07 20:21:57 fetching corpus: 57990, signal 553799/577495 (executing program) 2024/03/07 20:21:57 fetching corpus: 58040, signal 553889/577503 (executing program) 2024/03/07 20:21:57 fetching corpus: 58090, signal 554031/577503 (executing program) 2024/03/07 20:21:57 fetching corpus: 58140, signal 554137/577503 (executing program) 2024/03/07 20:21:57 fetching corpus: 58190, signal 554268/577503 (executing program) 2024/03/07 20:21:57 fetching corpus: 58240, signal 554420/577503 (executing program) 2024/03/07 20:21:58 fetching corpus: 58289, signal 554556/577505 (executing program) 2024/03/07 20:21:58 fetching corpus: 58339, signal 554713/577505 (executing program) 2024/03/07 20:21:58 fetching corpus: 58389, signal 554842/577505 (executing program) 2024/03/07 20:21:58 fetching corpus: 58439, signal 554946/577507 (executing program) 2024/03/07 20:21:58 fetching corpus: 58489, signal 555037/577507 (executing program) 2024/03/07 20:21:58 fetching corpus: 58539, signal 555135/577507 (executing program) 2024/03/07 20:21:58 fetching corpus: 58589, signal 555319/577507 (executing program) 2024/03/07 20:21:58 fetching corpus: 58639, signal 555445/577507 (executing program) 2024/03/07 20:21:58 fetching corpus: 58689, signal 555633/577507 (executing program) 2024/03/07 20:21:58 fetching corpus: 58739, signal 555796/577507 (executing program) 2024/03/07 20:21:58 fetching corpus: 58789, signal 555927/577507 (executing program) 2024/03/07 20:21:58 fetching corpus: 58839, signal 556024/577507 (executing program) 2024/03/07 20:21:58 fetching corpus: 58889, signal 556118/577507 (executing program) 2024/03/07 20:21:58 fetching corpus: 58939, signal 556234/577510 (executing program) 2024/03/07 20:21:58 fetching corpus: 58989, signal 556350/577510 (executing program) 2024/03/07 20:21:58 fetching corpus: 59039, signal 556460/577510 (executing program) 2024/03/07 20:21:58 fetching corpus: 59089, signal 556582/577510 (executing program) 2024/03/07 20:21:59 fetching corpus: 59139, signal 556699/577510 (executing program) 2024/03/07 20:21:59 fetching corpus: 59189, signal 556881/577511 (executing program) 2024/03/07 20:21:59 fetching corpus: 59239, signal 557057/577511 (executing program) 2024/03/07 20:21:59 fetching corpus: 59289, signal 557175/577511 (executing program) 2024/03/07 20:21:59 fetching corpus: 59339, signal 557291/577511 (executing program) 2024/03/07 20:21:59 fetching corpus: 59389, signal 557397/577511 (executing program) 2024/03/07 20:21:59 fetching corpus: 59439, signal 557523/577511 (executing program) 2024/03/07 20:21:59 fetching corpus: 59489, signal 557653/577511 (executing program) 2024/03/07 20:21:59 fetching corpus: 59539, signal 557789/577511 (executing program) 2024/03/07 20:21:59 fetching corpus: 59589, signal 557905/577511 (executing program) 2024/03/07 20:21:59 fetching corpus: 59639, signal 558030/577511 (executing program) 2024/03/07 20:21:59 fetching corpus: 59689, signal 558154/577511 (executing program) 2024/03/07 20:21:59 fetching corpus: 59739, signal 558372/577511 (executing program) 2024/03/07 20:21:59 fetching corpus: 59789, signal 558476/577511 (executing program) 2024/03/07 20:21:59 fetching corpus: 59839, signal 558604/577511 (executing program) 2024/03/07 20:21:59 fetching corpus: 59889, signal 558755/577511 (executing program) 2024/03/07 20:21:59 fetching corpus: 59939, signal 558888/577511 (executing program) 2024/03/07 20:22:00 fetching corpus: 59989, signal 558990/577512 (executing program) 2024/03/07 20:22:00 fetching corpus: 60039, signal 559125/577512 (executing program) 2024/03/07 20:22:00 fetching corpus: 60089, signal 559272/577512 (executing program) 2024/03/07 20:22:00 fetching corpus: 60139, signal 559388/577512 (executing program) 2024/03/07 20:22:00 fetching corpus: 60189, signal 559502/577512 (executing program) 2024/03/07 20:22:00 fetching corpus: 60239, signal 559660/577512 (executing program) 2024/03/07 20:22:00 fetching corpus: 60289, signal 559788/577512 (executing program) 2024/03/07 20:22:00 fetching corpus: 60339, signal 559897/577514 (executing program) 2024/03/07 20:22:00 fetching corpus: 60389, signal 560047/577516 (executing program) 2024/03/07 20:22:00 fetching corpus: 60439, signal 560178/577516 (executing program) 2024/03/07 20:22:00 fetching corpus: 60489, signal 560336/577517 (executing program) 2024/03/07 20:22:00 fetching corpus: 60539, signal 560450/577517 (executing program) 2024/03/07 20:22:00 fetching corpus: 60589, signal 560640/577517 (executing program) 2024/03/07 20:22:00 fetching corpus: 60639, signal 560761/577517 (executing program) 2024/03/07 20:22:00 fetching corpus: 60689, signal 560888/577517 (executing program) 2024/03/07 20:22:01 fetching corpus: 60739, signal 561006/577517 (executing program) 2024/03/07 20:22:01 fetching corpus: 60789, signal 561121/577517 (executing program) 2024/03/07 20:22:01 fetching corpus: 60839, signal 561234/577517 (executing program) 2024/03/07 20:22:01 fetching corpus: 60889, signal 561377/577518 (executing program) 2024/03/07 20:22:01 fetching corpus: 60939, signal 561468/577519 (executing program) 2024/03/07 20:22:01 fetching corpus: 60989, signal 561607/577519 (executing program) 2024/03/07 20:22:01 fetching corpus: 61011, signal 561648/577522 (executing program) 2024/03/07 20:22:01 fetching corpus: 61011, signal 561648/577522 (executing program) 2024/03/07 20:22:04 starting 5 fuzzer processes [ 158.759656][ T3534] chnl_net:caif_netlink_parms(): no params data found [ 158.811638][ T3537] chnl_net:caif_netlink_parms(): no params data found [ 158.828323][ T3547] chnl_net:caif_netlink_parms(): no params data found [ 158.839265][ T3546] chnl_net:caif_netlink_parms(): no params data found [ 158.929108][ T3536] chnl_net:caif_netlink_parms(): no params data found [ 158.979261][ T3534] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.986640][ T3534] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.995049][ T3534] device bridge_slave_0 entered promiscuous mode [ 159.019124][ T3537] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.029882][ T3537] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.037964][ T3537] device bridge_slave_0 entered promiscuous mode [ 159.053445][ T3537] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.060517][ T3537] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.068466][ T3537] device bridge_slave_1 entered promiscuous mode [ 159.083785][ T3534] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.090851][ T3534] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.098950][ T3534] device bridge_slave_1 entered promiscuous mode [ 159.160771][ T3547] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.167943][ T3547] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.176435][ T3547] device bridge_slave_0 entered promiscuous mode [ 159.185211][ T3546] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.196237][ T3546] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.204116][ T3546] device bridge_slave_0 entered promiscuous mode [ 159.213420][ T3537] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 159.225058][ T3537] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 159.248418][ T3547] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.255685][ T3547] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.264230][ T3547] device bridge_slave_1 entered promiscuous mode [ 159.271648][ T3546] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.278720][ T3546] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.286968][ T3546] device bridge_slave_1 entered promiscuous mode [ 159.311514][ T3534] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 159.329859][ T3534] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 159.385539][ T3537] team0: Port device team_slave_0 added [ 159.392062][ T3536] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.399115][ T3536] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.407245][ T3536] device bridge_slave_0 entered promiscuous mode [ 159.416930][ T3547] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 159.436404][ T3546] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 159.447194][ T3537] team0: Port device team_slave_1 added [ 159.453481][ T3536] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.460537][ T3536] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.468696][ T3536] device bridge_slave_1 entered promiscuous mode [ 159.477584][ T3547] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 159.489254][ T3534] team0: Port device team_slave_0 added [ 159.496790][ T3546] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 159.530643][ T3534] team0: Port device team_slave_1 added [ 159.581304][ T3537] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.588271][ T3537] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.614437][ T3537] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.628195][ T3536] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 159.639729][ T3547] team0: Port device team_slave_0 added [ 159.655718][ T3546] team0: Port device team_slave_0 added [ 159.661985][ T3537] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.668932][ T3537] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.695189][ T3537] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.709629][ T3536] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 159.726710][ T3547] team0: Port device team_slave_1 added [ 159.733033][ T3534] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.739976][ T3534] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.765974][ T3534] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.778537][ T3546] team0: Port device team_slave_1 added [ 159.805625][ T3534] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.813129][ T3534] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.839412][ T3534] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.869410][ T3546] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.876522][ T3546] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.902883][ T3546] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.939583][ T3546] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.946800][ T3546] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.973405][ T3546] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.987366][ T3536] team0: Port device team_slave_0 added [ 159.994261][ T3547] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.001652][ T3547] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.027813][ T3547] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.041322][ T3547] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.048279][ T3547] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.074434][ T3547] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.096739][ T3536] team0: Port device team_slave_1 added [ 160.126328][ T3537] device hsr_slave_0 entered promiscuous mode [ 160.133172][ T3537] device hsr_slave_1 entered promiscuous mode [ 160.150571][ T3536] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.161217][ T3536] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.187269][ T3536] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.221639][ T3536] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.228583][ T3536] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.254724][ T3536] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.268364][ T3534] device hsr_slave_0 entered promiscuous mode [ 160.275359][ T3534] device hsr_slave_1 entered promiscuous mode [ 160.282402][ T3534] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 160.290249][ T3534] Cannot create hsr debugfs directory [ 160.344008][ T3546] device hsr_slave_0 entered promiscuous mode [ 160.350740][ T3546] device hsr_slave_1 entered promiscuous mode [ 160.357482][ T3546] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 160.365366][ T3546] Cannot create hsr debugfs directory [ 160.377769][ T3547] device hsr_slave_0 entered promiscuous mode [ 160.384732][ T3547] device hsr_slave_1 entered promiscuous mode [ 160.391596][ T3547] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 160.399151][ T3547] Cannot create hsr debugfs directory [ 160.409261][ T3536] device hsr_slave_0 entered promiscuous mode [ 160.416180][ T3536] device hsr_slave_1 entered promiscuous mode [ 160.425536][ T3536] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 160.433365][ T3536] Cannot create hsr debugfs directory [ 160.442056][ T2634] Bluetooth: hci2: command 0x0409 tx timeout [ 160.442056][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 160.442620][ T2634] Bluetooth: hci1: command 0x0409 tx timeout [ 160.448328][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 160.466651][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 160.780172][ T3536] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 160.794872][ T3536] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 160.807951][ T3536] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 160.817154][ T3536] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 160.878366][ T3537] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 160.887293][ T3537] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 160.904591][ T3537] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 160.930494][ T3537] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 160.983687][ T3534] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 160.994156][ T3534] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 161.010550][ T3534] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 161.028544][ T3534] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 161.048415][ T3536] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.084907][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.094233][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.105302][ T3536] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.123261][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.132469][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.141004][ T3582] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.148245][ T3582] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.156563][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.167046][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.175566][ T3582] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.182651][ T3582] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.191022][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.229180][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.240038][ T3547] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 161.254539][ T3547] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 161.288866][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.297858][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.307594][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.316335][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.325468][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.334585][ T3547] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 161.348443][ T3537] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.366061][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.374443][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.383411][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.392744][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.400999][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.409673][ T3547] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 161.431238][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.438883][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.453257][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.473980][ T3537] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.522458][ T3546] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 161.539731][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.549794][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.558869][ T1066] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.565995][ T1066] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.574751][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.583317][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.592188][ T1066] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.599246][ T1066] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.609369][ T3534] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.624471][ T3546] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 161.635118][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.647562][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.668063][ T3534] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.688554][ T3546] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 161.698363][ T3546] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 161.708611][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.717921][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.726513][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.734739][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.743762][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.773460][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.781631][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.790735][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.799663][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.806763][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.815129][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.823802][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.832303][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.839350][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.847146][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.854696][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.862232][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.870748][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.879349][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.888128][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.919735][ T3537] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 161.932057][ T3537] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.942003][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.950035][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.959000][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.968129][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.977320][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.986096][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.994701][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.021897][ T3536] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.039810][ T3547] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.055124][ T3534] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 162.070155][ T3534] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 162.084851][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.093283][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.102726][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.111669][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.120020][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.129107][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.137899][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.146673][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.180342][ T3547] 8021q: adding VLAN 0 to HW filter on device team0 [ 162.192743][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.200798][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.211024][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.220598][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.272807][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 162.283722][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.292598][ T3583] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.299671][ T3583] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.309124][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.318538][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.327251][ T3583] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.334359][ T3583] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.349934][ T3536] device veth0_vlan entered promiscuous mode [ 162.367842][ T3536] device veth1_vlan entered promiscuous mode [ 162.381529][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.389658][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.398823][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.408108][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 162.455910][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.464624][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.474801][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 162.483273][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.492463][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.501050][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.509156][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.516710][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.525720][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.534720][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.543455][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.556606][ T3537] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.559295][ T3582] Bluetooth: hci3: command 0x041b tx timeout [ 162.572816][ T3582] Bluetooth: hci4: command 0x041b tx timeout [ 162.578956][ T3582] Bluetooth: hci1: command 0x041b tx timeout [ 162.591664][ T3582] Bluetooth: hci0: command 0x041b tx timeout [ 162.597740][ T3582] Bluetooth: hci2: command 0x041b tx timeout [ 162.599094][ T3546] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.627666][ T3534] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.635564][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.648441][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.658303][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.672786][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.680221][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.688424][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.696503][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.704583][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.713559][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.722358][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.730744][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.742994][ T3546] 8021q: adding VLAN 0 to HW filter on device team0 [ 162.750449][ T3536] device veth0_macvtap entered promiscuous mode [ 162.767569][ T3536] device veth1_macvtap entered promiscuous mode [ 162.798655][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.809677][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.818569][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.827313][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.836117][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.845114][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 162.853911][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.862516][ T3596] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.869566][ T3596] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.877683][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.886312][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.894835][ T3596] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.901947][ T3596] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.909656][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.926206][ T3536] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.948610][ T3536] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.968981][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.978050][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.003263][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.015957][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 163.032043][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.055126][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.067964][ T3536] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.077298][ T3536] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.087430][ T3536] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.096641][ T3536] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.127707][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.136899][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.145930][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.155200][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.165709][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 163.177993][ T3537] device veth0_vlan entered promiscuous mode [ 163.195876][ T3546] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 163.206671][ T3546] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 163.223963][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.233192][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.241653][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 163.249905][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 163.258518][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 163.267156][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 163.298369][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.306246][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.314455][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 163.322674][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 163.331460][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.346076][ T3537] device veth1_vlan entered promiscuous mode [ 163.381944][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 163.390016][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 163.408732][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 163.419284][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.427098][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.436060][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.444852][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.453031][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.462662][ T3547] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.469843][ T3534] device veth0_vlan entered promiscuous mode [ 163.481200][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.489632][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.538620][ T3537] device veth0_macvtap entered promiscuous mode [ 163.577205][ T3534] device veth1_vlan entered promiscuous mode [ 163.586172][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 163.594188][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.602382][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 163.609828][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.622866][ T3546] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.635152][ T3537] device veth1_macvtap entered promiscuous mode [ 163.637034][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.651723][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.694593][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 163.706502][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 163.715075][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 163.724026][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 163.733038][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.741659][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 163.750159][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.766565][ T3537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 163.777914][ T3537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.789083][ T3537] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.813669][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.823096][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.832928][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.841016][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.850022][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.858323][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.867031][ T3547] device veth0_vlan entered promiscuous mode [ 163.871390][ T154] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.881827][ T154] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.901999][ T3537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 163.913610][ T3537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.925376][ T3537] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.934755][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.943624][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.952521][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 163.960222][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.969813][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.979922][ T3534] device veth0_macvtap entered promiscuous mode [ 163.990407][ T3534] device veth1_macvtap entered promiscuous mode [ 164.004590][ T3546] device veth0_vlan entered promiscuous mode [ 164.013329][ T3537] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.022968][ T3537] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.032028][ T3537] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.040742][ T3537] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.056127][ T3547] device veth1_vlan entered promiscuous mode [ 164.090218][ T3534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 20:22:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000440)=ANY=[@ANYBLOB="0100000000000000c2"]) [ 164.108692][ T3534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.119650][ T3534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 164.145337][ T3617] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 164.153582][ T3534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.179118][ T3534] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.188341][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 164.196961][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 164.206883][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 164.220925][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 164.229771][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.239388][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 20:22:10 executing program 1: r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) setns(r1, 0x24020000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r4, 0xc008ae88, &(0x7f0000000440)=ANY=[@ANYBLOB="010000000000000002010040"]) [ 164.285253][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.301744][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.340415][ T3534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 164.357001][ T3534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.370041][ T3534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 164.380974][ T3534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.398074][ T3534] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.410037][ T3547] device veth0_macvtap entered promiscuous mode [ 164.419602][ T3546] device veth1_vlan entered promiscuous mode [ 164.427744][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 164.436841][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 20:22:10 executing program 1: r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) setns(r1, 0x24020000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r4, 0xc008ae88, &(0x7f0000000440)=ANY=[@ANYBLOB="0100000000ffffff84000040"]) [ 164.445977][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.454658][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.470186][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 164.497364][ T3534] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.518200][ T3534] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 20:22:10 executing program 1: r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) setns(r1, 0x24020000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r4, 0xc008ae88, &(0x7f0000000440)=ANY=[@ANYBLOB="0100000000ffffff84000040"]) [ 164.543803][ T3534] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.558238][ T3534] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.582312][ T3547] device veth1_macvtap entered promiscuous mode [ 164.611898][ T3582] Bluetooth: hci0: command 0x040f tx timeout [ 164.618366][ T3582] Bluetooth: hci1: command 0x040f tx timeout [ 164.625680][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 164.630799][ T3582] Bluetooth: hci4: command 0x040f tx timeout [ 164.639802][ T3582] Bluetooth: hci3: command 0x040f tx timeout [ 164.647118][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 20:22:10 executing program 1: r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) setns(r1, 0x24020000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r4, 0xc008ae88, &(0x7f0000000440)=ANY=[@ANYBLOB="0100000000ffffff84000040"]) [ 164.657802][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 164.681746][ T3582] Bluetooth: hci2: command 0x040f tx timeout [ 164.737979][ T3546] device veth0_macvtap entered promiscuous mode 20:22:11 executing program 1: r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) setns(r1, 0x24020000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r4, 0xc008ae88, &(0x7f0000000440)=ANY=[@ANYBLOB="0100000000ffffff84000040"]) [ 164.784164][ T875] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.807737][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.818889][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 20:22:11 executing program 1: r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) setns(r1, 0x24020000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000440)=ANY=[@ANYBLOB="0100000000ffffff84000040"]) [ 164.833450][ T875] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.868588][ T3547] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 164.900214][ T3547] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.910167][ T3547] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 164.937293][ T3547] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 20:22:11 executing program 1: r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) setns(r1, 0x24020000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000440)=ANY=[@ANYBLOB="0100000000ffffff84000040"]) 20:22:11 executing program 1: r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) setns(r1, 0x24020000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000440)=ANY=[@ANYBLOB="0100000000ffffff84000040"]) [ 164.953170][ T3547] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 164.984425][ T3547] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.026888][ T3547] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.059961][ T3546] device veth1_macvtap entered promiscuous mode [ 165.070986][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 165.079282][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 165.088280][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 165.096429][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.105272][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 20:22:11 executing program 1: r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) setns(r1, 0x24020000) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000440)=ANY=[@ANYBLOB="0100000000ffffff84000040"]) [ 165.156583][ T3547] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 165.176357][ T3547] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.186282][ T3547] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 20:22:11 executing program 1: r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) setns(r1, 0x24020000) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000440)=ANY=[@ANYBLOB="0100000000ffffff84000040"]) [ 165.204105][ T3547] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.214639][ T3547] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 165.227147][ T3547] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.238998][ T3547] batman_adv: batadv0: Interface activated: batadv_slave_1 20:22:11 executing program 1: r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) setns(r1, 0x24020000) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000440)=ANY=[@ANYBLOB="0100000000ffffff84000040"]) [ 165.276690][ T144] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.305180][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.307388][ T144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 20:22:11 executing program 1: r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) setns(r1, 0x24020000) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000440)=ANY=[@ANYBLOB="0100000000ffffff84000040"]) [ 165.319067][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:22:11 executing program 1: r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) setns(r1, 0x24020000) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000440)=ANY=[@ANYBLOB="0100000000ffffff84000040"]) [ 165.364010][ T3547] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.385608][ T3547] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.397889][ T3547] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.407299][ T3547] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 20:22:11 executing program 1: r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) setns(r1, 0x24020000) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000440)=ANY=[@ANYBLOB="0100000000ffffff84000040"]) [ 165.437426][ T3546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 165.452673][ T3546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.463655][ T3546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 20:22:11 executing program 1: r0 = getpid() syz_pidfd_open(r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000440)=ANY=[@ANYBLOB="0100000000ffffff84000040"]) [ 165.478354][ T3546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.489606][ T3546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 165.506978][ T3546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.517615][ T3546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 165.536294][ T3546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.550601][ T3546] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.564355][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 165.574003][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.594180][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.621515][ T2659] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.629563][ T2659] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.646561][ T3546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 165.666207][ T3546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.676527][ T3546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 165.687124][ T3546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 20:22:12 executing program 1: getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000440)=ANY=[@ANYBLOB="0100000000ffffff84000040"]) [ 165.697292][ T3546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 165.707924][ T3546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.718229][ T3546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 165.735788][ T3546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 20:22:12 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x541b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "ecf842ec7526d1f6e431d4922a99c3b1a78738"}) [ 165.752437][ T3546] batman_adv: batadv0: Interface activated: batadv_slave_1 20:22:12 executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000440)={[{@noload}, {@journal_checksum}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@lazytime}, {@block_validity}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") [ 165.805038][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 165.819639][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.840364][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.863458][ T3546] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.882306][ T3546] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.899650][ T3666] loop0: detected capacity change from 0 to 512 20:22:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000440)=ANY=[@ANYBLOB="0100000000ffffff84000040"]) [ 165.901739][ T3546] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.928351][ T3546] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.972707][ T2657] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.980842][ T2657] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.996499][ T3666] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! 20:22:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000440)=ANY=[@ANYBLOB="0100000000ffffff84000040"]) 20:22:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x6, 0x0, 0x0, 0x0, 0x0, "ecf842ec7526d1f6e431d4922a99c3b1a78738"}) [ 166.021177][ T3666] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 166.033559][ T3666] EXT4-fs (loop0): can't mount with journal_checksum, fs mounted w/o journal [ 166.046115][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 20:22:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000440)=ANY=[@ANYBLOB="0100000000ffffff84000040"]) [ 166.135542][ T2657] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.164297][ T2657] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 20:22:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000440)=ANY=[@ANYBLOB="0100000000000000221001c0"]) 20:22:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000440)=ANY=[@ANYBLOB="0100000000000000024d564b"]) [ 166.224993][ T3584] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 20:22:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000440)=ANY=[@ANYBLOB="0100000000ffffff84000040"]) [ 166.299675][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.338819][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.370257][ T3586] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 166.400606][ T875] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 20:22:12 executing program 0: r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) setns(r1, 0x24020000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r4, 0xc008ae88, &(0x7f0000000440)=ANY=[@ANYBLOB="0100000000000000fe"]) 20:22:12 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='auxv\x00') preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/20, 0x14}], 0x1, 0x0, 0x0) 20:22:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000440)=ANY=[@ANYBLOB="0100000000000000231001c0"]) [ 166.440110][ T875] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 20:22:12 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000440)=ANY=[@ANYBLOB="0100000000ffffff84000040"]) [ 166.515380][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 166.547646][ T154] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.586701][ T154] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 20:22:12 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000440)=ANY=[@ANYBLOB="0100000000ffffff84000040"]) 20:22:12 executing program 4: r0 = socket(0x21, 0x2, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000080), r0) [ 166.644979][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 20:22:12 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000c80), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) [ 166.686460][ T3556] Bluetooth: hci3: command 0x0419 tx timeout [ 166.706868][ T3556] Bluetooth: hci4: command 0x0419 tx timeout 20:22:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000440)=ANY=[@ANYBLOB="0100000000000000231001c0"]) 20:22:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000440)=ANY=[@ANYBLOB="0100000000ffffff91000040"]) [ 166.733094][ T3556] Bluetooth: hci1: command 0x0419 tx timeout 20:22:13 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000003c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000bc0)) 20:22:13 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000440)=ANY=[@ANYBLOB="0100000000ffffff84000040"]) 20:22:13 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mounts\x00') preadv2(r0, &(0x7f0000000580)=[{&(0x7f0000000100)=""/120, 0x78}], 0x1, 0x0, 0x0, 0xa) [ 166.771041][ T3556] Bluetooth: hci0: command 0x0419 tx timeout [ 166.805272][ T3556] Bluetooth: hci2: command 0x0419 tx timeout 20:22:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000440)=ANY=[@ANYBLOB="0100000000ffffff84000040"]) 20:22:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000440)=ANY=[@ANYBLOB="0100000000000000231001c0"]) 20:22:13 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000200)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000700)={0x1c, r1, 0x601, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 20:22:13 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/loop0', 0x0, 0x0) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x1000, 0x0) 20:22:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000440)=ANY=[@ANYBLOB="0100000000ffffff91000040"]) 20:22:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000440)=ANY=[@ANYBLOB="0100000000ffffff84000040"]) 20:22:13 executing program 4: r0 = socket(0x1, 0x2, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 20:22:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000440)=ANY=[@ANYBLOB="0100000000000000231001c0"]) 20:22:13 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0xf, {"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", 0x1000}}, 0x1006) 20:22:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000440)=ANY=[@ANYBLOB="0100000000ffffff84000040"]) 20:22:13 executing program 4: r0 = socket(0x1e, 0x1, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:22:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000440)=ANY=[@ANYBLOB="0100000000ffffff91000040"]) 20:22:13 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 20:22:13 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)={r1}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000480)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000180)={r2, 0x3, r0, 0x6}) 20:22:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000440)=ANY=[@ANYBLOB="0100000000ffffff84000040"]) 20:22:13 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)={r1}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000480)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000180)={r2, 0x3, r0}) 20:22:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000440)=ANY=[@ANYBLOB="0100000000ffffff91000040"]) 20:22:13 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)={r1}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000480)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000180)={r2, 0x3, r0, 0x6}) 20:22:13 executing program 0: r0 = socket(0x28, 0x5, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x1) 20:22:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000440)=ANY=[@ANYBLOB="0100000000ffffff84000040"]) 20:22:13 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)={r1}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000480)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000180)={r2, 0x3, r0}) 20:22:13 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000001640)={0x1f, 0xffffffffffffffff}, 0x6) write$bt_hci(r0, &(0x7f0000000000)={0x1, @set_conn_encrypt={{0x413, 0x3}}}, 0x7) 20:22:13 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000480)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000180)={r1, 0x0, r0}) 20:22:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000440)=ANY=[@ANYBLOB="0100000000ffffff84000040"]) 20:22:14 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)={r1}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000480)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000180)={r2, 0x3, r0, 0x6}) 20:22:14 executing program 0: syz_emit_ethernet(0xa6, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd604a7c880070210000000000000000000000ffffac1414bbff0200000000000000000000000000011d0a040504300520fe8000000000000000000000000000aaff010000000000000000000000000001fe80000000000000f7000000000000bbfe8000000000000000000000000000bb00000000000000000000000000000001120000000000000000000000040190780054f50b0034b8d8"], 0x0) syz_emit_ethernet(0x1c5, &(0x7f00000000c0)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x25}, @multicast, @val={@void, {0x8100, 0x0, 0x1, 0x3}}, {@ipv4={0x800, @generic={{0x3c, 0x4, 0x1, 0x9, 0x1b3, 0x66, 0x0, 0x0, 0x5c, 0x0, @broadcast, @empty, {[@noop, @timestamp_addr={0x44, 0x54, 0xb0, 0x1, 0x5, [{@private=0xa010102, 0x4}, {@broadcast, 0x3f}, {@local, 0x81}, {@multicast2, 0x6}, {@broadcast, 0x2}, {@broadcast, 0x1}, {@rand_addr=0x64010102, 0x500}, {@private=0xa010100, 0x9}, {@loopback, 0xffffff01}, {@broadcast, 0x8a10}]}, @end, @end, @lsrr={0x83, 0xf, 0xb7, [@multicast1, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @cipso={0x86, 0x59, 0x0, [{0x6, 0x7, "3b47fc0416"}, {0x1, 0x5, "df7713"}, {0x1, 0xe, "6e4b34a4c9fd168af9b05695"}, {0x7, 0x8, "d040c1b383bd"}, {0x1, 0x9, "1499429982a3e1"}, {0x7, 0xd, "36813d29d948c560f91753"}, {0x6, 0xd, "f18504b4f051370335acbc"}, {0x7, 0x4, "a686"}, {0x0, 0xa, "008de97cda6fc5c6"}]}, @timestamp={0x44, 0x8, 0xb8, 0x0, 0x2, [0x5]}, @timestamp={0x44, 0x10, 0xcd, 0x0, 0x9, [0xff, 0x4, 0x6]}, @ra={0x94, 0x4, 0x1}]}}, "a09274be531a558ac0ea2f0e119eb69583f2550b44389a8cdb8d04e57f35d58c172d7cd24ae39117d844da090cce70bb58566151caceea2a03b33d15608a2df69b4dee2d10cd6e4adf73efa9a7f5d3f462acdf4b13977ee388fce88540a527c78fcdbaf828f1c79fe43612eed208b56c081f1e6c2340fea61bb6019a4f2a857eaef16b80556fd8a816c130b39d10c2f8f6cc73ab09c39de96ad621aab8a2d65b530ba95350c24d9cc49f723f3edf89d2468945c84f5cfb73d8c05acab14d3fe17958e7"}}}}, 0x0) syz_extract_tcp_res(&(0x7f00000002c0)={0x41424344, 0x41424344}, 0x5, 0x8) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x0, 0x0, 0xffffffff}, 0x1c) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000440)="ff915a45d7c5f7c8568ebdc57386a19e302e55f53d1b2a9388fd12ad903c29d3e976d8100612cd0800000000000000d7a274b8c2401413676458fa504e09e887ef6ff0cdd758010df00f564a11c1713dbcabd72ba811021faee1ac8d79bebdc3fe43f43c66e89dd70c176a25738767a6a417a9ef94cf1b85c3d2", 0x7a}, {&(0x7f0000001140)="06bab072b09e636fc7e486e1c1f30ed7b8376c131e7753d31930827e07d44a4c06c3a6a3630fbb1ed4b84bb6e674968e67310078013dc9f2503bf09b4c93ba0f48a556bae048a362dd2f", 0x4a}, {&(0x7f0000000c40)="ec32075af1322e1c7e56eb9fcbba3252033944c118ac35c5373bec014f4bdb6c4de024a1b6565077626daaac314db078b7568221bd5e8259c1e32a3af2c680a86a67ff0df9", 0x45}, {&(0x7f0000000600)="a9ef4d07e893054155829967a251655a0f074e8c92d77db90c391c6fc8e119ad2021b5aa814e26805a1de486be6a34e7d46dfe23ed511e7c803b04272cbef991ce0b0b6600e9c680beae8e6bf430af34c60f7b2083256d2d5e91ca2ceb9d2492c2f507bbf77adbfffda6b088582edb495fb2526892750995e30868b8c897cc972329a6ddef3ba1922141981efdd51c2a495a181d1de8a9d0b3", 0x99}, {&(0x7f00000027c0)="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", 0x16b}, {&(0x7f00000007c0)="a854f23e82daddef695070a2506f0bfc18f4a4c6b07f160b7037122633343c67302980e5bb01c03eb16e705487c7399acc513292", 0x34}], 0x6, &(0x7f0000002c00)=ANY=[@ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYBLOB="92e58f85c9cb98dbfd140e13c0b2121f1c039f13af64a68d0751135db097479c0d4a925be660c2230e5b49126ed89a8bd98bdab7547eb3048646839bace09a6c97a6167d130a650db45897adce5ea0d4d4776e7c76939526133a873b41544e86d824fe094f0990a528813d68120355d478cb419fc8e96fd023c503000039363f2b9a600a5e844de28fe013976ea65fbcff75cb00"/157, @ANYRES32, @ANYRESDEC, @ANYRES64, @ANYRES64=0xffffffffffffffff, @ANYRES32, @ANYRES8, @ANYRES32, @ANYBLOB="000000001cf8fe961a00000000000000000000003b23ae645bf1c385a2556f8637d97aef6e4ba95ab8ee31488b4f9bd2e737e5abda190300894ed9dc6dfaaa0ae8564310db9033e45b10ddf8d23b9cdbe6fd26e5fa80322543fd6ac43b818728b6fa8a8bdb79c631e55ae52f26a4c8705b0337bb06a6b806dfcf5ad1a5bf4fc33ea56ef4750ad9c04fc6d06c21a4de8b227c25779633752320db8394189b0d9d3cc610b2920cd7751d13933baafc7bfd581bec18de092fd9237d9857accfdc12f56f8bea6c47d7547733e099c3a2ef4e53f83ed022b78a02e4d089c70985514d17b60bd000"/244, @ANYRES32=0x0, @ANYRES8=0xffffffffffffffff, @ANYBLOB="0cca06376dc333d1d91aa1d1a666c9f10f40f7bb5c5fa1ffad2c0b0320330f7b53b3ca60f4419bc711d385323e8d4198f4462a117c8476755078272a3d25adaab57d1b6027261b539874f19e731c73f90e8fbecb00162fec705c6c223b1869885e15ba261f12659f1cefaa41c90dcb2818049b35cf2623c414e2acef385f8ef18859126f281c69987d46419c33d8317f4072406158a6ce6647e102d3716961e64ef0864c152f5408553e090433bc9a6bed7ce50946d71313bcbb897d3e34b36078401c358d3c7bf3e473225f3a70", @ANYRESOCT], 0xa0}, 0x20000041) r6 = socket$inet6(0xa, 0x3, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) syz_extract_tcp_res$synack(&(0x7f0000000000)={0x41424344, 0x41424344}, 0x1, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000002480)={0x6, 0xc, &(0x7f00000009c0)=ANY=[@ANYRESDEC=r2, @ANYRESHEX=r4, @ANYRES16, @ANYRES32=r6], &(0x7f0000001cc0)='syzkaller\x00', 0x9, 0x30, &(0x7f0000000200)=""/48, 0x41100, 0x9, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x8, &(0x7f0000002400)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000002440)={0x3, 0xf, 0x480000}, 0x10}, 0x90) r10 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r10, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000e00), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r11, &(0x7f0000000f40)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000f00)={&(0x7f0000002ec0)={0x628, r12, 0x10, 0x70bd2b, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x7c, 0x75}}}}, [@fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0x80, 0xfa, "9b7d9bdcbf66c4b6f8945d48cfa9c3dda7cc46a7ad257bc160637ae1c3ce8d66b092b51db584d13380882a2ce56c220a94d47ac5110551446bde9bad8ac6dac5ef1f72340a6d4439222e1bab65a4f902e1df3aa738f1be6422d19cbcc8203e25fdf680319c32e3785756893ffa3caf7b54d053ba43e023dd1c0444c8"}, @NL80211_ATTR_FILS_ERP_RRK={0xaf, 0xfc, "7a4e790b7e495e3bf6026c0672df5cc86677ef566af736e6527d7b15e72d090a31264f284cd4affe22ccd4a498ee01bcd0eddf437c89d9faa88b89a6a51db097813bd23c3fcf33b275e378e4dac193b5b3eecb2741a8731108ef31592e48c57bec2c4e3dc4d8935a5ed668b0e56016ad8b305b0965e802ce129ba68d8b0afce5e70d6c6bf6a687fdd2fd5f4fd5143c0b7f593fc0b2a41d2ec5e195e97a5a6d68751e5fc7b76f08a301311d"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x8, 0xf9, "31a0a799"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0xbc}], @NL80211_ATTR_IE={0x59, 0x2a, [@rann={0x7e, 0x15, {{0x0, 0x7a}, 0x3, 0x7, @device_a, 0x3, 0xfff, 0x8001}}, @rann={0x7e, 0x15, {{0x0, 0x6}, 0x5a, 0x1, @device_b, 0x7, 0x3, 0x1f}}, @preq={0x82, 0x25, {{0x1, 0x0, 0x1}, 0x18, 0x0, 0x0, @device_a, 0xff, @void, 0x8, 0x3, 0x1, [{{}, @device_a, 0x1}]}}]}, @NL80211_ATTR_IE={0x27d, 0x2a, [@challenge={0x10, 0x1, 0x85}, @random={0x7, 0x85, "137e92f95679993d686a21db400c63278419721ca7133457697e5c12d0d99913d1a4f4dac32f824fbf0d920225de1a9c740af59056b28dadd1a3d68563ca0c4f63918a3bea514e6ec6c63c95ca472a7cfd1fb7660d722afbb8ea9ec25c81802699b6a024b21143f89978eaaab3f9e6d4a225ca8c199a16e2ec8794c5ee6b1f6753c8d9bcf4"}, @link_id={0x65, 0x12, {@random="0a03227d3b2e", @device_b, @broadcast}}, @link_id={0x65, 0x12, {@random="f85cedfa118f", @device_a, @device_b}}, @perr={0x84, 0x122, {0x80, 0x12, [{{0x0, 0x1}, @broadcast, 0x7be5000, @value=@device_b, 0x1c}, {{}, @device_b, 0x3, @void, 0x2c}, {{0x0, 0x1}, @device_b, 0x4, @value, 0x33}, {{0x0, 0x1}, @device_b, 0x5, @value=@broadcast, 0x17}, {{0x0, 0x1}, @device_a, 0x8000, @value=@broadcast, 0x8}, {{}, @device_b, 0x4, @void, 0x9}, {{0x0, 0x1}, @device_b, 0x2, @value=@device_b, 0x33}, {{}, @broadcast, 0xffffff9c, @void, 0x3a}, {{0x0, 0x1}, @broadcast, 0x4, @value=@broadcast, 0x7}, {{}, @device_a, 0x100, @void, 0x10}, {{0x0, 0x1}, @device_a, 0x7, @value=@broadcast, 0x2d}, {{}, @device_b, 0x4, @void, 0x9f}, {{}, @broadcast, 0x2, @void, 0x14}, {{}, @broadcast, 0x7ad3, @void, 0x42}, {{0x0, 0x1}, @device_a, 0x2, @value, 0x31}, {{}, @device_b, 0x101, @void, 0x35}, {{}, @device_b, 0x8, @void, 0x3f}, {{0x0, 0x1}, @device_a, 0x100, @value, 0x29}]}}, @ht={0x2d, 0x1a, {0x2, 0x0, 0x5, 0x0, {0x5, 0x3, 0x0, 0xff, 0x0, 0x0, 0x1, 0x2}, 0x300, 0x1, 0x3}}, @ibss={0x6, 0x2, 0x8}, @ht={0x2d, 0x1a, {0x10, 0x2, 0x3, 0x0, {0x1000, 0x3f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x1, 0x80, 0xfb}}, @prep={0x83, 0x25, {{0x0, 0x1}, 0x5, 0x81, @broadcast, 0x9, @value=@device_b, 0x0, 0x5, @device_b, 0x7e}}, @random_vendor={0xdd, 0x3e, "6c959286782d8678ca46f3eb33e5c036427d8b03cffd9e667ba7afea5b60081565b95f4f362bd6c1a704093829c56cfdb7e737cc7209242f5960aaaec066"}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_RRK={0x8c, 0xfc, "a8fe016c8ba141af937f85c83a7e4641d3ecd14c7c764ff15360e3cb2c79afdeaedd6139a107ca601f843b82a9e8a1c6f3432d34866c4845e77f41f6378bc8edac35b14bbe7e5e3a7df803c10fc7fda093d1abe21653dd385034f6461251fba88412509d42d550b3b6b6f2dc486dcaf56878e739aca8a0196b04b865c5ee728b37863796a4ccb44b"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x400}, @NL80211_ATTR_FILS_ERP_RRK={0x54, 0xfc, "bc4753ccb7e8100fd34814d499c0ece284dbdd0ad18d5f8b610ab5a95a3d6cc24b6399d2e0a75cf8d24ce4f8792b13d7eded5253597993c3f3874a7e015c096637272b901a4db89dc1d369ff72208b9b"}, @NL80211_ATTR_FILS_ERP_REALM={0x5b, 0xfa, "c3cf120c0978c95b7638e1ebd932ac3b2e3d9f7c0de4e8a484a3ccf584477c1ce5282bb00aa61b4e7512ecd2312baa82c1c1b11de580fde431730993dea63e2d8d196eafb7b37ae04264963d689972bb3d6666472ffe72"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x5}, @NL80211_ATTR_FILS_ERP_REALM={0x8c, 0xfa, "4b93a291bc0c5b0def74dc58e7f13438f616ebd37f46cd5affb2cbeb402225bf4c2b420263ed6ddf9e1a0ad9b07d25977f1e03030af4e206a92ebf34877bb971d5d1ef913db3cd94f5615bf7ccbff229ef75a40dced3250512ff4742ee323d9db62bc5cb9e566cf5040d591eedb5d6479167123354cc8837dd7c4b9a365241e7eb1278781fbe6700"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x9, 0xf9, "642a4923e8"}], @NL80211_ATTR_IE={0x7, 0x2a, [@erp={0x2a, 0x1, {0x1, 0x1}}]}]}, 0x628}, 0x1, 0x0, 0x0, 0x4080}, 0x4000000) sendmmsg$inet6(r10, &(0x7f0000007e40)=[{{&(0x7f0000000340)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1=0xe0000010}}, 0x1c, 0x0}}], 0x6c00, 0x0) r13 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002600)=[{{0x0, 0x0, &(0x7f0000000740)=[{0x0}, {&(0x7f00000002c0)="b4ce26100cdadb46b08eca31e2058e96432a76466e6ea70ee835efa3fa51b2fa554115ec00aacd6790bb0f21e6c78a2eaec99d0ec205aba84838f5630324e0e62f8a4cbb1d0fac332597a675e2373c688fe5eaf662ad53cfc37eddabba1e70aee42d18ddea80832a3c40e250fdf18920290842d798dde1f4cc7e1ae24145eaff545802d6e795436d847a9ca35168", 0x8e}, {&(0x7f0000000e40)="8f9ffc2ff02ff20924876156c6f3cb25b9c5163b7574550c23fd359ef839543043cdf074839544caa76bce86fb5396aee708868daa5bab4e15be7d9f7b3ecdde74544602f84cf5c9bb565e3d51f79f48452fc3b06efcb3670500b19731297d18b23897a51591c8a4e80f0342640a6b4ccd827f78c7e4c26590df354e729e7d6449cbe17256c60e9eb2c64ae2dd3f705730cf72016c929c46997fadb5917083c570203a7fe086d1e00b422184", 0xac}, {&(0x7f0000000a40)="34ef0ee7f20accebe691988f0000001f5896c4a22c2d94bb05558c724e68526b8e20cf6c69dc36229cf1f29e36c77ef61f5686a0e3", 0x35}, {&(0x7f0000001200)="b7bd849b0249701d59f4ad516376f9e969bbba49d37e54870b21cf9fc59303f35a81f3cda6eb16ed753944790fe2b6cdb12f48afd3e4df5450169c5a6eba940c5ab1626b11ffd6b37dc9bf8a065e825c074b0010c51365f6c46c1afd4677e91376793f1fb7abf0f6c9825280591dbc51791ab224cfa835581b7b8de2fa3b6218e91f02379496314759f293f264ca34dcedbaa241a6cb29c05280a116fc5d55f10e7fe3a1a943d38c938d964bf400f5753f19b80e1589d067c8c303df70c74b23727108de200000000000000000", 0xcd}, {&(0x7f00000005c0)="6ed674038af06c94f0f460ef07daa761605e70698dff93786d697709bb3659d42935f66677d0639ed8858c86cb86ddd7f68f32a598a11c70f7b697543249edd3575514c7c6414b4e87af19839e0d67443fa2ada515376442a09b9f9445504fd5f6237d3a415d8bdd56a0ac000e81ac89039de48bb60759480554395d8f2cd74034e5", 0x82}, {&(0x7f0000000040)}], 0x7, &(0x7f00000007c0), 0x0, 0x24040000}}, {{&(0x7f0000000800)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001c40)=[{&(0x7f0000000980)="d611afdefa3e3862b8cca9ab08858abe75aa75d3c36f306c725b1a6687359d3f4558a52aa5c0f874c3253c76d6173ded86de19747bb27a7455", 0x39}, {&(0x7f00000008c0)="ed4f3807be6c3186f4a33922e2c50ecaf73f486f15499aaf1866f1684e904427ea69f7a2c0866121ede86a5dfe1d6576f8ebc677a6e5723072d84cdca0a7215647f5683ce219658ad665f82ab615cae84001b9b712a69658d5948c19a6ee9799782bc159253f62733a267522088c8d7361da0f0b8cd0abecd56cb4c7cdb8ab31112f214b73b658dde5efbf74832aced73824d669febec739a1fcc28bbdfa009f", 0xa0}, {&(0x7f0000001d00)="197858d2b1cf2144b3673edf5ee8aba1dc4a3d49ed6f2f893093d3ce44f7e8a1320d137535d48b4ac247dc686b79bd90a81f051045", 0x35}, {&(0x7f0000000a80)="fb8ebc40e498fad5d58e71ea9296f08447f69d3849d396504571d510f1e9ead22f11859c0f7d1e3721ff68bb7817e26c9656200b47185b4493c4e69e479bcb2dc55cb59e1d61a787aa1c773f0baf1e484268c265d2af5d6e2e19ec5aeb5796c8944e13d4587d3db3df9f3bec6102dbb3898744217b219b88a70900bfb0b986fc8bd2b05511f75a42afe466dfbf05765faff51d0ede00f8be0b6b3cc3705d86bc673c8f7fe1ba99da89ccd819505fdeaf69f99dae356aac49fe26beb5687e53c4c630044cd5", 0xc5}, {&(0x7f0000000bc0)="babd07f758c7294695ad3fb5f83af5a0a8a7c09c863823e069ea1eae2002f88859d2d83ac422b2cb3910cbd2f6fdda5347d04d76fb95fb4396de0672992d5063be0d3d7777523c809726ac297174ad93f6e4da279edf1f1a5f9950b3d015a03c38ee31ff5bddfe71", 0x68}], 0x5, &(0x7f0000000a00)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x20, 0x4c804}}, {{0x0, 0x0, &(0x7f0000002000), 0x0, 0x0, 0x0, 0x80}}, {{&(0x7f0000002040)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000002180)=[{&(0x7f00000020c0)="21ffaaeef8b3452163f4e8ef1a54678d8392a55617f4b57d640c490c0e9bcd909af4964db2f6a54d24e152bce0fd9161621114477274d8df8d76e7823beef946baf8f6af8591f4fd2f2e4ea4ec6bdbc169e2b8251e2c107c1d8bb17edaf7621d4b0804c605f1cfd6b254875036e2b8f9983af91ac53e95212da1659866bcd17d51ad15498ade6eaa3671da3fa17fd2410085a80224cfc3c820a3705a97ea2f62f234", 0xa2}], 0x1, &(0x7f0000001780)=ANY=[@ANYRESHEX=r9, @ANYRES64=r5, @ANYRES8=r1, @ANYRES32, @ANYRES16=r1, @ANYRESOCT, @ANYRESDEC=r3, @ANYRES16, @ANYRES64, @ANYBLOB="0000cca92b8fbbfb77f233c1050000200000000000000001000000010000008bc483f8ead828f65bd488a6052b723df51a4f5fabd60a4d306a776899cedaeb8f97566d1543a11544d6cd00969a660ba8a7dd9b4f79dc18fe8d4573c2e2ab98ab52ba54d29c0dc2c3f41771dd584950d48ae56e845b278d9b5215eca61c993c298927c4e75ecca1e0a718b5d3a8ae", @ANYRES64, @ANYRES32, @ANYRES32, @ANYRES8=r13, @ANYRES8=r3, @ANYRES32=r13, @ANYRES8=r8, @ANYRESHEX, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000814e4e0c11ab971ec85db893dcbdd09b87480f02b6ede7cd21f6f5be7e9ab08b446ce71282b0594d90d1eca541c501b8bd24c90b058dfd72ea6769a780dd2e3dd21c890085ae2e454e68101670783fb274fd400b0c943688985315eb617844023c82560ea6bd83ba054d62158ceb82c45af5b276c5ba075cc662ee4ff04c932bc678a34538b9be76ec14c32f3ba42a72c530330c2a616b4dfa57c274d92ba5260a46f72fa7e922ea2988196143d9d5e22e9912c27c52a9b5db0cc15b959693a00d17f1a1a20062285c253b5dd4153b8b42c7ad58e285067c7a470b93440b9fc800a32ae06864efd04418cdf7f798e70df2d4a0000000fffb0000000000000000000000000000000000a89bffec4f8622b13ec98180cc372af50b9d1af4f1b75338cfd38ff7880acb4374165f45bd8e45224dbad9e43d107e88297b0922eb39e6922b644c074d24661251405349ca06a2284d4b1e5a3558fd463b0ccb37f740b5f3f0fffc7606ca27e725389253", @ANYRES16, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES16, @ANYRESOCT, @ANYRES32=r9, @ANYRES32], 0xd8, 0x4010}}], 0x4, 0x0) r14 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001300)=[{&(0x7f0000000440)="ff915a45d7c5f7c8568ebdc57386a19e302e55f53d1b2a9388fd12ad903c29d3e976d8100612cd0800000000000000d7a274b8c2401413676458fa504e09e887ef6ff0cdd758010df00f564a11c1713dbcabd72ba811021faee1ac8d79bebdc3fe43f43c66e89dd70c176a25738767a6a417a9ef94cf1b85c3d2", 0x7a}, {&(0x7f0000000500)="06bab072b09e636fc7e486e1c1f30ed7b8376c131e7753d31930827e07d44a4c06c3a6a3630fbb1ed4b84bb6e674968e67310078013dc9f2503bf09b4c93ba0f48a556bae048a362dd2f", 0x4a}, {&(0x7f0000000c40)="ec32075af1322e1c7e56eb9fcbba3252033944c118ac35c5373bec014f4bdb6c4de024a1b6565077626daaac314db078b7568221bd5e8259c1e32a3af2c680a86a67ff0df9", 0x45}, {&(0x7f0000000600)="a9ef4d07e893054155829967a251655a0f074e8c92d77db90c391c6fc8e119ad2021b5aa814e26805a1de486be6a34e7d46dfe23ed511e7c803b84272cbef991ce0b0b6600e9c680beae8e6bf430ebfdfd9c807862ef45320caf34c60f7b2083256d2d5e91ca2ceb9d2492c2f507bbf77adbfffda6b088582edb495fb2526892750995e30868b8c897cc972329a6ddef3ba1922141981efdd51c2a495a181d1de8a9d0b3", 0xa4}, {&(0x7f00000006c0)="057fd08656a165bd0dccb631c436c81971cae814c374abb2401493d87b7ecdf51e98b91c95c1d78878911c02c326cec93b8bfa168428fce1e9eeed0444eacbe8a3c5992f844221b9651a50fbe693675fcdbabc590979027e059bf227e65108bbb0a9f337a3f110fd12cb4141d126d600cd4b5aeed5019bb1d589523b61ef61cde70d51f84d9d719b300084552c3ba2d9c799de1c75e1049889dc118828b7764e30291077aefb1535d1a1d51dd8beb2435713b5eff84397a4a4c03db093dfc74840835bb91d4dffea1051fdc62f6b81da8336aee50300b2b2922323ed021d", 0xde}, {&(0x7f00000007c0)="a854f23e82daddef695070a2506f0bfc18f4a49b377f160b7037122633343c67302980e5bb01c03eb16e705487c7399acc513292", 0x34}, {&(0x7f0000000b80)="5e87b031fe712e8de6bb10501abd040060cf15164380fca4eec08f765031d040208cf6f3b5cc", 0x26}], 0x7, &(0x7f0000001380)=ANY=[@ANYRESOCT, @ANYBLOB="e5ed14094a0e6f740d432a18053ed04f4f603d65b010e931230f99380e94e84464691d5d75f137d40cf8e95735dcee504a79af29f1ba170e768af2670ef647cc0f624223572b481b3560187c7725db45122d4722de29084760bd34e889dcae7b000000000000c8ee563bc5094e06055c8b602ceac730966188507118e91688be5afe953706a4c3a2449e0bf429374d3e6c1062e93b8919f26ba39467132c67fef70c8a4ada13795c12490e1edb", @ANYRESOCT, @ANYRES32, @ANYRES32, @ANYRESHEX=r8, @ANYRES64, @ANYRES32=r6, @ANYRES32=0x0, @ANYRESHEX=r7, @ANYBLOB="000000001cf8fe961a0000000000000000000000fa044b2c5e7c3a0be15800af3c89e24cfc0318ca42ce1a2f329923aa3d89753fcb54", @ANYRES32=0x0, @ANYRES8=r10, @ANYRESDEC, @ANYRESOCT=r14], 0xffffffa1}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r15, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000010000100000000000080000000000000", @ANYRES32=0x0, @ANYBLOB="0a043cbf", @ANYRES32=r7, @ANYBLOB="0a001b000000000000000000"], 0x2c}, {&(0x7f0000004200)=ANY=[@ANYRES32, @ANYRESDEC, @ANYBLOB="da0156800c008400030000000000000087b2f02cc8c77d9e5f5cb843ecee31130c2d1e79d80b03090070a1534beaee670600000030a490fec3cabf8305126fbb7279f2a6657bc2cc289b85fa4f96ec050200fd06bd465a9eb8e1bfa8938d4a93181cd69b439e878bb874495000720d891bd7ddaf4ca208000c0068d509fe4238bfb55b051987307059bec3aeca0817cabf386e77dbef43fdfda7a462c11195ace49eb55b62baa33da9ccbbf84fc507699d4278c1f997fa01929a02ef40d32d7a6f85c17da023ec50fcdf06b5a94fd050c584a269c78fd22bfa092a2a2ba7622cbfb317b5ee224857a3795b98bf0ea862bd36f0cb51b07b6d5918f29b3d63221451771e9a246aaab7a9a098531f578546239b8d21892bcf70750f072bfca9e214f6003bb1fd56605e6e01760e8b016a50cc15eb4643cda3807045e1ac848234f2909e568b6f99fc1a53760c0c0c3d44317c", @ANYRESOCT=r10, @ANYBLOB="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", @ANYRES32, @ANYRESOCT=r7, @ANYRESOCT, @ANYRES64], 0x200}, {&(0x7f0000000d40)=ANY=[@ANYRES8, @ANYRES32, @ANYRESHEX, @ANYRES32=0x0, @ANYBLOB="0400fffffffffffffffc0000f200000000000000000000000000140056003b1c494e3240ac03ba900e9f852001cf2800000000000000000000ff00d2008a8008000000", @ANYRES32=r10, @ANYRESOCT], 0x3b0}, {&(0x7f0000002940)=ANY=[@ANYBLOB="6c01001b4971e6a35656afe75d074b437887acc9122b08edd78735e40b661dd47fc0f89658c722f59db7bd4dad9ca2890116a08e9c9ca6738208f4e7a27883e5afd65490249f56e14f14e985f9ba36ed68113473eaefae72d7913631fa71dd4501140025000000000000000000001000000000000108006d000000000000002ff4c2d9191cff1e8278785bba7d1c96b602f08f431b373dbdca7e4a00f7963d7de2a456310d3e43aa2b365a1ca7d01636ee1fc6af39fd3f187495cb7de55a0ac64304c97fc2008df4c66356038cd7801f60a40084817295e0076ec5498e0aa45bab854a1582a6718f0d52dc08b19ca9ac5ded03b7270e7496eebdffb14d3d00a785bb1f3df084225316676cd0f48cd0b846aa123049e677dea3c76ad1118aafc7de04143f0744f1f0b22980e1cbe3d057ef4d2ff889ea3ea81af77d5dc7e9ed36a2e3eca693bd3cf071c9a93fd94baba37e951c428d9458eabce4fc60468681d9580e8fcd0495af7d2aa7b38c943548f7532db088e75220b691b7769889df59807e9ec7a7dec75bdd5c31173e54bb07afa5dc3bc2754f47", @ANYRES32, @ANYRESHEX], 0x16c}], 0x4}, 0x0) syz_emit_ethernet(0x106e, &(0x7f0000006640)=ANY=[@ANYBLOB="5b9dae842fd2ffffffffffff86dd6a771a1210380600ff010000000000000000000000000001fc010000000000000000000000000001730001d96500000000000000000000004e204e24", @ANYRES32=0x41424344, @ANYRES32=r7, @ANYBLOB="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"], 0x0) syz_emit_ethernet(0x109e, &(0x7f0000007e80)={@broadcast, @random="5742d50275e3", @val={@void}, {@ipv4={0x800, @tcp={{0x14, 0x4, 0x1, 0x1, 0x108c, 0x66, 0x0, 0x4, 0x6, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@cipso={0x86, 0x39, 0x0, [{0x0, 0x2}, {0x1, 0xc, "5abbba26b4584b16ac01"}, {0x6, 0x3, "fb"}, {0x6, 0x2}, {0x2, 0x11, "115cbd09887e95e7247f9c15dabb33"}, {0x1, 0xf, "00939e67769603b64562996269"}]}]}}, {{0x4e24, 0x4e24, r7, r8, 0x0, 0x0, 0xf, 0x2, 0xa6, 0x0, 0xba4, {[@nop, @exp_fastopen={0xfe, 0xe, 0xf989, '\x00'/10}, @mptcp=@syn={0x1e, 0xc, 0x3, 0x1, 0x7, 0x3, 0x1}, @sack_perm={0x4, 0x2}, @exp_smc={0xfe, 0x6}, @nop, @mss={0x2, 0x4, 0x1}]}}, {"fed989178d96e52aab4fc3aecd78431813b3d914247b8613d256229bc95800d33607e2cada5a0ea2c56c3f64c9155f823196ca2564dfffa6314349accd4cdcf23fd89808c8aa4eb83848522a8420f8adffd1a61f8e22338b7df84e9026f0774cf4107f8639d7eda0a1e3d32f20f267c803ac6217f7fcae8e20b4f74155c6e20c788e64fc446a318094e32373531b1ba7a59443a9d648b4668fa2cb48911252b42c95b988497111b3dcee27a4162a7d1aa4d96a5ebce6e207b1a8b7f8e58ce3e1ea779810b91973cd14bae56ab9dd348944e359f87b4229c0923382b24ce1f05d09d12eaa7985467fb866e0523bce90881e2169d2edfce204bbbf54af23a27ca1b80dd95e0dde1c216b5f1450902d24f4ed4dd862b06ebb62957e4ca72419127c13ffbca6438993847cff628bc0e7bf8026941758bd6aad6b5ce00f15ac1865346068e07cf395ccd3262f8ef6935edcacb60387324d64999933814bf2042451a23d3b43d85eafca11697f0b4d3b05417179b223b835e475051cd3d4cca891f2fa28bf5617edd754a6cedeb3ed8adb90716be654d336aede255728b7c6da2718e5c18d02264d729bef4e1f0baec5b459ed806f94f6ad6f63cc5634d3591d3452255194cf9e68be8e91b29e8b4331d9f1cdf400a5f051553fa07cdf2f352e5c542b9f2483a1978a136cd31e5ee802b08dbd32cf9f31ef85877908611cf0564842d4ff2dfac336b114f45100fbf07012f3b9bc5247bd13006dcfc8170fb3375c693af3b0033a92e595d33d37249daf290129aba54bf330bfaf064e5766c38d9ca3ae5c6f1eb18cdae0ab5567345149de03d6a029afc63e3fb472ca75fcfbae6a99da86401a15c9328f45e8f62f196b473d655516506754e5c39c678c1bd5a53bd877785c7dfe1243863a725c389ee108132390f3e5baf6ec7e86e9188b803966cdd04904ee1d7e8566176daa523ce6d2d517b668ad914880fe18e79daf329e3d004dfefff5cecd9b1004af2a64f44b85fd56d2b4acc79b164cae45aae0e00914e56a5b59fce95a82d5d484a05383504a03fac0e3ce5ae94cf1a30f9e66effb5465ba52eb57e8a2003963672f05331bd363e7ae6a8bb7aa18b9c59c08f9e07d53f3de31556200d687cd8289ad82c8916ce5ae1d4ca87f7dbba62706c0e9717f9f860afad950c578763e676d2fa9a1921d25c1d0c6410bae6ede9c6ba91757f3c67fbbe37a87bca45a611fd2dec58c29d25e86285fa2ca84849524c4359e54327dc4516412bd93f0e769409cca17dbbc64bbff0c8fb53a68bfafe31b8272e5b6473c748c706fd950c3bfa4b5780e1ede151384d3d1363c82181e9a98b99c576038741252f9410b4012926798f3eaeb37dfae7a0021b82bb242a02dd884f60c853d7f261628cc999ef0bc1b8df8976abb9a865051b02c339739a82dfc3c662daa682fc587c2091bcd843b3fc31a4c2ca45542e52ae7e2055805cd90983b8923676df9b57c7d09f47538aa6c64274c2bb96e20e8dfd645b35616284a62b9e3b124e59884d2a1ed40099128794564a8eb210d5cb8d99a0a404a00ef46c8891f00ead4f224efca8977bdc2622f9d669a8769e77f3c0e2b379abc12292937e192fde8920c51372b9935b01957d25be8d24d7d34a66ff6b005ee539feeb897028ea4786013176e2a414114496b054b4fd3bbc3ba1ddd9d3b37ad1804368a19b174bd8978f099c4eee7006f115d0791c8d2079f9e9dca29a26095f003aff9f3b3c98f26105726d77d1fca6f397d12891023d71599610f19fbe3c3851c76a6331979d1d1896bd05540ceaab8fe5015d74f784c00807fe62d3453529ccb9d23dd734ceb69a5a241e520b6afa0680a7dbafc2fd4a865c4cb692844a40bc2e7f016440856409fd97c41dcc0a0362cebadeab53c33fb28e05868a1fbd78cfa343718ac54a34087c7afa43183ad4083635776cdbc3ad44dbba08f7b8233907688ff38964717da5dc6b191712c0e228994b3d7baaa2369ce412a9edfab17f056415e93455952ed043fa14947757e6592065be740a420c19d22e3deaf35efb0f2e5d7af62a7c7824375015724f8dc0879240869de3e9d8fe7ff18f967b96c840435213c301d048563ef01dce636517c59444cc40b8f85f4e20f63b68cb8888a1e1d9894fcf6d91f510dee7f88d5338645c02b1f423857e7e50e3fa18c7c50c2d799e9ce73a6d9857592d2df6f4094652e333617c85e83ca181fa3629d4b69f24095e201b009b512278bdbf336c1e394c7dd75e9adafc4f0c6f02a2d6e0f57d9de59e8e950e3e69c2bee671a72bcc85cc83af85264d9f8f8836cf2968636dbb30d13fc93fff024a8cd03371e986ff86c3be2ec2785c20186fb45a687d72583254ad3f76cba6bcf09015314cb8c20b5a819cf87c33c307b5f49bd193c5487bf7f54d8cfe506418ff4b4c211ae6727f3b21322823e49e911ae017f842d8ebfb4ee32a35ceafbdb27309c393644929c6986dcd7910a0f7e9a392cd3e6b2e2d589f06a11db4f52af08e508fa7d8df8ceccd1f62468e767b8b9933d2eab2ab736ed38bccfdadd93ffc1d0d87fd32d898cec6220de2bb2a07b46782240bc7540043098152827e9e0588594213ff7218268baa26f531ff324881e4f7436a5d7d7f947000b6e118e627f804d5c96456afc18c85629f43037629de4671c111c9c6ec45994f9eb186b9e50439d9bc452124d36d644bd8bcdf8c2d4998a6d996d60633c7aba542bf8312fdb03a05f78868247785baf10f7bdaca8ee66f7e95abbb5c763acb0dd51e73317e0710227f8614abf01c843e2ac4f9da24115ddb054518c319bb7693a135b198561c46e75b211f55a9de23e83e57a16941f45f571c7d716f0aa8dc0c73a6ad664616b9f78ce1c2d27613a1bf7c6f91cf37271a507ebd82dc3e77fbfb6ced3ca8e2e3afc093f85d022933e675cc538b81c308fa9d0f0783ae7f510f198421b5bcfa501a967241da3ac91818adc61ec3279664d67a384f584d90af3d9bf08e71be9fea7705d62b62dac0a808dc0378d54c6ba66665c9b38d1e74ddba0f013c2a4de3b2259f9eff18bdd032a87c72f03e1ca221a5bbd3f27ef5db62817daa08c7e0178e6c016488da32147d14298c915a6e1f3ccc99189a5f5919f513a09f8e10e908f8a91e651752d7290bf75ebd5a34c0d10d8f56f198fe8819bb5d657df3f4f8ec7e9e2e0e773e9fb2908f24b273be0db86e7bfb31b3ae91addc22c127a5234816328474886936336a552a78f4ffda607dfc1b55c910a71b5e7e08ff4c6ab005d83672568199a4054b69a92e2390c1cb49fdd3b7c8d6c1490d782710bb9af349443612ce206350bd7517cedc8294d2ad96adf2e7d4dd6ff783582ec9cb8b03ee2814b55622112ed52a6dbe9fd28f04fd4a392e59e088c6d639a423d5c9b142053888b3ee52fc9c25ed3affc7e1bc5631f24b44599b66532900e9b3fafef19e3394fb63c9ab561a9581858986af993b1061fc75bf6bb20649d6947dcb0aa57782562412860d6f3a10e5af67b2e393043ab74f6a7a302ede3f2cb24b9610341419c50ae74b9c12cdd1e58df726125d702242751577c4d47d72676e35c1e44596bbbde2746373a9d8261768dd323d027fb22e85b11a1033c5ac7e3552ff87783158679e2e9aebedbca737d2bc33b44634e417260177ab9a5cbdc0c20d5a63d52927e790e53ee8d83c7b27216055785cf4453d938d3f4ba1d25b5651143273300b18c450957fc9a7bfe61b25179b296d4a4b1542753403a4ed5d5d26692b8d0f37e7e0ea09c2424d8af00a2029f0395533051e3315b2f5d69b1b76fc5473e9a76940921ce1b6ab75911c4119878a19c22934986b65ac190393bb34bf218a052157db0ae8f24bdace8cc6e1df608133efe1e328cc89dc399a8dbefe9fae68ef1de0e7fcecef096948ecae71c52ece864e50b64b7ac6cb4e0b18a93476fb912eea3d97b0be7679f09f0691ef8b97c2533ea3a5f87a8b8d0dd2f2f21b3b196cb04deb88aad7a42621631aeea865840059bc390255f6e51033da65d66285382a27b93f1152b5541feeea3a1f4e4fe6bfde11d2e186539c16f29779ea4759e2880a9b951a87b218059871e53ca070ca19225da08914efa66e8070b31e5414146405e96322818798f6cdb7aa38c6f6548cbc4eda71e5c4a1c2a9139688783140d58b2c9e873b210136265684102335c8e718cc450fee84f4b6941b6d24746fe353052da041495db197bd37e8ce28e35f04190a2e92142932e2d4a1a4c67b15b53a3285e52a6becbadcd8d5b07af9ee679015455fd33331368a6fbc61ed8825b02dc02471e5a1bf34721158a0aa2ecdfdab3a69fa9f84366de22bf6d8ed365d569267dab109da0b0098fc47f3d8a182fdfd0fc488a2d81541d4450fa23790f3fb94446dd60e0d4d428132f1ac5b5459ab5a77a7eb7196782d18e46c5ca17d8401db0564cd90d40ac71fc0cabd8153248c2f8a8a4dc3a048dc28495e2e53720370419153a61817338a824c4d27eaf10057d8aa4add8a4882ff44912a657afac440b861e566b212caf39aaad59ebda9d896b9228f71cc2ac8604ce7f8a1da6147784c1713d5195083f4ce5e53f188499c0b1cb04f68c583ce91c53caa9545e4821edc0340f21f7c1deb85305fa1bef69505ee8f759b036d719fb0a363e137674e6251378e85e1e014e7e1f000d8b3071fbfc9efe9590a51175b4d75b513d559505802dc92450588868238a0b8cdcabc96de8a8259bde9d653e74a3389f6e2784febed1ae0bc758fb71eab2d31be13fccfb281d295141178c408909c5b9ae0d25ffada34b53fac200ce22da7fb0e3c2d05466519a91ac61b6f87c4e2c3ccd8bc6c914c7d7602f89b546f0d8b544cd6b90613d9fdca660c1f0c53be6cb2138a60393a8f91e96c204fac92ee2ecb39b3bae1841eda44c6fd15aee1f62214cfe6079c609144c7a9f98e32ce08becd35525b2b60aa99c7acfa08f6e2853f016255ac6df011062361ea4d2cb56f8ce6d36c3c390ecb2aedc2e7d42dd084a8c6e819e0377a911b1dfcd6346eb7b6073784047d30257b1d8c8e7476e4db8bfd6d254d12ea72b4f7903aa25812af08856e833cc8b854611cfb24592ecb7956ea458f38e061d10110777429c68130b01fe3f4e0d0efe001226ac3efa6c6318e679f1f3639acfd82b6548ac5c0bd3619f93cf5c9aedffb35443f54c3d28def1e2480d8348973a7be3fcaa2e4c11bf8840ce6ac6e6bba699100f618db0ddd38b40d2d8bddcab49a5847c3d87349618d96b0191d77e41b83b2278d5af2987cb5874a7b6cb737ccbc8983a7d59af7dcbeb2b0ef96130a93bbfb2b928b5a325a5b0756ed20a755db6cf20e3fefc43d83893ec266fc6365f446aa5bd3bdba7d4c715689e251de208cf170a0819fd5b2d7b87b6a378481f276e09d208cea279e94abafaea911e55bf57c4c9ef2a5ef086ba329dffee57ed92df723045055ce70f9e7eba31aa467bed79467b21f1aa0671a40a9b68c0475dde6505086ab7ad1ab6641d423f12b5c2f3331278fa84cb4049ea8318f30421655f976dd6c0f5edbdd1bfabbcf0d025f19f6d2d7c78934dd5a54c69fd6f25b94db680e2a07fdb48948b8662c0df3c924be47977481bd7b98922c7855e5cb3178ad8d467cfd5be5513741f219e25af9efc7dee5b86757298b0f8aaa6d7258a799cc8e21c632ae6df10a8f91a1868dc8527f9bd029612e8b16aea157e66b93b3e9ad69a56acc644bfec08141e5e0e5e15c9c9073e883b7f3fd67102aa011c39"}}}}}}, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000)={0x41424344, 0x41424344}, 0x1, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000200)={@void, @void, @ipv6=@tcp={0x6, 0x6, 't$\"', 0x160, 0x6, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0x2a}, {[@srh={0x88, 0xc, 0x4, 0x6, 0xdc, 0x30, 0x5, [@private0, @private1, @empty, @loopback, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}, @dstopts={0x89, 0x0, '\x00', [@ra={0x5, 0x2, 0x2}]}], {{0x4e20, 0x4e23, r8, r16, 0x1, 0x0, 0xa, 0x8, 0x4, 0x0, 0x8, {[@exp_smc={0xfe, 0x6}, @mss={0x2, 0x4, 0x5}, @fastopen={0x22, 0x9, "72251c753bdf00"}]}}, {"e64bdd78e3e183a0ebe429e48cd020e34c459462480d91c709ab2113b0927290285b2642df402a2f20dc6c3ddae7b2f9b69605eff3dbe7f2dcd1ee69e2b50a7dbe2fc44be638220b64d52212ead8df37a77a9457014767db5e000e60b1c8782cec6d70178479f31270e712145854edb3abd17c0fe1853c34df0f0efa0668d565c56bc83ad88a17cb3e6ccc518055d72a51085793d8695e9089ebbb22e0d50c1cfd7a7922c9ac388465877e687dd525c0808b5ff88b20389dfa989e14e1ca189c"}}}}}, 0x188) syz_emit_ethernet(0x197, &(0x7f0000000300)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @val={@void, {0x8100, 0x5, 0x1, 0x2}}, {@ipv6={0x86dd, @tcp={0x1, 0x6, "1a6f2f", 0x15d, 0x6, 0x0, @private1, @dev={0xfe, 0x80, '\x00', 0x14}, {[@dstopts={0x2f, 0x5, '\x00', [@padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x7}, @padn={0x1, 0x2, [0x0, 0x0]}, @pad1, @hao={0xc9, 0x10, @mcast2}]}, @routing={0x3c, 0x14, 0x0, 0x3, 0x0, [@loopback, @dev={0xfe, 0x80, '\x00', 0xd}, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local]}], {{0x4e21, 0x4e24, r0, r8, 0x1, 0x0, 0xc, 0x40, 0x21ec, 0x0, 0x2, {[@fastopen={0x22, 0xc, "7af02a209de46885b741"}, @generic={0xd9, 0xf, "c64904e609d15c5c2af5badcca"}]}}, {"32ff4b56ea2a5e24afc46124419620c917059b38251f09c619214867ca97a0645cf537999b3744c4b64eb6ad64b7211ace04f972c62f903c29ca08bb5ee7a8339b32e8eab11dffd5066588306bedf1e8403abd6e5a"}}}}}}}, &(0x7f00000004c0)={0x0, 0x3, [0x21a, 0x2a, 0x6f0, 0xc6b]}) 20:22:14 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)={r1}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000480)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000180)={r2, 0x3, r0}) 20:22:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, 0x0) [ 167.807656][ T3777] dccp_invalid_packet: invalid packet type [ 167.855802][ T3777] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 20:22:14 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)={r1}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000480)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000180)={r2, 0x3, r0, 0x6}) 20:22:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, 0x0) 20:22:14 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)={r1}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000480)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000180)={r2, 0x3, r0}) [ 167.957388][ T3787] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 168.026854][ T3791] af_packet: tpacket_rcv: packet too big, clamped from 4206 to 3966. macoff=82 20:22:14 executing program 4: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) setns(0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000440)='tasks\x00', 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) r4 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$cgroup_pid(r4, &(0x7f0000000340), 0x12) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001b80), 0xffffffffffffffff) getrlimit(0x6, &(0x7f0000000240)) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='bdev\x00', 0x2010800, &(0x7f00000004c0)='ngT0211Q\xaf\xf8+\x86\xb7\xda\xb0\nT\xff\xe1\x03Z\xdd\xd7\xbf@\xb6D2H\xad\x990\xcc\x15\x9b\x01\xa2q\x9b\x13\r;\xed\x9e\x9c(\xd8\xd5\x98\xe1jS\" Z3-G\xd8\"\xe9\xb4&\xb5\x86\xfa\x83\x97#O\x8b\x9c\x9fs\xb6\x04\xc4\xef\x9b\xf4\xd5\xae\xb2\xe8\x93!\xca\xac]\x86\xca+') sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x8000, 0x0) lsetxattr$security_evm(&(0x7f0000000480)='./file0\x00', 0x0, &(0x7f00000005c0)=@v2={0x5, 0x2, 0x5, 0x1, 0xb, "64c9ed6be4daf04dc380df"}, 0x14, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0xb) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000400)=0xc) getpgid(r6) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0xb) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x6c060000) 20:22:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, 0x0) 20:22:14 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 168.320914][ T3807] bdev: Unknown parameter 'ngT0211Q¯ø+†·Ú° [ 168.320914][ T3807] TÿáZÝ׿@¶D2H­™0Ì›¢q›;ížœ(ØÕ˜ájS" Z3-GØ"é´&µ†úƒ—#O‹œŸs¶Äï›ôÕ®²è“!ʬ]†Ê+' 20:22:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000440)=ANY=[]) 20:22:14 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/pids.max\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "00629a7d82000000000000000000f7ffffff00"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x17) 20:22:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000440)=ANY=[]) 20:22:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000440)=ANY=[]) 20:22:15 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:22:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000440)=ANY=[@ANYBLOB]) 20:22:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000440)=ANY=[@ANYBLOB]) 20:22:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000440)=ANY=[@ANYBLOB]) 20:22:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000440)=ANY=[@ANYBLOB="0100000000ff"]) 20:22:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000440)=ANY=[@ANYBLOB="0100000000ff"]) [ 169.555174][ T3787] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.563566][ T3787] bridge0: port 1(bridge_slave_0) entered disabled state 20:22:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000440)=ANY=[@ANYBLOB="0100000000ff"]) 20:22:16 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/pids.max\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "00629a7d82000000000000000000f7ffffff00"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x17) 20:22:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000440)=ANY=[@ANYBLOB="0100000000ffffff84"]) 20:22:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000440)=ANY=[@ANYBLOB="0100000000ffffff84"]) 20:22:16 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:22:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000440)=ANY=[@ANYBLOB="0100000000ffffff84"]) 20:22:16 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/pids.max\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "00629a7d82000000000000000000f7ffffff00"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x17) 20:22:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000440)=ANY=[@ANYBLOB="0100000000ffffff840000"]) 20:22:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000440)=ANY=[@ANYBLOB="0100000000ffffff840000"]) 20:22:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000440)=ANY=[@ANYBLOB="0100000000ffffff840000"]) 20:22:17 executing program 1: r0 = socket(0x28, 0x5, 0x0) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ca242e7dd72bc4006faad3bee6d9c4a567900fb44cceabcf84583f2261cd4b6bba69333b656ed61c5374e57400494bb3d862f61b63342123e09140343fbe67"}, 0x60) 20:22:17 executing program 1: openat$cgroup_devices(0xffffffffffffffff, &(0x7f00000027c0)='devices.allow\x00', 0x2, 0x0) 20:22:17 executing program 1: io_setup(0x0, &(0x7f0000000100)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) [ 170.997368][ T3787] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 171.050301][ T3787] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 171.532108][ T3787] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 171.541206][ T3787] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 171.550064][ T3787] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 171.559319][ T3787] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 20:22:18 executing program 0: syz_emit_ethernet(0xa6, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd604a7c880070210000000000000000000000ffffac1414bbff0200000000000000000000000000011d0a040504300520fe8000000000000000000000000000aaff010000000000000000000000000001fe80000000000000f7000000000000bbfe8000000000000000000000000000bb00000000000000000000000000000001120000000000000000000000040190780054f50b0034b8d8"], 0x0) syz_emit_ethernet(0x1c5, &(0x7f00000000c0)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x25}, @multicast, @val={@void, {0x8100, 0x0, 0x1, 0x3}}, {@ipv4={0x800, @generic={{0x3c, 0x4, 0x1, 0x9, 0x1b3, 0x66, 0x0, 0x0, 0x5c, 0x0, @broadcast, @empty, {[@noop, @timestamp_addr={0x44, 0x54, 0xb0, 0x1, 0x5, [{@private=0xa010102, 0x4}, {@broadcast, 0x3f}, {@local, 0x81}, {@multicast2, 0x6}, {@broadcast, 0x2}, {@broadcast, 0x1}, {@rand_addr=0x64010102, 0x500}, {@private=0xa010100, 0x9}, {@loopback, 0xffffff01}, {@broadcast, 0x8a10}]}, @end, @end, @lsrr={0x83, 0xf, 0xb7, [@multicast1, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @cipso={0x86, 0x59, 0x0, [{0x6, 0x7, "3b47fc0416"}, {0x1, 0x5, "df7713"}, {0x1, 0xe, "6e4b34a4c9fd168af9b05695"}, {0x7, 0x8, "d040c1b383bd"}, {0x1, 0x9, "1499429982a3e1"}, {0x7, 0xd, "36813d29d948c560f91753"}, {0x6, 0xd, "f18504b4f051370335acbc"}, {0x7, 0x4, "a686"}, {0x0, 0xa, "008de97cda6fc5c6"}]}, @timestamp={0x44, 0x8, 0xb8, 0x0, 0x2, [0x5]}, @timestamp={0x44, 0x10, 0xcd, 0x0, 0x9, [0xff, 0x4, 0x6]}, @ra={0x94, 0x4, 0x1}]}}, "a09274be531a558ac0ea2f0e119eb69583f2550b44389a8cdb8d04e57f35d58c172d7cd24ae39117d844da090cce70bb58566151caceea2a03b33d15608a2df69b4dee2d10cd6e4adf73efa9a7f5d3f462acdf4b13977ee388fce88540a527c78fcdbaf828f1c79fe43612eed208b56c081f1e6c2340fea61bb6019a4f2a857eaef16b80556fd8a816c130b39d10c2f8f6cc73ab09c39de96ad621aab8a2d65b530ba95350c24d9cc49f723f3edf89d2468945c84f5cfb73d8c05acab14d3fe17958e7"}}}}, 0x0) syz_extract_tcp_res(&(0x7f00000002c0)={0x41424344, 0x41424344}, 0x5, 0x8) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x0, 0x0, 0xffffffff}, 0x1c) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000440)="ff915a45d7c5f7c8568ebdc57386a19e302e55f53d1b2a9388fd12ad903c29d3e976d8100612cd0800000000000000d7a274b8c2401413676458fa504e09e887ef6ff0cdd758010df00f564a11c1713dbcabd72ba811021faee1ac8d79bebdc3fe43f43c66e89dd70c176a25738767a6a417a9ef94cf1b85c3d2", 0x7a}, {&(0x7f0000001140)="06bab072b09e636fc7e486e1c1f30ed7b8376c131e7753d31930827e07d44a4c06c3a6a3630fbb1ed4b84bb6e674968e67310078013dc9f2503bf09b4c93ba0f48a556bae048a362dd2f", 0x4a}, {&(0x7f0000000c40)="ec32075af1322e1c7e56eb9fcbba3252033944c118ac35c5373bec014f4bdb6c4de024a1b6565077626daaac314db078b7568221bd5e8259c1e32a3af2c680a86a67ff0df9", 0x45}, {&(0x7f0000000600)="a9ef4d07e893054155829967a251655a0f074e8c92d77db90c391c6fc8e119ad2021b5aa814e26805a1de486be6a34e7d46dfe23ed511e7c803b04272cbef991ce0b0b6600e9c680beae8e6bf430af34c60f7b2083256d2d5e91ca2ceb9d2492c2f507bbf77adbfffda6b088582edb495fb2526892750995e30868b8c897cc972329a6ddef3ba1922141981efdd51c2a495a181d1de8a9d0b3", 0x99}, {&(0x7f00000027c0)="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", 0x16b}, {&(0x7f00000007c0)="a854f23e82daddef695070a2506f0bfc18f4a4c6b07f160b7037122633343c67302980e5bb01c03eb16e705487c7399acc513292", 0x34}], 0x6, &(0x7f0000002c00)=ANY=[@ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYBLOB="92e58f85c9cb98dbfd140e13c0b2121f1c039f13af64a68d0751135db097479c0d4a925be660c2230e5b49126ed89a8bd98bdab7547eb3048646839bace09a6c97a6167d130a650db45897adce5ea0d4d4776e7c76939526133a873b41544e86d824fe094f0990a528813d68120355d478cb419fc8e96fd023c503000039363f2b9a600a5e844de28fe013976ea65fbcff75cb00"/157, @ANYRES32, @ANYRESDEC, @ANYRES64, @ANYRES64=0xffffffffffffffff, @ANYRES32, @ANYRES8, @ANYRES32, @ANYBLOB="000000001cf8fe961a00000000000000000000003b23ae645bf1c385a2556f8637d97aef6e4ba95ab8ee31488b4f9bd2e737e5abda190300894ed9dc6dfaaa0ae8564310db9033e45b10ddf8d23b9cdbe6fd26e5fa80322543fd6ac43b818728b6fa8a8bdb79c631e55ae52f26a4c8705b0337bb06a6b806dfcf5ad1a5bf4fc33ea56ef4750ad9c04fc6d06c21a4de8b227c25779633752320db8394189b0d9d3cc610b2920cd7751d13933baafc7bfd581bec18de092fd9237d9857accfdc12f56f8bea6c47d7547733e099c3a2ef4e53f83ed022b78a02e4d089c70985514d17b60bd000"/244, @ANYRES32=0x0, @ANYRES8=0xffffffffffffffff, @ANYBLOB="0cca06376dc333d1d91aa1d1a666c9f10f40f7bb5c5fa1ffad2c0b0320330f7b53b3ca60f4419bc711d385323e8d4198f4462a117c8476755078272a3d25adaab57d1b6027261b539874f19e731c73f90e8fbecb00162fec705c6c223b1869885e15ba261f12659f1cefaa41c90dcb2818049b35cf2623c414e2acef385f8ef18859126f281c69987d46419c33d8317f4072406158a6ce6647e102d3716961e64ef0864c152f5408553e090433bc9a6bed7ce50946d71313bcbb897d3e34b36078401c358d3c7bf3e473225f3a70", @ANYRESOCT], 0xa0}, 0x20000041) r6 = socket$inet6(0xa, 0x3, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) syz_extract_tcp_res$synack(&(0x7f0000000000)={0x41424344, 0x41424344}, 0x1, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000002480)={0x6, 0xc, &(0x7f00000009c0)=ANY=[@ANYRESDEC=r2, @ANYRESHEX=r4, @ANYRES16, @ANYRES32=r6], &(0x7f0000001cc0)='syzkaller\x00', 0x9, 0x30, &(0x7f0000000200)=""/48, 0x41100, 0x9, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x8, &(0x7f0000002400)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000002440)={0x3, 0xf, 0x480000}, 0x10}, 0x90) r10 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r10, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000e00), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r11, &(0x7f0000000f40)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000f00)={&(0x7f0000002ec0)={0x628, r12, 0x10, 0x70bd2b, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x7c, 0x75}}}}, [@fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0x80, 0xfa, "9b7d9bdcbf66c4b6f8945d48cfa9c3dda7cc46a7ad257bc160637ae1c3ce8d66b092b51db584d13380882a2ce56c220a94d47ac5110551446bde9bad8ac6dac5ef1f72340a6d4439222e1bab65a4f902e1df3aa738f1be6422d19cbcc8203e25fdf680319c32e3785756893ffa3caf7b54d053ba43e023dd1c0444c8"}, @NL80211_ATTR_FILS_ERP_RRK={0xaf, 0xfc, "7a4e790b7e495e3bf6026c0672df5cc86677ef566af736e6527d7b15e72d090a31264f284cd4affe22ccd4a498ee01bcd0eddf437c89d9faa88b89a6a51db097813bd23c3fcf33b275e378e4dac193b5b3eecb2741a8731108ef31592e48c57bec2c4e3dc4d8935a5ed668b0e56016ad8b305b0965e802ce129ba68d8b0afce5e70d6c6bf6a687fdd2fd5f4fd5143c0b7f593fc0b2a41d2ec5e195e97a5a6d68751e5fc7b76f08a301311d"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x8, 0xf9, "31a0a799"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0xbc}], @NL80211_ATTR_IE={0x59, 0x2a, [@rann={0x7e, 0x15, {{0x0, 0x7a}, 0x3, 0x7, @device_a, 0x3, 0xfff, 0x8001}}, @rann={0x7e, 0x15, {{0x0, 0x6}, 0x5a, 0x1, @device_b, 0x7, 0x3, 0x1f}}, @preq={0x82, 0x25, {{0x1, 0x0, 0x1}, 0x18, 0x0, 0x0, @device_a, 0xff, @void, 0x8, 0x3, 0x1, [{{}, @device_a, 0x1}]}}]}, @NL80211_ATTR_IE={0x27d, 0x2a, [@challenge={0x10, 0x1, 0x85}, @random={0x7, 0x85, "137e92f95679993d686a21db400c63278419721ca7133457697e5c12d0d99913d1a4f4dac32f824fbf0d920225de1a9c740af59056b28dadd1a3d68563ca0c4f63918a3bea514e6ec6c63c95ca472a7cfd1fb7660d722afbb8ea9ec25c81802699b6a024b21143f89978eaaab3f9e6d4a225ca8c199a16e2ec8794c5ee6b1f6753c8d9bcf4"}, @link_id={0x65, 0x12, {@random="0a03227d3b2e", @device_b, @broadcast}}, @link_id={0x65, 0x12, {@random="f85cedfa118f", @device_a, @device_b}}, @perr={0x84, 0x122, {0x80, 0x12, [{{0x0, 0x1}, @broadcast, 0x7be5000, @value=@device_b, 0x1c}, {{}, @device_b, 0x3, @void, 0x2c}, {{0x0, 0x1}, @device_b, 0x4, @value, 0x33}, {{0x0, 0x1}, @device_b, 0x5, @value=@broadcast, 0x17}, {{0x0, 0x1}, @device_a, 0x8000, @value=@broadcast, 0x8}, {{}, @device_b, 0x4, @void, 0x9}, {{0x0, 0x1}, @device_b, 0x2, @value=@device_b, 0x33}, {{}, @broadcast, 0xffffff9c, @void, 0x3a}, {{0x0, 0x1}, @broadcast, 0x4, @value=@broadcast, 0x7}, {{}, @device_a, 0x100, @void, 0x10}, {{0x0, 0x1}, @device_a, 0x7, @value=@broadcast, 0x2d}, {{}, @device_b, 0x4, @void, 0x9f}, {{}, @broadcast, 0x2, @void, 0x14}, {{}, @broadcast, 0x7ad3, @void, 0x42}, {{0x0, 0x1}, @device_a, 0x2, @value, 0x31}, {{}, @device_b, 0x101, @void, 0x35}, {{}, @device_b, 0x8, @void, 0x3f}, {{0x0, 0x1}, @device_a, 0x100, @value, 0x29}]}}, @ht={0x2d, 0x1a, {0x2, 0x0, 0x5, 0x0, {0x5, 0x3, 0x0, 0xff, 0x0, 0x0, 0x1, 0x2}, 0x300, 0x1, 0x3}}, @ibss={0x6, 0x2, 0x8}, @ht={0x2d, 0x1a, {0x10, 0x2, 0x3, 0x0, {0x1000, 0x3f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x1, 0x80, 0xfb}}, @prep={0x83, 0x25, {{0x0, 0x1}, 0x5, 0x81, @broadcast, 0x9, @value=@device_b, 0x0, 0x5, @device_b, 0x7e}}, @random_vendor={0xdd, 0x3e, "6c959286782d8678ca46f3eb33e5c036427d8b03cffd9e667ba7afea5b60081565b95f4f362bd6c1a704093829c56cfdb7e737cc7209242f5960aaaec066"}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_RRK={0x8c, 0xfc, "a8fe016c8ba141af937f85c83a7e4641d3ecd14c7c764ff15360e3cb2c79afdeaedd6139a107ca601f843b82a9e8a1c6f3432d34866c4845e77f41f6378bc8edac35b14bbe7e5e3a7df803c10fc7fda093d1abe21653dd385034f6461251fba88412509d42d550b3b6b6f2dc486dcaf56878e739aca8a0196b04b865c5ee728b37863796a4ccb44b"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x400}, @NL80211_ATTR_FILS_ERP_RRK={0x54, 0xfc, "bc4753ccb7e8100fd34814d499c0ece284dbdd0ad18d5f8b610ab5a95a3d6cc24b6399d2e0a75cf8d24ce4f8792b13d7eded5253597993c3f3874a7e015c096637272b901a4db89dc1d369ff72208b9b"}, @NL80211_ATTR_FILS_ERP_REALM={0x5b, 0xfa, "c3cf120c0978c95b7638e1ebd932ac3b2e3d9f7c0de4e8a484a3ccf584477c1ce5282bb00aa61b4e7512ecd2312baa82c1c1b11de580fde431730993dea63e2d8d196eafb7b37ae04264963d689972bb3d6666472ffe72"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x5}, @NL80211_ATTR_FILS_ERP_REALM={0x8c, 0xfa, "4b93a291bc0c5b0def74dc58e7f13438f616ebd37f46cd5affb2cbeb402225bf4c2b420263ed6ddf9e1a0ad9b07d25977f1e03030af4e206a92ebf34877bb971d5d1ef913db3cd94f5615bf7ccbff229ef75a40dced3250512ff4742ee323d9db62bc5cb9e566cf5040d591eedb5d6479167123354cc8837dd7c4b9a365241e7eb1278781fbe6700"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x9, 0xf9, "642a4923e8"}], @NL80211_ATTR_IE={0x7, 0x2a, [@erp={0x2a, 0x1, {0x1, 0x1}}]}]}, 0x628}, 0x1, 0x0, 0x0, 0x4080}, 0x4000000) sendmmsg$inet6(r10, &(0x7f0000007e40)=[{{&(0x7f0000000340)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1=0xe0000010}}, 0x1c, 0x0}}], 0x6c00, 0x0) r13 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002600)=[{{0x0, 0x0, &(0x7f0000000740)=[{0x0}, {&(0x7f00000002c0)="b4ce26100cdadb46b08eca31e2058e96432a76466e6ea70ee835efa3fa51b2fa554115ec00aacd6790bb0f21e6c78a2eaec99d0ec205aba84838f5630324e0e62f8a4cbb1d0fac332597a675e2373c688fe5eaf662ad53cfc37eddabba1e70aee42d18ddea80832a3c40e250fdf18920290842d798dde1f4cc7e1ae24145eaff545802d6e795436d847a9ca35168", 0x8e}, {&(0x7f0000000e40)="8f9ffc2ff02ff20924876156c6f3cb25b9c5163b7574550c23fd359ef839543043cdf074839544caa76bce86fb5396aee708868daa5bab4e15be7d9f7b3ecdde74544602f84cf5c9bb565e3d51f79f48452fc3b06efcb3670500b19731297d18b23897a51591c8a4e80f0342640a6b4ccd827f78c7e4c26590df354e729e7d6449cbe17256c60e9eb2c64ae2dd3f705730cf72016c929c46997fadb5917083c570203a7fe086d1e00b422184", 0xac}, {&(0x7f0000000a40)="34ef0ee7f20accebe691988f0000001f5896c4a22c2d94bb05558c724e68526b8e20cf6c69dc36229cf1f29e36c77ef61f5686a0e3", 0x35}, {&(0x7f0000001200)="b7bd849b0249701d59f4ad516376f9e969bbba49d37e54870b21cf9fc59303f35a81f3cda6eb16ed753944790fe2b6cdb12f48afd3e4df5450169c5a6eba940c5ab1626b11ffd6b37dc9bf8a065e825c074b0010c51365f6c46c1afd4677e91376793f1fb7abf0f6c9825280591dbc51791ab224cfa835581b7b8de2fa3b6218e91f02379496314759f293f264ca34dcedbaa241a6cb29c05280a116fc5d55f10e7fe3a1a943d38c938d964bf400f5753f19b80e1589d067c8c303df70c74b23727108de200000000000000000", 0xcd}, {&(0x7f00000005c0)="6ed674038af06c94f0f460ef07daa761605e70698dff93786d697709bb3659d42935f66677d0639ed8858c86cb86ddd7f68f32a598a11c70f7b697543249edd3575514c7c6414b4e87af19839e0d67443fa2ada515376442a09b9f9445504fd5f6237d3a415d8bdd56a0ac000e81ac89039de48bb60759480554395d8f2cd74034e5", 0x82}, {&(0x7f0000000040)}], 0x7, &(0x7f00000007c0), 0x0, 0x24040000}}, {{&(0x7f0000000800)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001c40)=[{&(0x7f0000000980)="d611afdefa3e3862b8cca9ab08858abe75aa75d3c36f306c725b1a6687359d3f4558a52aa5c0f874c3253c76d6173ded86de19747bb27a7455", 0x39}, {&(0x7f00000008c0)="ed4f3807be6c3186f4a33922e2c50ecaf73f486f15499aaf1866f1684e904427ea69f7a2c0866121ede86a5dfe1d6576f8ebc677a6e5723072d84cdca0a7215647f5683ce219658ad665f82ab615cae84001b9b712a69658d5948c19a6ee9799782bc159253f62733a267522088c8d7361da0f0b8cd0abecd56cb4c7cdb8ab31112f214b73b658dde5efbf74832aced73824d669febec739a1fcc28bbdfa009f", 0xa0}, {&(0x7f0000001d00)="197858d2b1cf2144b3673edf5ee8aba1dc4a3d49ed6f2f893093d3ce44f7e8a1320d137535d48b4ac247dc686b79bd90a81f051045", 0x35}, {&(0x7f0000000a80)="fb8ebc40e498fad5d58e71ea9296f08447f69d3849d396504571d510f1e9ead22f11859c0f7d1e3721ff68bb7817e26c9656200b47185b4493c4e69e479bcb2dc55cb59e1d61a787aa1c773f0baf1e484268c265d2af5d6e2e19ec5aeb5796c8944e13d4587d3db3df9f3bec6102dbb3898744217b219b88a70900bfb0b986fc8bd2b05511f75a42afe466dfbf05765faff51d0ede00f8be0b6b3cc3705d86bc673c8f7fe1ba99da89ccd819505fdeaf69f99dae356aac49fe26beb5687e53c4c630044cd5", 0xc5}, {&(0x7f0000000bc0)="babd07f758c7294695ad3fb5f83af5a0a8a7c09c863823e069ea1eae2002f88859d2d83ac422b2cb3910cbd2f6fdda5347d04d76fb95fb4396de0672992d5063be0d3d7777523c809726ac297174ad93f6e4da279edf1f1a5f9950b3d015a03c38ee31ff5bddfe71", 0x68}], 0x5, &(0x7f0000000a00)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x20, 0x4c804}}, {{0x0, 0x0, &(0x7f0000002000), 0x0, 0x0, 0x0, 0x80}}, {{&(0x7f0000002040)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000002180)=[{&(0x7f00000020c0)="21ffaaeef8b3452163f4e8ef1a54678d8392a55617f4b57d640c490c0e9bcd909af4964db2f6a54d24e152bce0fd9161621114477274d8df8d76e7823beef946baf8f6af8591f4fd2f2e4ea4ec6bdbc169e2b8251e2c107c1d8bb17edaf7621d4b0804c605f1cfd6b254875036e2b8f9983af91ac53e95212da1659866bcd17d51ad15498ade6eaa3671da3fa17fd2410085a80224cfc3c820a3705a97ea2f62f234", 0xa2}], 0x1, &(0x7f0000001780)=ANY=[@ANYRESHEX=r9, @ANYRES64=r5, @ANYRES8=r1, @ANYRES32, @ANYRES16=r1, @ANYRESOCT, @ANYRESDEC=r3, @ANYRES16, @ANYRES64, @ANYBLOB="0000cca92b8fbbfb77f233c1050000200000000000000001000000010000008bc483f8ead828f65bd488a6052b723df51a4f5fabd60a4d306a776899cedaeb8f97566d1543a11544d6cd00969a660ba8a7dd9b4f79dc18fe8d4573c2e2ab98ab52ba54d29c0dc2c3f41771dd584950d48ae56e845b278d9b5215eca61c993c298927c4e75ecca1e0a718b5d3a8ae", @ANYRES64, @ANYRES32, @ANYRES32, @ANYRES8=r13, @ANYRES8=r3, @ANYRES32=r13, @ANYRES8=r8, @ANYRESHEX, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000814e4e0c11ab971ec85db893dcbdd09b87480f02b6ede7cd21f6f5be7e9ab08b446ce71282b0594d90d1eca541c501b8bd24c90b058dfd72ea6769a780dd2e3dd21c890085ae2e454e68101670783fb274fd400b0c943688985315eb617844023c82560ea6bd83ba054d62158ceb82c45af5b276c5ba075cc662ee4ff04c932bc678a34538b9be76ec14c32f3ba42a72c530330c2a616b4dfa57c274d92ba5260a46f72fa7e922ea2988196143d9d5e22e9912c27c52a9b5db0cc15b959693a00d17f1a1a20062285c253b5dd4153b8b42c7ad58e285067c7a470b93440b9fc800a32ae06864efd04418cdf7f798e70df2d4a0000000fffb0000000000000000000000000000000000a89bffec4f8622b13ec98180cc372af50b9d1af4f1b75338cfd38ff7880acb4374165f45bd8e45224dbad9e43d107e88297b0922eb39e6922b644c074d24661251405349ca06a2284d4b1e5a3558fd463b0ccb37f740b5f3f0fffc7606ca27e725389253", @ANYRES16, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES16, @ANYRESOCT, @ANYRES32=r9, @ANYRES32], 0xd8, 0x4010}}], 0x4, 0x0) r14 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001300)=[{&(0x7f0000000440)="ff915a45d7c5f7c8568ebdc57386a19e302e55f53d1b2a9388fd12ad903c29d3e976d8100612cd0800000000000000d7a274b8c2401413676458fa504e09e887ef6ff0cdd758010df00f564a11c1713dbcabd72ba811021faee1ac8d79bebdc3fe43f43c66e89dd70c176a25738767a6a417a9ef94cf1b85c3d2", 0x7a}, {&(0x7f0000000500)="06bab072b09e636fc7e486e1c1f30ed7b8376c131e7753d31930827e07d44a4c06c3a6a3630fbb1ed4b84bb6e674968e67310078013dc9f2503bf09b4c93ba0f48a556bae048a362dd2f", 0x4a}, {&(0x7f0000000c40)="ec32075af1322e1c7e56eb9fcbba3252033944c118ac35c5373bec014f4bdb6c4de024a1b6565077626daaac314db078b7568221bd5e8259c1e32a3af2c680a86a67ff0df9", 0x45}, {&(0x7f0000000600)="a9ef4d07e893054155829967a251655a0f074e8c92d77db90c391c6fc8e119ad2021b5aa814e26805a1de486be6a34e7d46dfe23ed511e7c803b84272cbef991ce0b0b6600e9c680beae8e6bf430ebfdfd9c807862ef45320caf34c60f7b2083256d2d5e91ca2ceb9d2492c2f507bbf77adbfffda6b088582edb495fb2526892750995e30868b8c897cc972329a6ddef3ba1922141981efdd51c2a495a181d1de8a9d0b3", 0xa4}, {&(0x7f00000006c0)="057fd08656a165bd0dccb631c436c81971cae814c374abb2401493d87b7ecdf51e98b91c95c1d78878911c02c326cec93b8bfa168428fce1e9eeed0444eacbe8a3c5992f844221b9651a50fbe693675fcdbabc590979027e059bf227e65108bbb0a9f337a3f110fd12cb4141d126d600cd4b5aeed5019bb1d589523b61ef61cde70d51f84d9d719b300084552c3ba2d9c799de1c75e1049889dc118828b7764e30291077aefb1535d1a1d51dd8beb2435713b5eff84397a4a4c03db093dfc74840835bb91d4dffea1051fdc62f6b81da8336aee50300b2b2922323ed021d", 0xde}, {&(0x7f00000007c0)="a854f23e82daddef695070a2506f0bfc18f4a49b377f160b7037122633343c67302980e5bb01c03eb16e705487c7399acc513292", 0x34}, {&(0x7f0000000b80)="5e87b031fe712e8de6bb10501abd040060cf15164380fca4eec08f765031d040208cf6f3b5cc", 0x26}], 0x7, &(0x7f0000001380)=ANY=[@ANYRESOCT, @ANYBLOB="e5ed14094a0e6f740d432a18053ed04f4f603d65b010e931230f99380e94e84464691d5d75f137d40cf8e95735dcee504a79af29f1ba170e768af2670ef647cc0f624223572b481b3560187c7725db45122d4722de29084760bd34e889dcae7b000000000000c8ee563bc5094e06055c8b602ceac730966188507118e91688be5afe953706a4c3a2449e0bf429374d3e6c1062e93b8919f26ba39467132c67fef70c8a4ada13795c12490e1edb", @ANYRESOCT, @ANYRES32, @ANYRES32, @ANYRESHEX=r8, @ANYRES64, @ANYRES32=r6, @ANYRES32=0x0, @ANYRESHEX=r7, @ANYBLOB="000000001cf8fe961a0000000000000000000000fa044b2c5e7c3a0be15800af3c89e24cfc0318ca42ce1a2f329923aa3d89753fcb54", @ANYRES32=0x0, @ANYRES8=r10, @ANYRESDEC, @ANYRESOCT=r14], 0xffffffa1}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r15, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000010000100000000000080000000000000", @ANYRES32=0x0, @ANYBLOB="0a043cbf", @ANYRES32=r7, @ANYBLOB="0a001b000000000000000000"], 0x2c}, {&(0x7f0000004200)=ANY=[@ANYRES32, @ANYRESDEC, @ANYBLOB="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", @ANYRESOCT=r10, @ANYBLOB="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", @ANYRES32, @ANYRESOCT=r7, @ANYRESOCT, @ANYRES64], 0x200}, {&(0x7f0000000d40)=ANY=[@ANYRES8, @ANYRES32, @ANYRESHEX, @ANYRES32=0x0, @ANYBLOB="0400fffffffffffffffc0000f200000000000000000000000000140056003b1c494e3240ac03ba900e9f852001cf2800000000000000000000ff00d2008a8008000000", @ANYRES32=r10, @ANYRESOCT], 0x3b0}, {&(0x7f0000002940)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESHEX], 0x16c}], 0x4}, 0x0) syz_emit_ethernet(0x106e, &(0x7f0000006640)=ANY=[@ANYBLOB="5b9dae842fd2ffffffffffff86dd6a771a1210380600ff010000000000000000000000000001fc010000000000000000000000000001730001d96500000000000000000000004e204e24", @ANYRES32=0x41424344, @ANYRES32=r7, @ANYBLOB="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"], 0x0) syz_emit_ethernet(0x109e, &(0x7f0000007e80)={@broadcast, @random="5742d50275e3", @val={@void}, {@ipv4={0x800, @tcp={{0x14, 0x4, 0x1, 0x1, 0x108c, 0x66, 0x0, 0x4, 0x6, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@cipso={0x86, 0x39, 0x0, [{0x0, 0x2}, {0x1, 0xc, "5abbba26b4584b16ac01"}, {0x6, 0x3, "fb"}, {0x6, 0x2}, {0x2, 0x11, "115cbd09887e95e7247f9c15dabb33"}, {0x1, 0xf, "00939e67769603b64562996269"}]}]}}, {{0x4e24, 0x4e24, r7, r8, 0x0, 0x0, 0xf, 0x2, 0xa6, 0x0, 0xba4, {[@nop, @exp_fastopen={0xfe, 0xe, 0xf989, '\x00'/10}, @mptcp=@syn={0x1e, 0xc, 0x3, 0x1, 0x7, 0x3, 0x1}, @sack_perm={0x4, 0x2}, @exp_smc={0xfe, 0x6}, @nop, @mss={0x2, 0x4, 0x1}]}}, {"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"}}}}}}, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000)={0x41424344, 0x41424344}, 0x1, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000200)={@void, @void, @ipv6=@tcp={0x6, 0x6, 't$\"', 0x160, 0x6, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0x2a}, {[@srh={0x88, 0xc, 0x4, 0x6, 0xdc, 0x30, 0x5, [@private0, @private1, @empty, @loopback, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}, @dstopts={0x89, 0x0, '\x00', [@ra={0x5, 0x2, 0x2}]}], {{0x4e20, 0x4e23, r8, r16, 0x1, 0x0, 0xa, 0x8, 0x4, 0x0, 0x8, {[@exp_smc={0xfe, 0x6}, @mss={0x2, 0x4, 0x5}, @fastopen={0x22, 0x9, "72251c753bdf00"}]}}, {"e64bdd78e3e183a0ebe429e48cd020e34c459462480d91c709ab2113b0927290285b2642df402a2f20dc6c3ddae7b2f9b69605eff3dbe7f2dcd1ee69e2b50a7dbe2fc44be638220b64d52212ead8df37a77a9457014767db5e000e60b1c8782cec6d70178479f31270e712145854edb3abd17c0fe1853c34df0f0efa0668d565c56bc83ad88a17cb3e6ccc518055d72a51085793d8695e9089ebbb22e0d50c1cfd7a7922c9ac388465877e687dd525c0808b5ff88b20389dfa989e14e1ca189c"}}}}}, 0x188) syz_emit_ethernet(0x197, &(0x7f0000000300)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @val={@void, {0x8100, 0x5, 0x1, 0x2}}, {@ipv6={0x86dd, @tcp={0x1, 0x6, "1a6f2f", 0x15d, 0x6, 0x0, @private1, @dev={0xfe, 0x80, '\x00', 0x14}, {[@dstopts={0x2f, 0x5, '\x00', [@padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x7}, @padn={0x1, 0x2, [0x0, 0x0]}, @pad1, @hao={0xc9, 0x10, @mcast2}]}, @routing={0x3c, 0x14, 0x0, 0x3, 0x0, [@loopback, @dev={0xfe, 0x80, '\x00', 0xd}, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local]}], {{0x4e21, 0x4e24, r0, r8, 0x1, 0x0, 0xc, 0x40, 0x21ec, 0x0, 0x2, {[@fastopen={0x22, 0xc, "7af02a209de46885b741"}, @generic={0xd9, 0xf, "c64904e609d15c5c2af5badcca"}]}}, {"32ff4b56ea2a5e24afc46124419620c917059b38251f09c619214867ca97a0645cf537999b3744c4b64eb6ad64b7211ace04f972c62f903c29ca08bb5ee7a8339b32e8eab11dffd5066588306bedf1e8403abd6e5a"}}}}}}}, &(0x7f00000004c0)={0x0, 0x3, [0x21a, 0x2a, 0x6f0, 0xc6b]}) 20:22:18 executing program 1: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000280)='./file0\x00', 0x0) utimensat(r0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)={{}, {0xffffffffffffffff}}, 0x0) 20:22:18 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)={r1}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000480)) 20:22:18 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/pids.max\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "00629a7d82000000000000000000f7ffffff00"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x17) 20:22:18 executing program 1: syz_emit_ethernet(0xa6, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd604a7c880070210000000000000000000000ffffac1414bbff0200000000000000000000000000011d0a040504300520fe8000000000000000000000000000aaff010000000000000000000000000001fe80000000000000f7000000000000bbfe8000000000000000000000000000bb00000000000000000000000000000001120000000000000000000000040190780054f50b0034b8d8"], 0x0) syz_emit_ethernet(0x1c5, &(0x7f00000000c0)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x25}, @multicast, @val={@void, {0x8100, 0x0, 0x1, 0x3}}, {@ipv4={0x800, @generic={{0x3c, 0x4, 0x1, 0x9, 0x1b3, 0x66, 0x0, 0x0, 0x5c, 0x0, @broadcast, @empty, {[@noop, @timestamp_addr={0x44, 0x54, 0xb0, 0x1, 0x5, [{@private=0xa010102, 0x4}, {@broadcast, 0x3f}, {@local, 0x81}, {@multicast2, 0x6}, {@broadcast, 0x2}, {@broadcast, 0x1}, {@rand_addr=0x64010102, 0x500}, {@private=0xa010100, 0x9}, {@loopback, 0xffffff01}, {@broadcast, 0x8a10}]}, @end, @end, @lsrr={0x83, 0xf, 0xb7, [@multicast1, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @cipso={0x86, 0x59, 0x0, [{0x6, 0x7, "3b47fc0416"}, {0x1, 0x5, "df7713"}, {0x1, 0xe, "6e4b34a4c9fd168af9b05695"}, {0x7, 0x8, "d040c1b383bd"}, {0x1, 0x9, "1499429982a3e1"}, {0x7, 0xd, "36813d29d948c560f91753"}, {0x6, 0xd, "f18504b4f051370335acbc"}, {0x7, 0x4, "a686"}, {0x0, 0xa, "008de97cda6fc5c6"}]}, @timestamp={0x44, 0x8, 0xb8, 0x0, 0x2, [0x5]}, @timestamp={0x44, 0x10, 0xcd, 0x0, 0x9, [0xff, 0x4, 0x6]}, @ra={0x94, 0x4, 0x1}]}}, "a09274be531a558ac0ea2f0e119eb69583f2550b44389a8cdb8d04e57f35d58c172d7cd24ae39117d844da090cce70bb58566151caceea2a03b33d15608a2df69b4dee2d10cd6e4adf73efa9a7f5d3f462acdf4b13977ee388fce88540a527c78fcdbaf828f1c79fe43612eed208b56c081f1e6c2340fea61bb6019a4f2a857eaef16b80556fd8a816c130b39d10c2f8f6cc73ab09c39de96ad621aab8a2d65b530ba95350c24d9cc49f723f3edf89d2468945c84f5cfb73d8c05acab14d3fe17958e7"}}}}, 0x0) syz_extract_tcp_res(&(0x7f00000002c0)={0x41424344, 0x41424344}, 0x5, 0x8) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x0, 0x0, 0xffffffff}, 0x1c) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000440)="ff915a45d7c5f7c8568ebdc57386a19e302e55f53d1b2a9388fd12ad903c29d3e976d8100612cd0800000000000000d7a274b8c2401413676458fa504e09e887ef6ff0cdd758010df00f564a11c1713dbcabd72ba811021faee1ac8d79bebdc3fe43f43c66e89dd70c176a25738767a6a417a9ef94cf1b85c3d2", 0x7a}, {&(0x7f0000001140)="06bab072b09e636fc7e486e1c1f30ed7b8376c131e7753d31930827e07d44a4c06c3a6a3630fbb1ed4b84bb6e674968e67310078013dc9f2503bf09b4c93ba0f48a556bae048a362dd2f", 0x4a}, {&(0x7f0000000c40)="ec32075af1322e1c7e56eb9fcbba3252033944c118ac35c5373bec014f4bdb6c4de024a1b6565077626daaac314db078b7568221bd5e8259c1e32a3af2c680a86a67ff0df9", 0x45}, {&(0x7f0000000600)="a9ef4d07e893054155829967a251655a0f074e8c92d77db90c391c6fc8e119ad2021b5aa814e26805a1de486be6a34e7d46dfe23ed511e7c803b04272cbef991ce0b0b6600e9c680beae8e6bf430af34c60f7b2083256d2d5e91ca2ceb9d2492c2f507bbf77adbfffda6b088582edb495fb2526892750995e30868b8c897cc972329a6ddef3ba1922141981efdd51c2a495a181d1de8a9d0b3", 0x99}, {&(0x7f00000027c0)="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", 0x16b}, {&(0x7f00000007c0)="a854f23e82daddef695070a2506f0bfc18f4a4c6b07f160b7037122633343c67302980e5bb01c03eb16e705487c7399acc513292", 0x34}], 0x6, &(0x7f0000002c00)=ANY=[@ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYBLOB="92e58f85c9cb98dbfd140e13c0b2121f1c039f13af64a68d0751135db097479c0d4a925be660c2230e5b49126ed89a8bd98bdab7547eb3048646839bace09a6c97a6167d130a650db45897adce5ea0d4d4776e7c76939526133a873b41544e86d824fe094f0990a528813d68120355d478cb419fc8e96fd023c503000039363f2b9a600a5e844de28fe013976ea65fbcff75cb00"/157, @ANYRES32, @ANYRESDEC, @ANYRES64, @ANYRES64=0xffffffffffffffff, @ANYRES32, @ANYRES8, @ANYRES32, @ANYBLOB="000000001cf8fe961a00000000000000000000003b23ae645bf1c385a2556f8637d97aef6e4ba95ab8ee31488b4f9bd2e737e5abda190300894ed9dc6dfaaa0ae8564310db9033e45b10ddf8d23b9cdbe6fd26e5fa80322543fd6ac43b818728b6fa8a8bdb79c631e55ae52f26a4c8705b0337bb06a6b806dfcf5ad1a5bf4fc33ea56ef4750ad9c04fc6d06c21a4de8b227c25779633752320db8394189b0d9d3cc610b2920cd7751d13933baafc7bfd581bec18de092fd9237d9857accfdc12f56f8bea6c47d7547733e099c3a2ef4e53f83ed022b78a02e4d089c70985514d17b60bd000"/244, @ANYRES32=0x0, @ANYRES8=0xffffffffffffffff, @ANYBLOB="0cca06376dc333d1d91aa1d1a666c9f10f40f7bb5c5fa1ffad2c0b0320330f7b53b3ca60f4419bc711d385323e8d4198f4462a117c8476755078272a3d25adaab57d1b6027261b539874f19e731c73f90e8fbecb00162fec705c6c223b1869885e15ba261f12659f1cefaa41c90dcb2818049b35cf2623c414e2acef385f8ef18859126f281c69987d46419c33d8317f4072406158a6ce6647e102d3716961e64ef0864c152f5408553e090433bc9a6bed7ce50946d71313bcbb897d3e34b36078401c358d3c7bf3e473225f3a70", @ANYRESOCT], 0xa0}, 0x20000041) r6 = socket$inet6(0xa, 0x3, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) syz_extract_tcp_res$synack(&(0x7f0000000000)={0x41424344, 0x41424344}, 0x1, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000002480)={0x6, 0xc, &(0x7f00000009c0)=ANY=[@ANYRESDEC=r2, @ANYRESHEX=r4, @ANYRES16, @ANYRES32=r6], &(0x7f0000001cc0)='syzkaller\x00', 0x9, 0x30, &(0x7f0000000200)=""/48, 0x41100, 0x9, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x8, &(0x7f0000002400)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000002440)={0x3, 0xf, 0x480000}, 0x10}, 0x90) r10 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r10, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000e00), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r11, &(0x7f0000000f40)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000f00)={&(0x7f0000002ec0)={0x628, r12, 0x10, 0x70bd2b, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x7c, 0x75}}}}, [@fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0x80, 0xfa, "9b7d9bdcbf66c4b6f8945d48cfa9c3dda7cc46a7ad257bc160637ae1c3ce8d66b092b51db584d13380882a2ce56c220a94d47ac5110551446bde9bad8ac6dac5ef1f72340a6d4439222e1bab65a4f902e1df3aa738f1be6422d19cbcc8203e25fdf680319c32e3785756893ffa3caf7b54d053ba43e023dd1c0444c8"}, @NL80211_ATTR_FILS_ERP_RRK={0xaf, 0xfc, "7a4e790b7e495e3bf6026c0672df5cc86677ef566af736e6527d7b15e72d090a31264f284cd4affe22ccd4a498ee01bcd0eddf437c89d9faa88b89a6a51db097813bd23c3fcf33b275e378e4dac193b5b3eecb2741a8731108ef31592e48c57bec2c4e3dc4d8935a5ed668b0e56016ad8b305b0965e802ce129ba68d8b0afce5e70d6c6bf6a687fdd2fd5f4fd5143c0b7f593fc0b2a41d2ec5e195e97a5a6d68751e5fc7b76f08a301311d"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x8, 0xf9, "31a0a799"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0xbc}], @NL80211_ATTR_IE={0x59, 0x2a, [@rann={0x7e, 0x15, {{0x0, 0x7a}, 0x3, 0x7, @device_a, 0x3, 0xfff, 0x8001}}, @rann={0x7e, 0x15, {{0x0, 0x6}, 0x5a, 0x1, @device_b, 0x7, 0x3, 0x1f}}, @preq={0x82, 0x25, {{0x1, 0x0, 0x1}, 0x18, 0x0, 0x0, @device_a, 0xff, @void, 0x8, 0x3, 0x1, [{{}, @device_a, 0x1}]}}]}, @NL80211_ATTR_IE={0x27d, 0x2a, [@challenge={0x10, 0x1, 0x85}, @random={0x7, 0x85, "137e92f95679993d686a21db400c63278419721ca7133457697e5c12d0d99913d1a4f4dac32f824fbf0d920225de1a9c740af59056b28dadd1a3d68563ca0c4f63918a3bea514e6ec6c63c95ca472a7cfd1fb7660d722afbb8ea9ec25c81802699b6a024b21143f89978eaaab3f9e6d4a225ca8c199a16e2ec8794c5ee6b1f6753c8d9bcf4"}, @link_id={0x65, 0x12, {@random="0a03227d3b2e", @device_b, @broadcast}}, @link_id={0x65, 0x12, {@random="f85cedfa118f", @device_a, @device_b}}, @perr={0x84, 0x122, {0x80, 0x12, [{{0x0, 0x1}, @broadcast, 0x7be5000, @value=@device_b, 0x1c}, {{}, @device_b, 0x3, @void, 0x2c}, {{0x0, 0x1}, @device_b, 0x4, @value, 0x33}, {{0x0, 0x1}, @device_b, 0x5, @value=@broadcast, 0x17}, {{0x0, 0x1}, @device_a, 0x8000, @value=@broadcast, 0x8}, {{}, @device_b, 0x4, @void, 0x9}, {{0x0, 0x1}, @device_b, 0x2, @value=@device_b, 0x33}, {{}, @broadcast, 0xffffff9c, @void, 0x3a}, {{0x0, 0x1}, @broadcast, 0x4, @value=@broadcast, 0x7}, {{}, @device_a, 0x100, @void, 0x10}, {{0x0, 0x1}, @device_a, 0x7, @value=@broadcast, 0x2d}, {{}, @device_b, 0x4, @void, 0x9f}, {{}, @broadcast, 0x2, @void, 0x14}, {{}, @broadcast, 0x7ad3, @void, 0x42}, {{0x0, 0x1}, @device_a, 0x2, @value, 0x31}, {{}, @device_b, 0x101, @void, 0x35}, {{}, @device_b, 0x8, @void, 0x3f}, {{0x0, 0x1}, @device_a, 0x100, @value, 0x29}]}}, @ht={0x2d, 0x1a, {0x2, 0x0, 0x5, 0x0, {0x5, 0x3, 0x0, 0xff, 0x0, 0x0, 0x1, 0x2}, 0x300, 0x1, 0x3}}, @ibss={0x6, 0x2, 0x8}, @ht={0x2d, 0x1a, {0x10, 0x2, 0x3, 0x0, {0x1000, 0x3f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x1, 0x80, 0xfb}}, @prep={0x83, 0x25, {{0x0, 0x1}, 0x5, 0x81, @broadcast, 0x9, @value=@device_b, 0x0, 0x5, @device_b, 0x7e}}, @random_vendor={0xdd, 0x3e, "6c959286782d8678ca46f3eb33e5c036427d8b03cffd9e667ba7afea5b60081565b95f4f362bd6c1a704093829c56cfdb7e737cc7209242f5960aaaec066"}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_RRK={0x8c, 0xfc, "a8fe016c8ba141af937f85c83a7e4641d3ecd14c7c764ff15360e3cb2c79afdeaedd6139a107ca601f843b82a9e8a1c6f3432d34866c4845e77f41f6378bc8edac35b14bbe7e5e3a7df803c10fc7fda093d1abe21653dd385034f6461251fba88412509d42d550b3b6b6f2dc486dcaf56878e739aca8a0196b04b865c5ee728b37863796a4ccb44b"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x400}, @NL80211_ATTR_FILS_ERP_RRK={0x54, 0xfc, "bc4753ccb7e8100fd34814d499c0ece284dbdd0ad18d5f8b610ab5a95a3d6cc24b6399d2e0a75cf8d24ce4f8792b13d7eded5253597993c3f3874a7e015c096637272b901a4db89dc1d369ff72208b9b"}, @NL80211_ATTR_FILS_ERP_REALM={0x5b, 0xfa, "c3cf120c0978c95b7638e1ebd932ac3b2e3d9f7c0de4e8a484a3ccf584477c1ce5282bb00aa61b4e7512ecd2312baa82c1c1b11de580fde431730993dea63e2d8d196eafb7b37ae04264963d689972bb3d6666472ffe72"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x5}, @NL80211_ATTR_FILS_ERP_REALM={0x8c, 0xfa, "4b93a291bc0c5b0def74dc58e7f13438f616ebd37f46cd5affb2cbeb402225bf4c2b420263ed6ddf9e1a0ad9b07d25977f1e03030af4e206a92ebf34877bb971d5d1ef913db3cd94f5615bf7ccbff229ef75a40dced3250512ff4742ee323d9db62bc5cb9e566cf5040d591eedb5d6479167123354cc8837dd7c4b9a365241e7eb1278781fbe6700"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x9, 0xf9, "642a4923e8"}], @NL80211_ATTR_IE={0x7, 0x2a, [@erp={0x2a, 0x1, {0x1, 0x1}}]}]}, 0x628}, 0x1, 0x0, 0x0, 0x4080}, 0x4000000) sendmmsg$inet6(r10, &(0x7f0000007e40)=[{{&(0x7f0000000340)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1=0xe0000010}}, 0x1c, 0x0}}], 0x6c00, 0x0) r13 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002600)=[{{0x0, 0x0, &(0x7f0000000740)=[{0x0}, {&(0x7f00000002c0)="b4ce26100cdadb46b08eca31e2058e96432a76466e6ea70ee835efa3fa51b2fa554115ec00aacd6790bb0f21e6c78a2eaec99d0ec205aba84838f5630324e0e62f8a4cbb1d0fac332597a675e2373c688fe5eaf662ad53cfc37eddabba1e70aee42d18ddea80832a3c40e250fdf18920290842d798dde1f4cc7e1ae24145eaff545802d6e795436d847a9ca35168", 0x8e}, {&(0x7f0000000e40)="8f9ffc2ff02ff20924876156c6f3cb25b9c5163b7574550c23fd359ef839543043cdf074839544caa76bce86fb5396aee708868daa5bab4e15be7d9f7b3ecdde74544602f84cf5c9bb565e3d51f79f48452fc3b06efcb3670500b19731297d18b23897a51591c8a4e80f0342640a6b4ccd827f78c7e4c26590df354e729e7d6449cbe17256c60e9eb2c64ae2dd3f705730cf72016c929c46997fadb5917083c570203a7fe086d1e00b422184", 0xac}, {&(0x7f0000000a40)="34ef0ee7f20accebe691988f0000001f5896c4a22c2d94bb05558c724e68526b8e20cf6c69dc36229cf1f29e36c77ef61f5686a0e3", 0x35}, {&(0x7f0000001200)="b7bd849b0249701d59f4ad516376f9e969bbba49d37e54870b21cf9fc59303f35a81f3cda6eb16ed753944790fe2b6cdb12f48afd3e4df5450169c5a6eba940c5ab1626b11ffd6b37dc9bf8a065e825c074b0010c51365f6c46c1afd4677e91376793f1fb7abf0f6c9825280591dbc51791ab224cfa835581b7b8de2fa3b6218e91f02379496314759f293f264ca34dcedbaa241a6cb29c05280a116fc5d55f10e7fe3a1a943d38c938d964bf400f5753f19b80e1589d067c8c303df70c74b23727108de200000000000000000", 0xcd}, {&(0x7f00000005c0)="6ed674038af06c94f0f460ef07daa761605e70698dff93786d697709bb3659d42935f66677d0639ed8858c86cb86ddd7f68f32a598a11c70f7b697543249edd3575514c7c6414b4e87af19839e0d67443fa2ada515376442a09b9f9445504fd5f6237d3a415d8bdd56a0ac000e81ac89039de48bb60759480554395d8f2cd74034e5", 0x82}, {&(0x7f0000000040)}], 0x7, &(0x7f00000007c0), 0x0, 0x24040000}}, {{&(0x7f0000000800)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001c40)=[{&(0x7f0000000980)="d611afdefa3e3862b8cca9ab08858abe75aa75d3c36f306c725b1a6687359d3f4558a52aa5c0f874c3253c76d6173ded86de19747bb27a7455", 0x39}, {&(0x7f00000008c0)="ed4f3807be6c3186f4a33922e2c50ecaf73f486f15499aaf1866f1684e904427ea69f7a2c0866121ede86a5dfe1d6576f8ebc677a6e5723072d84cdca0a7215647f5683ce219658ad665f82ab615cae84001b9b712a69658d5948c19a6ee9799782bc159253f62733a267522088c8d7361da0f0b8cd0abecd56cb4c7cdb8ab31112f214b73b658dde5efbf74832aced73824d669febec739a1fcc28bbdfa009f", 0xa0}, {&(0x7f0000001d00)="197858d2b1cf2144b3673edf5ee8aba1dc4a3d49ed6f2f893093d3ce44f7e8a1320d137535d48b4ac247dc686b79bd90a81f051045", 0x35}, {&(0x7f0000000a80)="fb8ebc40e498fad5d58e71ea9296f08447f69d3849d396504571d510f1e9ead22f11859c0f7d1e3721ff68bb7817e26c9656200b47185b4493c4e69e479bcb2dc55cb59e1d61a787aa1c773f0baf1e484268c265d2af5d6e2e19ec5aeb5796c8944e13d4587d3db3df9f3bec6102dbb3898744217b219b88a70900bfb0b986fc8bd2b05511f75a42afe466dfbf05765faff51d0ede00f8be0b6b3cc3705d86bc673c8f7fe1ba99da89ccd819505fdeaf69f99dae356aac49fe26beb5687e53c4c630044cd5", 0xc5}, {&(0x7f0000000bc0)="babd07f758c7294695ad3fb5f83af5a0a8a7c09c863823e069ea1eae2002f88859d2d83ac422b2cb3910cbd2f6fdda5347d04d76fb95fb4396de0672992d5063be0d3d7777523c809726ac297174ad93f6e4da279edf1f1a5f9950b3d015a03c38ee31ff5bddfe71", 0x68}], 0x5, &(0x7f0000000a00)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x20, 0x4c804}}, {{0x0, 0x0, &(0x7f0000002000), 0x0, 0x0, 0x0, 0x80}}, {{&(0x7f0000002040)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000002180)=[{&(0x7f00000020c0)="21ffaaeef8b3452163f4e8ef1a54678d8392a55617f4b57d640c490c0e9bcd909af4964db2f6a54d24e152bce0fd9161621114477274d8df8d76e7823beef946baf8f6af8591f4fd2f2e4ea4ec6bdbc169e2b8251e2c107c1d8bb17edaf7621d4b0804c605f1cfd6b254875036e2b8f9983af91ac53e95212da1659866bcd17d51ad15498ade6eaa3671da3fa17fd2410085a80224cfc3c820a3705a97ea2f62f234", 0xa2}], 0x1, &(0x7f0000001780)=ANY=[@ANYRESHEX=r9, @ANYRES64=r5, @ANYRES8=r1, @ANYRES32, @ANYRES16=r1, @ANYRESOCT, @ANYRESDEC=r3, @ANYRES16, @ANYRES64, @ANYBLOB="0000cca92b8fbbfb77f233c1050000200000000000000001000000010000008bc483f8ead828f65bd488a6052b723df51a4f5fabd60a4d306a776899cedaeb8f97566d1543a11544d6cd00969a660ba8a7dd9b4f79dc18fe8d4573c2e2ab98ab52ba54d29c0dc2c3f41771dd584950d48ae56e845b278d9b5215eca61c993c298927c4e75ecca1e0a718b5d3a8ae", @ANYRES64, @ANYRES32, @ANYRES32, @ANYRES8=r13, @ANYRES8=r3, @ANYRES32=r13, @ANYRES8=r8, @ANYRESHEX, @ANYRES32, @ANYRES32, @ANYBLOB="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", @ANYRES16, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES16, @ANYRESOCT, @ANYRES32=r9, @ANYRES32], 0xd8, 0x4010}}], 0x4, 0x0) r14 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001300)=[{&(0x7f0000000440)="ff915a45d7c5f7c8568ebdc57386a19e302e55f53d1b2a9388fd12ad903c29d3e976d8100612cd0800000000000000d7a274b8c2401413676458fa504e09e887ef6ff0cdd758010df00f564a11c1713dbcabd72ba811021faee1ac8d79bebdc3fe43f43c66e89dd70c176a25738767a6a417a9ef94cf1b85c3d2", 0x7a}, {&(0x7f0000000500)="06bab072b09e636fc7e486e1c1f30ed7b8376c131e7753d31930827e07d44a4c06c3a6a3630fbb1ed4b84bb6e674968e67310078013dc9f2503bf09b4c93ba0f48a556bae048a362dd2f", 0x4a}, {&(0x7f0000000c40)="ec32075af1322e1c7e56eb9fcbba3252033944c118ac35c5373bec014f4bdb6c4de024a1b6565077626daaac314db078b7568221bd5e8259c1e32a3af2c680a86a67ff0df9", 0x45}, {&(0x7f0000000600)="a9ef4d07e893054155829967a251655a0f074e8c92d77db90c391c6fc8e119ad2021b5aa814e26805a1de486be6a34e7d46dfe23ed511e7c803b84272cbef991ce0b0b6600e9c680beae8e6bf430ebfdfd9c807862ef45320caf34c60f7b2083256d2d5e91ca2ceb9d2492c2f507bbf77adbfffda6b088582edb495fb2526892750995e30868b8c897cc972329a6ddef3ba1922141981efdd51c2a495a181d1de8a9d0b3", 0xa4}, {&(0x7f00000006c0)="057fd08656a165bd0dccb631c436c81971cae814c374abb2401493d87b7ecdf51e98b91c95c1d78878911c02c326cec93b8bfa168428fce1e9eeed0444eacbe8a3c5992f844221b9651a50fbe693675fcdbabc590979027e059bf227e65108bbb0a9f337a3f110fd12cb4141d126d600cd4b5aeed5019bb1d589523b61ef61cde70d51f84d9d719b300084552c3ba2d9c799de1c75e1049889dc118828b7764e30291077aefb1535d1a1d51dd8beb2435713b5eff84397a4a4c03db093dfc74840835bb91d4dffea1051fdc62f6b81da8336aee50300b2b2922323ed021d", 0xde}, {&(0x7f00000007c0)="a854f23e82daddef695070a2506f0bfc18f4a49b377f160b7037122633343c67302980e5bb01c03eb16e705487c7399acc513292", 0x34}, {&(0x7f0000000b80)="5e87b031fe712e8de6bb10501abd040060cf15164380fca4eec08f765031d040208cf6f3b5cc", 0x26}], 0x7, &(0x7f0000001380)=ANY=[@ANYRESOCT, @ANYBLOB="e5ed14094a0e6f740d432a18053ed04f4f603d65b010e931230f99380e94e84464691d5d75f137d40cf8e95735dcee504a79af29f1ba170e768af2670ef647cc0f624223572b481b3560187c7725db45122d4722de29084760bd34e889dcae7b000000000000c8ee563bc5094e06055c8b602ceac730966188507118e91688be5afe953706a4c3a2449e0bf429374d3e6c1062e93b8919f26ba39467132c67fef70c8a4ada13795c12490e1edb", @ANYRESOCT, @ANYRES32, @ANYRES32, @ANYRESHEX=r8, @ANYRES64, @ANYRES32=r6, @ANYRES32=0x0, @ANYRESHEX=r7, @ANYBLOB="000000001cf8fe961a0000000000000000000000fa044b2c5e7c3a0be15800af3c89e24cfc0318ca42ce1a2f329923aa3d89753fcb54", @ANYRES32=0x0, @ANYRES8=r10, @ANYRESDEC, @ANYRESOCT=r14], 0xffffffa1}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r15, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000010000100000000000080000000000000", @ANYRES32=0x0, @ANYBLOB="0a043cbf", @ANYRES32=r7, @ANYBLOB="0a001b000000000000000000"], 0x2c}, {&(0x7f0000004200)=ANY=[@ANYRES32, @ANYRESDEC, @ANYBLOB="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", @ANYRESOCT=r10, @ANYBLOB="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", @ANYRES32, @ANYRESOCT=r7, @ANYRESOCT, @ANYRES64], 0x200}, {&(0x7f0000000d40)=ANY=[@ANYRES8, @ANYRES32, @ANYRESHEX, @ANYRES32=0x0, @ANYBLOB="0400fffffffffffffffc0000f200000000000000000000000000140056003b1c494e3240ac03ba900e9f852001cf2800000000000000000000ff00d2008a8008000000", @ANYRES32=r10, @ANYRESOCT], 0x3b0}, {&(0x7f0000002940)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESHEX], 0x16c}], 0x4}, 0x0) syz_emit_ethernet(0x106e, &(0x7f0000006640)=ANY=[@ANYBLOB="5b9dae842fd2ffffffffffff86dd6a771a1210380600ff010000000000000000000000000001fc010000000000000000000000000001730001d96500000000000000000000004e204e24", @ANYRES32=0x41424344, @ANYRES32=r7, @ANYBLOB="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"], 0x0) syz_emit_ethernet(0x109e, &(0x7f0000007e80)={@broadcast, @random="5742d50275e3", @val={@void}, {@ipv4={0x800, @tcp={{0x14, 0x4, 0x1, 0x1, 0x108c, 0x66, 0x0, 0x4, 0x6, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@cipso={0x86, 0x39, 0x0, [{0x0, 0x2}, {0x1, 0xc, "5abbba26b4584b16ac01"}, {0x6, 0x3, "fb"}, {0x6, 0x2}, {0x2, 0x11, "115cbd09887e95e7247f9c15dabb33"}, {0x1, 0xf, "00939e67769603b64562996269"}]}]}}, {{0x4e24, 0x4e24, r7, r8, 0x0, 0x0, 0xf, 0x2, 0xa6, 0x0, 0xba4, {[@nop, @exp_fastopen={0xfe, 0xe, 0xf989, '\x00'/10}, @mptcp=@syn={0x1e, 0xc, 0x3, 0x1, 0x7, 0x3, 0x1}, @sack_perm={0x4, 0x2}, @exp_smc={0xfe, 0x6}, @nop, @mss={0x2, 0x4, 0x1}]}}, {"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"}}}}}}, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000)={0x41424344, 0x41424344}, 0x1, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000200)={@void, @void, @ipv6=@tcp={0x6, 0x6, 't$\"', 0x160, 0x6, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0x2a}, {[@srh={0x88, 0xc, 0x4, 0x6, 0xdc, 0x30, 0x5, [@private0, @private1, @empty, @loopback, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}, @dstopts={0x89, 0x0, '\x00', [@ra={0x5, 0x2, 0x2}]}], {{0x4e20, 0x4e23, r8, r16, 0x1, 0x0, 0xa, 0x8, 0x4, 0x0, 0x8, {[@exp_smc={0xfe, 0x6}, @mss={0x2, 0x4, 0x5}, @fastopen={0x22, 0x9, "72251c753bdf00"}]}}, {"e64bdd78e3e183a0ebe429e48cd020e34c459462480d91c709ab2113b0927290285b2642df402a2f20dc6c3ddae7b2f9b69605eff3dbe7f2dcd1ee69e2b50a7dbe2fc44be638220b64d52212ead8df37a77a9457014767db5e000e60b1c8782cec6d70178479f31270e712145854edb3abd17c0fe1853c34df0f0efa0668d565c56bc83ad88a17cb3e6ccc518055d72a51085793d8695e9089ebbb22e0d50c1cfd7a7922c9ac388465877e687dd525c0808b5ff88b20389dfa989e14e1ca189c"}}}}}, 0x188) syz_emit_ethernet(0x197, &(0x7f0000000300)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @val={@void, {0x8100, 0x5, 0x1, 0x2}}, {@ipv6={0x86dd, @tcp={0x1, 0x6, "1a6f2f", 0x15d, 0x6, 0x0, @private1, @dev={0xfe, 0x80, '\x00', 0x14}, {[@dstopts={0x2f, 0x5, '\x00', [@padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x7}, @padn={0x1, 0x2, [0x0, 0x0]}, @pad1, @hao={0xc9, 0x10, @mcast2}]}, @routing={0x3c, 0x14, 0x0, 0x3, 0x0, [@loopback, @dev={0xfe, 0x80, '\x00', 0xd}, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local]}], {{0x4e21, 0x4e24, r0, r8, 0x1, 0x0, 0xc, 0x40, 0x21ec, 0x0, 0x2, {[@fastopen={0x22, 0xc, "7af02a209de46885b741"}, @generic={0xd9, 0xf, "c64904e609d15c5c2af5badcca"}]}}, {"32ff4b56ea2a5e24afc46124419620c917059b38251f09c619214867ca97a0645cf537999b3744c4b64eb6ad64b7211ace04f972c62f903c29ca08bb5ee7a8339b32e8eab11dffd5066588306bedf1e8403abd6e5a"}}}}}}}, &(0x7f00000004c0)={0x0, 0x3, [0x21a, 0x2a, 0x6f0, 0xc6b]}) 20:22:18 executing program 4: r0 = eventfd2(0x0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0x5450, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r2, 0x7) r3 = accept$inet(r2, 0x0, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x2, @loopback}, 0x10) accept(0xffffffffffffffff, 0x0, 0x0) write$eventfd(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/block/loop0', 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r4, 0x5450, 0x0) pipe2(0x0, 0x80800) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/devices/virtual', 0x434640, 0x100) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$inet_mreq(r3, 0x0, 0x20, &(0x7f0000000040)={@loopback, @loopback}, 0x8) [ 171.826491][ T3894] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 171.876693][ T3897] dccp_invalid_packet: invalid packet type 20:22:18 executing program 0: syz_emit_ethernet(0xa6, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd604a7c880070210000000000000000000000ffffac1414bbff0200000000000000000000000000011d0a040504300520fe8000000000000000000000000000aaff010000000000000000000000000001fe80000000000000f7000000000000bbfe8000000000000000000000000000bb00000000000000000000000000000001120000000000000000000000040190780054f50b0034b8d8"], 0x0) syz_emit_ethernet(0x1c5, &(0x7f00000000c0)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x25}, @multicast, @val={@void, {0x8100, 0x0, 0x1, 0x3}}, {@ipv4={0x800, @generic={{0x3c, 0x4, 0x1, 0x9, 0x1b3, 0x66, 0x0, 0x0, 0x5c, 0x0, @broadcast, @empty, {[@noop, @timestamp_addr={0x44, 0x54, 0xb0, 0x1, 0x5, [{@private=0xa010102, 0x4}, {@broadcast, 0x3f}, {@local, 0x81}, {@multicast2, 0x6}, {@broadcast, 0x2}, {@broadcast, 0x1}, {@rand_addr=0x64010102, 0x500}, {@private=0xa010100, 0x9}, {@loopback, 0xffffff01}, {@broadcast, 0x8a10}]}, @end, @end, @lsrr={0x83, 0xf, 0xb7, [@multicast1, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @cipso={0x86, 0x59, 0x0, [{0x6, 0x7, "3b47fc0416"}, {0x1, 0x5, "df7713"}, {0x1, 0xe, "6e4b34a4c9fd168af9b05695"}, {0x7, 0x8, "d040c1b383bd"}, {0x1, 0x9, "1499429982a3e1"}, {0x7, 0xd, "36813d29d948c560f91753"}, {0x6, 0xd, "f18504b4f051370335acbc"}, {0x7, 0x4, "a686"}, {0x0, 0xa, "008de97cda6fc5c6"}]}, @timestamp={0x44, 0x8, 0xb8, 0x0, 0x2, [0x5]}, @timestamp={0x44, 0x10, 0xcd, 0x0, 0x9, [0xff, 0x4, 0x6]}, @ra={0x94, 0x4, 0x1}]}}, "a09274be531a558ac0ea2f0e119eb69583f2550b44389a8cdb8d04e57f35d58c172d7cd24ae39117d844da090cce70bb58566151caceea2a03b33d15608a2df69b4dee2d10cd6e4adf73efa9a7f5d3f462acdf4b13977ee388fce88540a527c78fcdbaf828f1c79fe43612eed208b56c081f1e6c2340fea61bb6019a4f2a857eaef16b80556fd8a816c130b39d10c2f8f6cc73ab09c39de96ad621aab8a2d65b530ba95350c24d9cc49f723f3edf89d2468945c84f5cfb73d8c05acab14d3fe17958e7"}}}}, 0x0) syz_extract_tcp_res(&(0x7f00000002c0)={0x41424344, 0x41424344}, 0x5, 0x8) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x0, 0x0, 0xffffffff}, 0x1c) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000440)="ff915a45d7c5f7c8568ebdc57386a19e302e55f53d1b2a9388fd12ad903c29d3e976d8100612cd0800000000000000d7a274b8c2401413676458fa504e09e887ef6ff0cdd758010df00f564a11c1713dbcabd72ba811021faee1ac8d79bebdc3fe43f43c66e89dd70c176a25738767a6a417a9ef94cf1b85c3d2", 0x7a}, {&(0x7f0000001140)="06bab072b09e636fc7e486e1c1f30ed7b8376c131e7753d31930827e07d44a4c06c3a6a3630fbb1ed4b84bb6e674968e67310078013dc9f2503bf09b4c93ba0f48a556bae048a362dd2f", 0x4a}, {&(0x7f0000000c40)="ec32075af1322e1c7e56eb9fcbba3252033944c118ac35c5373bec014f4bdb6c4de024a1b6565077626daaac314db078b7568221bd5e8259c1e32a3af2c680a86a67ff0df9", 0x45}, {&(0x7f0000000600)="a9ef4d07e893054155829967a251655a0f074e8c92d77db90c391c6fc8e119ad2021b5aa814e26805a1de486be6a34e7d46dfe23ed511e7c803b04272cbef991ce0b0b6600e9c680beae8e6bf430af34c60f7b2083256d2d5e91ca2ceb9d2492c2f507bbf77adbfffda6b088582edb495fb2526892750995e30868b8c897cc972329a6ddef3ba1922141981efdd51c2a495a181d1de8a9d0b3", 0x99}, {&(0x7f00000027c0)="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", 0x16b}, {&(0x7f00000007c0)="a854f23e82daddef695070a2506f0bfc18f4a4c6b07f160b7037122633343c67302980e5bb01c03eb16e705487c7399acc513292", 0x34}], 0x6, &(0x7f0000002c00)=ANY=[@ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYBLOB="92e58f85c9cb98dbfd140e13c0b2121f1c039f13af64a68d0751135db097479c0d4a925be660c2230e5b49126ed89a8bd98bdab7547eb3048646839bace09a6c97a6167d130a650db45897adce5ea0d4d4776e7c76939526133a873b41544e86d824fe094f0990a528813d68120355d478cb419fc8e96fd023c503000039363f2b9a600a5e844de28fe013976ea65fbcff75cb00"/157, @ANYRES32, @ANYRESDEC, @ANYRES64, @ANYRES64=0xffffffffffffffff, @ANYRES32, @ANYRES8, @ANYRES32, @ANYBLOB="000000001cf8fe961a00000000000000000000003b23ae645bf1c385a2556f8637d97aef6e4ba95ab8ee31488b4f9bd2e737e5abda190300894ed9dc6dfaaa0ae8564310db9033e45b10ddf8d23b9cdbe6fd26e5fa80322543fd6ac43b818728b6fa8a8bdb79c631e55ae52f26a4c8705b0337bb06a6b806dfcf5ad1a5bf4fc33ea56ef4750ad9c04fc6d06c21a4de8b227c25779633752320db8394189b0d9d3cc610b2920cd7751d13933baafc7bfd581bec18de092fd9237d9857accfdc12f56f8bea6c47d7547733e099c3a2ef4e53f83ed022b78a02e4d089c70985514d17b60bd000"/244, @ANYRES32=0x0, @ANYRES8=0xffffffffffffffff, @ANYBLOB="0cca06376dc333d1d91aa1d1a666c9f10f40f7bb5c5fa1ffad2c0b0320330f7b53b3ca60f4419bc711d385323e8d4198f4462a117c8476755078272a3d25adaab57d1b6027261b539874f19e731c73f90e8fbecb00162fec705c6c223b1869885e15ba261f12659f1cefaa41c90dcb2818049b35cf2623c414e2acef385f8ef18859126f281c69987d46419c33d8317f4072406158a6ce6647e102d3716961e64ef0864c152f5408553e090433bc9a6bed7ce50946d71313bcbb897d3e34b36078401c358d3c7bf3e473225f3a70", @ANYRESOCT], 0xa0}, 0x20000041) r6 = socket$inet6(0xa, 0x3, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) syz_extract_tcp_res$synack(&(0x7f0000000000)={0x41424344, 0x41424344}, 0x1, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000002480)={0x6, 0xc, &(0x7f00000009c0)=ANY=[@ANYRESDEC=r2, @ANYRESHEX=r4, @ANYRES16, @ANYRES32=r6], &(0x7f0000001cc0)='syzkaller\x00', 0x9, 0x30, &(0x7f0000000200)=""/48, 0x41100, 0x9, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x8, &(0x7f0000002400)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000002440)={0x3, 0xf, 0x480000}, 0x10}, 0x90) r10 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r10, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000e00), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r11, &(0x7f0000000f40)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000f00)={&(0x7f0000002ec0)={0x628, r12, 0x10, 0x70bd2b, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x7c, 0x75}}}}, [@fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0x80, 0xfa, "9b7d9bdcbf66c4b6f8945d48cfa9c3dda7cc46a7ad257bc160637ae1c3ce8d66b092b51db584d13380882a2ce56c220a94d47ac5110551446bde9bad8ac6dac5ef1f72340a6d4439222e1bab65a4f902e1df3aa738f1be6422d19cbcc8203e25fdf680319c32e3785756893ffa3caf7b54d053ba43e023dd1c0444c8"}, @NL80211_ATTR_FILS_ERP_RRK={0xaf, 0xfc, "7a4e790b7e495e3bf6026c0672df5cc86677ef566af736e6527d7b15e72d090a31264f284cd4affe22ccd4a498ee01bcd0eddf437c89d9faa88b89a6a51db097813bd23c3fcf33b275e378e4dac193b5b3eecb2741a8731108ef31592e48c57bec2c4e3dc4d8935a5ed668b0e56016ad8b305b0965e802ce129ba68d8b0afce5e70d6c6bf6a687fdd2fd5f4fd5143c0b7f593fc0b2a41d2ec5e195e97a5a6d68751e5fc7b76f08a301311d"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x8, 0xf9, "31a0a799"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0xbc}], @NL80211_ATTR_IE={0x59, 0x2a, [@rann={0x7e, 0x15, {{0x0, 0x7a}, 0x3, 0x7, @device_a, 0x3, 0xfff, 0x8001}}, @rann={0x7e, 0x15, {{0x0, 0x6}, 0x5a, 0x1, @device_b, 0x7, 0x3, 0x1f}}, @preq={0x82, 0x25, {{0x1, 0x0, 0x1}, 0x18, 0x0, 0x0, @device_a, 0xff, @void, 0x8, 0x3, 0x1, [{{}, @device_a, 0x1}]}}]}, @NL80211_ATTR_IE={0x27d, 0x2a, [@challenge={0x10, 0x1, 0x85}, @random={0x7, 0x85, "137e92f95679993d686a21db400c63278419721ca7133457697e5c12d0d99913d1a4f4dac32f824fbf0d920225de1a9c740af59056b28dadd1a3d68563ca0c4f63918a3bea514e6ec6c63c95ca472a7cfd1fb7660d722afbb8ea9ec25c81802699b6a024b21143f89978eaaab3f9e6d4a225ca8c199a16e2ec8794c5ee6b1f6753c8d9bcf4"}, @link_id={0x65, 0x12, {@random="0a03227d3b2e", @device_b, @broadcast}}, @link_id={0x65, 0x12, {@random="f85cedfa118f", @device_a, @device_b}}, @perr={0x84, 0x122, {0x80, 0x12, [{{0x0, 0x1}, @broadcast, 0x7be5000, @value=@device_b, 0x1c}, {{}, @device_b, 0x3, @void, 0x2c}, {{0x0, 0x1}, @device_b, 0x4, @value, 0x33}, {{0x0, 0x1}, @device_b, 0x5, @value=@broadcast, 0x17}, {{0x0, 0x1}, @device_a, 0x8000, @value=@broadcast, 0x8}, {{}, @device_b, 0x4, @void, 0x9}, {{0x0, 0x1}, @device_b, 0x2, @value=@device_b, 0x33}, {{}, @broadcast, 0xffffff9c, @void, 0x3a}, {{0x0, 0x1}, @broadcast, 0x4, @value=@broadcast, 0x7}, {{}, @device_a, 0x100, @void, 0x10}, {{0x0, 0x1}, @device_a, 0x7, @value=@broadcast, 0x2d}, {{}, @device_b, 0x4, @void, 0x9f}, {{}, @broadcast, 0x2, @void, 0x14}, {{}, @broadcast, 0x7ad3, @void, 0x42}, {{0x0, 0x1}, @device_a, 0x2, @value, 0x31}, {{}, @device_b, 0x101, @void, 0x35}, {{}, @device_b, 0x8, @void, 0x3f}, {{0x0, 0x1}, @device_a, 0x100, @value, 0x29}]}}, @ht={0x2d, 0x1a, {0x2, 0x0, 0x5, 0x0, {0x5, 0x3, 0x0, 0xff, 0x0, 0x0, 0x1, 0x2}, 0x300, 0x1, 0x3}}, @ibss={0x6, 0x2, 0x8}, @ht={0x2d, 0x1a, {0x10, 0x2, 0x3, 0x0, {0x1000, 0x3f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x1, 0x80, 0xfb}}, @prep={0x83, 0x25, {{0x0, 0x1}, 0x5, 0x81, @broadcast, 0x9, @value=@device_b, 0x0, 0x5, @device_b, 0x7e}}, @random_vendor={0xdd, 0x3e, "6c959286782d8678ca46f3eb33e5c036427d8b03cffd9e667ba7afea5b60081565b95f4f362bd6c1a704093829c56cfdb7e737cc7209242f5960aaaec066"}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_RRK={0x8c, 0xfc, "a8fe016c8ba141af937f85c83a7e4641d3ecd14c7c764ff15360e3cb2c79afdeaedd6139a107ca601f843b82a9e8a1c6f3432d34866c4845e77f41f6378bc8edac35b14bbe7e5e3a7df803c10fc7fda093d1abe21653dd385034f6461251fba88412509d42d550b3b6b6f2dc486dcaf56878e739aca8a0196b04b865c5ee728b37863796a4ccb44b"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x400}, @NL80211_ATTR_FILS_ERP_RRK={0x54, 0xfc, "bc4753ccb7e8100fd34814d499c0ece284dbdd0ad18d5f8b610ab5a95a3d6cc24b6399d2e0a75cf8d24ce4f8792b13d7eded5253597993c3f3874a7e015c096637272b901a4db89dc1d369ff72208b9b"}, @NL80211_ATTR_FILS_ERP_REALM={0x5b, 0xfa, "c3cf120c0978c95b7638e1ebd932ac3b2e3d9f7c0de4e8a484a3ccf584477c1ce5282bb00aa61b4e7512ecd2312baa82c1c1b11de580fde431730993dea63e2d8d196eafb7b37ae04264963d689972bb3d6666472ffe72"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x5}, @NL80211_ATTR_FILS_ERP_REALM={0x8c, 0xfa, "4b93a291bc0c5b0def74dc58e7f13438f616ebd37f46cd5affb2cbeb402225bf4c2b420263ed6ddf9e1a0ad9b07d25977f1e03030af4e206a92ebf34877bb971d5d1ef913db3cd94f5615bf7ccbff229ef75a40dced3250512ff4742ee323d9db62bc5cb9e566cf5040d591eedb5d6479167123354cc8837dd7c4b9a365241e7eb1278781fbe6700"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x9, 0xf9, "642a4923e8"}], @NL80211_ATTR_IE={0x7, 0x2a, [@erp={0x2a, 0x1, {0x1, 0x1}}]}]}, 0x628}, 0x1, 0x0, 0x0, 0x4080}, 0x4000000) sendmmsg$inet6(r10, &(0x7f0000007e40)=[{{&(0x7f0000000340)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1=0xe0000010}}, 0x1c, 0x0}}], 0x6c00, 0x0) r13 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002600)=[{{0x0, 0x0, &(0x7f0000000740)=[{0x0}, {&(0x7f00000002c0)="b4ce26100cdadb46b08eca31e2058e96432a76466e6ea70ee835efa3fa51b2fa554115ec00aacd6790bb0f21e6c78a2eaec99d0ec205aba84838f5630324e0e62f8a4cbb1d0fac332597a675e2373c688fe5eaf662ad53cfc37eddabba1e70aee42d18ddea80832a3c40e250fdf18920290842d798dde1f4cc7e1ae24145eaff545802d6e795436d847a9ca35168", 0x8e}, {&(0x7f0000000e40)="8f9ffc2ff02ff20924876156c6f3cb25b9c5163b7574550c23fd359ef839543043cdf074839544caa76bce86fb5396aee708868daa5bab4e15be7d9f7b3ecdde74544602f84cf5c9bb565e3d51f79f48452fc3b06efcb3670500b19731297d18b23897a51591c8a4e80f0342640a6b4ccd827f78c7e4c26590df354e729e7d6449cbe17256c60e9eb2c64ae2dd3f705730cf72016c929c46997fadb5917083c570203a7fe086d1e00b422184", 0xac}, {&(0x7f0000000a40)="34ef0ee7f20accebe691988f0000001f5896c4a22c2d94bb05558c724e68526b8e20cf6c69dc36229cf1f29e36c77ef61f5686a0e3", 0x35}, {&(0x7f0000001200)="b7bd849b0249701d59f4ad516376f9e969bbba49d37e54870b21cf9fc59303f35a81f3cda6eb16ed753944790fe2b6cdb12f48afd3e4df5450169c5a6eba940c5ab1626b11ffd6b37dc9bf8a065e825c074b0010c51365f6c46c1afd4677e91376793f1fb7abf0f6c9825280591dbc51791ab224cfa835581b7b8de2fa3b6218e91f02379496314759f293f264ca34dcedbaa241a6cb29c05280a116fc5d55f10e7fe3a1a943d38c938d964bf400f5753f19b80e1589d067c8c303df70c74b23727108de200000000000000000", 0xcd}, {&(0x7f00000005c0)="6ed674038af06c94f0f460ef07daa761605e70698dff93786d697709bb3659d42935f66677d0639ed8858c86cb86ddd7f68f32a598a11c70f7b697543249edd3575514c7c6414b4e87af19839e0d67443fa2ada515376442a09b9f9445504fd5f6237d3a415d8bdd56a0ac000e81ac89039de48bb60759480554395d8f2cd74034e5", 0x82}, {&(0x7f0000000040)}], 0x7, &(0x7f00000007c0), 0x0, 0x24040000}}, {{&(0x7f0000000800)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001c40)=[{&(0x7f0000000980)="d611afdefa3e3862b8cca9ab08858abe75aa75d3c36f306c725b1a6687359d3f4558a52aa5c0f874c3253c76d6173ded86de19747bb27a7455", 0x39}, {&(0x7f00000008c0)="ed4f3807be6c3186f4a33922e2c50ecaf73f486f15499aaf1866f1684e904427ea69f7a2c0866121ede86a5dfe1d6576f8ebc677a6e5723072d84cdca0a7215647f5683ce219658ad665f82ab615cae84001b9b712a69658d5948c19a6ee9799782bc159253f62733a267522088c8d7361da0f0b8cd0abecd56cb4c7cdb8ab31112f214b73b658dde5efbf74832aced73824d669febec739a1fcc28bbdfa009f", 0xa0}, {&(0x7f0000001d00)="197858d2b1cf2144b3673edf5ee8aba1dc4a3d49ed6f2f893093d3ce44f7e8a1320d137535d48b4ac247dc686b79bd90a81f051045", 0x35}, {&(0x7f0000000a80)="fb8ebc40e498fad5d58e71ea9296f08447f69d3849d396504571d510f1e9ead22f11859c0f7d1e3721ff68bb7817e26c9656200b47185b4493c4e69e479bcb2dc55cb59e1d61a787aa1c773f0baf1e484268c265d2af5d6e2e19ec5aeb5796c8944e13d4587d3db3df9f3bec6102dbb3898744217b219b88a70900bfb0b986fc8bd2b05511f75a42afe466dfbf05765faff51d0ede00f8be0b6b3cc3705d86bc673c8f7fe1ba99da89ccd819505fdeaf69f99dae356aac49fe26beb5687e53c4c630044cd5", 0xc5}, {&(0x7f0000000bc0)="babd07f758c7294695ad3fb5f83af5a0a8a7c09c863823e069ea1eae2002f88859d2d83ac422b2cb3910cbd2f6fdda5347d04d76fb95fb4396de0672992d5063be0d3d7777523c809726ac297174ad93f6e4da279edf1f1a5f9950b3d015a03c38ee31ff5bddfe71", 0x68}], 0x5, &(0x7f0000000a00)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x20, 0x4c804}}, {{0x0, 0x0, &(0x7f0000002000), 0x0, 0x0, 0x0, 0x80}}, {{&(0x7f0000002040)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000002180)=[{&(0x7f00000020c0)="21ffaaeef8b3452163f4e8ef1a54678d8392a55617f4b57d640c490c0e9bcd909af4964db2f6a54d24e152bce0fd9161621114477274d8df8d76e7823beef946baf8f6af8591f4fd2f2e4ea4ec6bdbc169e2b8251e2c107c1d8bb17edaf7621d4b0804c605f1cfd6b254875036e2b8f9983af91ac53e95212da1659866bcd17d51ad15498ade6eaa3671da3fa17fd2410085a80224cfc3c820a3705a97ea2f62f234", 0xa2}], 0x1, &(0x7f0000001780)=ANY=[@ANYRESHEX=r9, @ANYRES64=r5, @ANYRES8=r1, @ANYRES32, @ANYRES16=r1, @ANYRESOCT, @ANYRESDEC=r3, @ANYRES16, @ANYRES64, @ANYBLOB="0000cca92b8fbbfb77f233c1050000200000000000000001000000010000008bc483f8ead828f65bd488a6052b723df51a4f5fabd60a4d306a776899cedaeb8f97566d1543a11544d6cd00969a660ba8a7dd9b4f79dc18fe8d4573c2e2ab98ab52ba54d29c0dc2c3f41771dd584950d48ae56e845b278d9b5215eca61c993c298927c4e75ecca1e0a718b5d3a8ae", @ANYRES64, @ANYRES32, @ANYRES32, @ANYRES8=r13, @ANYRES8=r3, @ANYRES32=r13, @ANYRES8=r8, @ANYRESHEX, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000814e4e0c11ab971ec85db893dcbdd09b87480f02b6ede7cd21f6f5be7e9ab08b446ce71282b0594d90d1eca541c501b8bd24c90b058dfd72ea6769a780dd2e3dd21c890085ae2e454e68101670783fb274fd400b0c943688985315eb617844023c82560ea6bd83ba054d62158ceb82c45af5b276c5ba075cc662ee4ff04c932bc678a34538b9be76ec14c32f3ba42a72c530330c2a616b4dfa57c274d92ba5260a46f72fa7e922ea2988196143d9d5e22e9912c27c52a9b5db0cc15b959693a00d17f1a1a20062285c253b5dd4153b8b42c7ad58e285067c7a470b93440b9fc800a32ae06864efd04418cdf7f798e70df2d4a0000000fffb0000000000000000000000000000000000a89bffec4f8622b13ec98180cc372af50b9d1af4f1b75338cfd38ff7880acb4374165f45bd8e45224dbad9e43d107e88297b0922eb39e6922b644c074d24661251405349ca06a2284d4b1e5a3558fd463b0ccb37f740b5f3f0fffc7606ca27e725389253", @ANYRES16, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES16, @ANYRESOCT, @ANYRES32=r9, @ANYRES32], 0xd8, 0x4010}}], 0x4, 0x0) r14 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001300)=[{&(0x7f0000000440)="ff915a45d7c5f7c8568ebdc57386a19e302e55f53d1b2a9388fd12ad903c29d3e976d8100612cd0800000000000000d7a274b8c2401413676458fa504e09e887ef6ff0cdd758010df00f564a11c1713dbcabd72ba811021faee1ac8d79bebdc3fe43f43c66e89dd70c176a25738767a6a417a9ef94cf1b85c3d2", 0x7a}, {&(0x7f0000000500)="06bab072b09e636fc7e486e1c1f30ed7b8376c131e7753d31930827e07d44a4c06c3a6a3630fbb1ed4b84bb6e674968e67310078013dc9f2503bf09b4c93ba0f48a556bae048a362dd2f", 0x4a}, {&(0x7f0000000c40)="ec32075af1322e1c7e56eb9fcbba3252033944c118ac35c5373bec014f4bdb6c4de024a1b6565077626daaac314db078b7568221bd5e8259c1e32a3af2c680a86a67ff0df9", 0x45}, {&(0x7f0000000600)="a9ef4d07e893054155829967a251655a0f074e8c92d77db90c391c6fc8e119ad2021b5aa814e26805a1de486be6a34e7d46dfe23ed511e7c803b84272cbef991ce0b0b6600e9c680beae8e6bf430ebfdfd9c807862ef45320caf34c60f7b2083256d2d5e91ca2ceb9d2492c2f507bbf77adbfffda6b088582edb495fb2526892750995e30868b8c897cc972329a6ddef3ba1922141981efdd51c2a495a181d1de8a9d0b3", 0xa4}, {&(0x7f00000006c0)="057fd08656a165bd0dccb631c436c81971cae814c374abb2401493d87b7ecdf51e98b91c95c1d78878911c02c326cec93b8bfa168428fce1e9eeed0444eacbe8a3c5992f844221b9651a50fbe693675fcdbabc590979027e059bf227e65108bbb0a9f337a3f110fd12cb4141d126d600cd4b5aeed5019bb1d589523b61ef61cde70d51f84d9d719b300084552c3ba2d9c799de1c75e1049889dc118828b7764e30291077aefb1535d1a1d51dd8beb2435713b5eff84397a4a4c03db093dfc74840835bb91d4dffea1051fdc62f6b81da8336aee50300b2b2922323ed021d", 0xde}, {&(0x7f00000007c0)="a854f23e82daddef695070a2506f0bfc18f4a49b377f160b7037122633343c67302980e5bb01c03eb16e705487c7399acc513292", 0x34}, {&(0x7f0000000b80)="5e87b031fe712e8de6bb10501abd040060cf15164380fca4eec08f765031d040208cf6f3b5cc", 0x26}], 0x7, &(0x7f0000001380)=ANY=[@ANYRESOCT, @ANYBLOB="e5ed14094a0e6f740d432a18053ed04f4f603d65b010e931230f99380e94e84464691d5d75f137d40cf8e95735dcee504a79af29f1ba170e768af2670ef647cc0f624223572b481b3560187c7725db45122d4722de29084760bd34e889dcae7b000000000000c8ee563bc5094e06055c8b602ceac730966188507118e91688be5afe953706a4c3a2449e0bf429374d3e6c1062e93b8919f26ba39467132c67fef70c8a4ada13795c12490e1edb", @ANYRESOCT, @ANYRES32, @ANYRES32, @ANYRESHEX=r8, @ANYRES64, @ANYRES32=r6, @ANYRES32=0x0, @ANYRESHEX=r7, @ANYBLOB="000000001cf8fe961a0000000000000000000000fa044b2c5e7c3a0be15800af3c89e24cfc0318ca42ce1a2f329923aa3d89753fcb54", @ANYRES32=0x0, @ANYRES8=r10, @ANYRESDEC, @ANYRESOCT=r14], 0xffffffa1}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r15, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000010000100000000000080000000000000", @ANYRES32=0x0, @ANYBLOB="0a043cbf", @ANYRES32=r7, @ANYBLOB="0a001b000000000000000000"], 0x2c}, {&(0x7f0000004200)=ANY=[@ANYRES32, @ANYRESDEC, @ANYBLOB="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", @ANYRESOCT=r10, @ANYBLOB="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", @ANYRES32, @ANYRESOCT=r7, @ANYRESOCT, @ANYRES64], 0x200}, {&(0x7f0000000d40)=ANY=[@ANYRES8, @ANYRES32, @ANYRESHEX, @ANYRES32=0x0, @ANYBLOB="0400fffffffffffffffc0000f200000000000000000000000000140056003b1c494e3240ac03ba900e9f852001cf2800000000000000000000ff00d2008a8008000000", @ANYRES32=r10, @ANYRESOCT], 0x3b0}, {&(0x7f0000002940)=ANY=[@ANYBLOB="6c01001b4971e6a35656afe75d074b437887acc9122b08edd78735e40b661dd47fc0f89658c722f59db7bd4dad9ca2890116a08e9c9ca6738208f4e7a27883e5afd65490249f56e14f14e985f9ba36ed68113473eaefae72d7913631fa71dd4501140025000000000000000000001000000000000108006d000000000000002ff4c2d9191cff1e8278785bba7d1c96b602f08f431b373dbdca7e4a00f7963d7de2a456310d3e43aa2b365a1ca7d01636ee1fc6af39fd3f187495cb7de55a0ac64304c97fc2008df4c66356038cd7801f60a40084817295e0076ec5498e0aa45bab854a1582a6718f0d52dc08b19ca9ac5ded03b7270e7496eebdffb14d3d00a785bb1f3df084225316676cd0f48cd0b846aa123049e677dea3c76ad1118aafc7de04143f0744f1f0b22980e1cbe3d057ef4d2ff889ea3ea81af77d5dc7e9ed36a2e3eca693bd3cf071c9a93fd94baba37e951c428d9458eabce4fc60468681d9580e8fcd0495af7d2aa7b38c943548f7532db088e75220b691b7769889df59807e9ec7a7dec75bdd5c31173e54bb07afa5dc3bc2754f47", @ANYRES32, @ANYRESHEX], 0x16c}], 0x4}, 0x0) syz_emit_ethernet(0x106e, &(0x7f0000006640)=ANY=[@ANYBLOB="5b9dae842fd2ffffffffffff86dd6a771a1210380600ff010000000000000000000000000001fc010000000000000000000000000001730001d96500000000000000000000004e204e24", @ANYRES32=0x41424344, @ANYRES32=r7, @ANYBLOB="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"], 0x0) syz_emit_ethernet(0x109e, &(0x7f0000007e80)={@broadcast, @random="5742d50275e3", @val={@void}, {@ipv4={0x800, @tcp={{0x14, 0x4, 0x1, 0x1, 0x108c, 0x66, 0x0, 0x4, 0x6, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@cipso={0x86, 0x39, 0x0, [{0x0, 0x2}, {0x1, 0xc, "5abbba26b4584b16ac01"}, {0x6, 0x3, "fb"}, {0x6, 0x2}, {0x2, 0x11, "115cbd09887e95e7247f9c15dabb33"}, {0x1, 0xf, "00939e67769603b64562996269"}]}]}}, {{0x4e24, 0x4e24, r7, r8, 0x0, 0x0, 0xf, 0x2, 0xa6, 0x0, 0xba4, {[@nop, @exp_fastopen={0xfe, 0xe, 0xf989, '\x00'/10}, @mptcp=@syn={0x1e, 0xc, 0x3, 0x1, 0x7, 0x3, 0x1}, @sack_perm={0x4, 0x2}, @exp_smc={0xfe, 0x6}, @nop, @mss={0x2, 0x4, 0x1}]}}, {"fed989178d96e52aab4fc3aecd78431813b3d914247b8613d256229bc95800d33607e2cada5a0ea2c56c3f64c9155f823196ca2564dfffa6314349accd4cdcf23fd89808c8aa4eb83848522a8420f8adffd1a61f8e22338b7df84e9026f0774cf4107f8639d7eda0a1e3d32f20f267c803ac6217f7fcae8e20b4f74155c6e20c788e64fc446a318094e32373531b1ba7a59443a9d648b4668fa2cb48911252b42c95b988497111b3dcee27a4162a7d1aa4d96a5ebce6e207b1a8b7f8e58ce3e1ea779810b91973cd14bae56ab9dd348944e359f87b4229c0923382b24ce1f05d09d12eaa7985467fb866e0523bce90881e2169d2edfce204bbbf54af23a27ca1b80dd95e0dde1c216b5f1450902d24f4ed4dd862b06ebb62957e4ca72419127c13ffbca6438993847cff628bc0e7bf8026941758bd6aad6b5ce00f15ac1865346068e07cf395ccd3262f8ef6935edcacb60387324d64999933814bf2042451a23d3b43d85eafca11697f0b4d3b05417179b223b835e475051cd3d4cca891f2fa28bf5617edd754a6cedeb3ed8adb90716be654d336aede255728b7c6da2718e5c18d02264d729bef4e1f0baec5b459ed806f94f6ad6f63cc5634d3591d3452255194cf9e68be8e91b29e8b4331d9f1cdf400a5f051553fa07cdf2f352e5c542b9f2483a1978a136cd31e5ee802b08dbd32cf9f31ef85877908611cf0564842d4ff2dfac336b114f45100fbf07012f3b9bc5247bd13006dcfc8170fb3375c693af3b0033a92e595d33d37249daf290129aba54bf330bfaf064e5766c38d9ca3ae5c6f1eb18cdae0ab5567345149de03d6a029afc63e3fb472ca75fcfbae6a99da86401a15c9328f45e8f62f196b473d655516506754e5c39c678c1bd5a53bd877785c7dfe1243863a725c389ee108132390f3e5baf6ec7e86e9188b803966cdd04904ee1d7e8566176daa523ce6d2d517b668ad914880fe18e79daf329e3d004dfefff5cecd9b1004af2a64f44b85fd56d2b4acc79b164cae45aae0e00914e56a5b59fce95a82d5d484a05383504a03fac0e3ce5ae94cf1a30f9e66effb5465ba52eb57e8a2003963672f05331bd363e7ae6a8bb7aa18b9c59c08f9e07d53f3de31556200d687cd8289ad82c8916ce5ae1d4ca87f7dbba62706c0e9717f9f860afad950c578763e676d2fa9a1921d25c1d0c6410bae6ede9c6ba91757f3c67fbbe37a87bca45a611fd2dec58c29d25e86285fa2ca84849524c4359e54327dc4516412bd93f0e769409cca17dbbc64bbff0c8fb53a68bfafe31b8272e5b6473c748c706fd950c3bfa4b5780e1ede151384d3d1363c82181e9a98b99c576038741252f9410b4012926798f3eaeb37dfae7a0021b82bb242a02dd884f60c853d7f261628cc999ef0bc1b8df8976abb9a865051b02c339739a82dfc3c662daa682fc587c2091bcd843b3fc31a4c2ca45542e52ae7e2055805cd90983b8923676df9b57c7d09f47538aa6c64274c2bb96e20e8dfd645b35616284a62b9e3b124e59884d2a1ed40099128794564a8eb210d5cb8d99a0a404a00ef46c8891f00ead4f224efca8977bdc2622f9d669a8769e77f3c0e2b379abc12292937e192fde8920c51372b9935b01957d25be8d24d7d34a66ff6b005ee539feeb897028ea4786013176e2a414114496b054b4fd3bbc3ba1ddd9d3b37ad1804368a19b174bd8978f099c4eee7006f115d0791c8d2079f9e9dca29a26095f003aff9f3b3c98f26105726d77d1fca6f397d12891023d71599610f19fbe3c3851c76a6331979d1d1896bd05540ceaab8fe5015d74f784c00807fe62d3453529ccb9d23dd734ceb69a5a241e520b6afa0680a7dbafc2fd4a865c4cb692844a40bc2e7f016440856409fd97c41dcc0a0362cebadeab53c33fb28e05868a1fbd78cfa343718ac54a34087c7afa43183ad4083635776cdbc3ad44dbba08f7b8233907688ff38964717da5dc6b191712c0e228994b3d7baaa2369ce412a9edfab17f056415e93455952ed043fa14947757e6592065be740a420c19d22e3deaf35efb0f2e5d7af62a7c7824375015724f8dc0879240869de3e9d8fe7ff18f967b96c840435213c301d048563ef01dce636517c59444cc40b8f85f4e20f63b68cb8888a1e1d9894fcf6d91f510dee7f88d5338645c02b1f423857e7e50e3fa18c7c50c2d799e9ce73a6d9857592d2df6f4094652e333617c85e83ca181fa3629d4b69f24095e201b009b512278bdbf336c1e394c7dd75e9adafc4f0c6f02a2d6e0f57d9de59e8e950e3e69c2bee671a72bcc85cc83af85264d9f8f8836cf2968636dbb30d13fc93fff024a8cd03371e986ff86c3be2ec2785c20186fb45a687d72583254ad3f76cba6bcf09015314cb8c20b5a819cf87c33c307b5f49bd193c5487bf7f54d8cfe506418ff4b4c211ae6727f3b21322823e49e911ae017f842d8ebfb4ee32a35ceafbdb27309c393644929c6986dcd7910a0f7e9a392cd3e6b2e2d589f06a11db4f52af08e508fa7d8df8ceccd1f62468e767b8b9933d2eab2ab736ed38bccfdadd93ffc1d0d87fd32d898cec6220de2bb2a07b46782240bc7540043098152827e9e0588594213ff7218268baa26f531ff324881e4f7436a5d7d7f947000b6e118e627f804d5c96456afc18c85629f43037629de4671c111c9c6ec45994f9eb186b9e50439d9bc452124d36d644bd8bcdf8c2d4998a6d996d60633c7aba542bf8312fdb03a05f78868247785baf10f7bdaca8ee66f7e95abbb5c763acb0dd51e73317e0710227f8614abf01c843e2ac4f9da24115ddb054518c319bb7693a135b198561c46e75b211f55a9de23e83e57a16941f45f571c7d716f0aa8dc0c73a6ad664616b9f78ce1c2d27613a1bf7c6f91cf37271a507ebd82dc3e77fbfb6ced3ca8e2e3afc093f85d022933e675cc538b81c308fa9d0f0783ae7f510f198421b5bcfa501a967241da3ac91818adc61ec3279664d67a384f584d90af3d9bf08e71be9fea7705d62b62dac0a808dc0378d54c6ba66665c9b38d1e74ddba0f013c2a4de3b2259f9eff18bdd032a87c72f03e1ca221a5bbd3f27ef5db62817daa08c7e0178e6c016488da32147d14298c915a6e1f3ccc99189a5f5919f513a09f8e10e908f8a91e651752d7290bf75ebd5a34c0d10d8f56f198fe8819bb5d657df3f4f8ec7e9e2e0e773e9fb2908f24b273be0db86e7bfb31b3ae91addc22c127a5234816328474886936336a552a78f4ffda607dfc1b55c910a71b5e7e08ff4c6ab005d83672568199a4054b69a92e2390c1cb49fdd3b7c8d6c1490d782710bb9af349443612ce206350bd7517cedc8294d2ad96adf2e7d4dd6ff783582ec9cb8b03ee2814b55622112ed52a6dbe9fd28f04fd4a392e59e088c6d639a423d5c9b142053888b3ee52fc9c25ed3affc7e1bc5631f24b44599b66532900e9b3fafef19e3394fb63c9ab561a9581858986af993b1061fc75bf6bb20649d6947dcb0aa57782562412860d6f3a10e5af67b2e393043ab74f6a7a302ede3f2cb24b9610341419c50ae74b9c12cdd1e58df726125d702242751577c4d47d72676e35c1e44596bbbde2746373a9d8261768dd323d027fb22e85b11a1033c5ac7e3552ff87783158679e2e9aebedbca737d2bc33b44634e417260177ab9a5cbdc0c20d5a63d52927e790e53ee8d83c7b27216055785cf4453d938d3f4ba1d25b5651143273300b18c450957fc9a7bfe61b25179b296d4a4b1542753403a4ed5d5d26692b8d0f37e7e0ea09c2424d8af00a2029f0395533051e3315b2f5d69b1b76fc5473e9a76940921ce1b6ab75911c4119878a19c22934986b65ac190393bb34bf218a052157db0ae8f24bdace8cc6e1df608133efe1e328cc89dc399a8dbefe9fae68ef1de0e7fcecef096948ecae71c52ece864e50b64b7ac6cb4e0b18a93476fb912eea3d97b0be7679f09f0691ef8b97c2533ea3a5f87a8b8d0dd2f2f21b3b196cb04deb88aad7a42621631aeea865840059bc390255f6e51033da65d66285382a27b93f1152b5541feeea3a1f4e4fe6bfde11d2e186539c16f29779ea4759e2880a9b951a87b218059871e53ca070ca19225da08914efa66e8070b31e5414146405e96322818798f6cdb7aa38c6f6548cbc4eda71e5c4a1c2a9139688783140d58b2c9e873b210136265684102335c8e718cc450fee84f4b6941b6d24746fe353052da041495db197bd37e8ce28e35f04190a2e92142932e2d4a1a4c67b15b53a3285e52a6becbadcd8d5b07af9ee679015455fd33331368a6fbc61ed8825b02dc02471e5a1bf34721158a0aa2ecdfdab3a69fa9f84366de22bf6d8ed365d569267dab109da0b0098fc47f3d8a182fdfd0fc488a2d81541d4450fa23790f3fb94446dd60e0d4d428132f1ac5b5459ab5a77a7eb7196782d18e46c5ca17d8401db0564cd90d40ac71fc0cabd8153248c2f8a8a4dc3a048dc28495e2e53720370419153a61817338a824c4d27eaf10057d8aa4add8a4882ff44912a657afac440b861e566b212caf39aaad59ebda9d896b9228f71cc2ac8604ce7f8a1da6147784c1713d5195083f4ce5e53f188499c0b1cb04f68c583ce91c53caa9545e4821edc0340f21f7c1deb85305fa1bef69505ee8f759b036d719fb0a363e137674e6251378e85e1e014e7e1f000d8b3071fbfc9efe9590a51175b4d75b513d559505802dc92450588868238a0b8cdcabc96de8a8259bde9d653e74a3389f6e2784febed1ae0bc758fb71eab2d31be13fccfb281d295141178c408909c5b9ae0d25ffada34b53fac200ce22da7fb0e3c2d05466519a91ac61b6f87c4e2c3ccd8bc6c914c7d7602f89b546f0d8b544cd6b90613d9fdca660c1f0c53be6cb2138a60393a8f91e96c204fac92ee2ecb39b3bae1841eda44c6fd15aee1f62214cfe6079c609144c7a9f98e32ce08becd35525b2b60aa99c7acfa08f6e2853f016255ac6df011062361ea4d2cb56f8ce6d36c3c390ecb2aedc2e7d42dd084a8c6e819e0377a911b1dfcd6346eb7b6073784047d30257b1d8c8e7476e4db8bfd6d254d12ea72b4f7903aa25812af08856e833cc8b854611cfb24592ecb7956ea458f38e061d10110777429c68130b01fe3f4e0d0efe001226ac3efa6c6318e679f1f3639acfd82b6548ac5c0bd3619f93cf5c9aedffb35443f54c3d28def1e2480d8348973a7be3fcaa2e4c11bf8840ce6ac6e6bba699100f618db0ddd38b40d2d8bddcab49a5847c3d87349618d96b0191d77e41b83b2278d5af2987cb5874a7b6cb737ccbc8983a7d59af7dcbeb2b0ef96130a93bbfb2b928b5a325a5b0756ed20a755db6cf20e3fefc43d83893ec266fc6365f446aa5bd3bdba7d4c715689e251de208cf170a0819fd5b2d7b87b6a378481f276e09d208cea279e94abafaea911e55bf57c4c9ef2a5ef086ba329dffee57ed92df723045055ce70f9e7eba31aa467bed79467b21f1aa0671a40a9b68c0475dde6505086ab7ad1ab6641d423f12b5c2f3331278fa84cb4049ea8318f30421655f976dd6c0f5edbdd1bfabbcf0d025f19f6d2d7c78934dd5a54c69fd6f25b94db680e2a07fdb48948b8662c0df3c924be47977481bd7b98922c7855e5cb3178ad8d467cfd5be5513741f219e25af9efc7dee5b86757298b0f8aaa6d7258a799cc8e21c632ae6df10a8f91a1868dc8527f9bd029612e8b16aea157e66b93b3e9ad69a56acc644bfec08141e5e0e5e15c9c9073e883b7f3fd67102aa011c39"}}}}}}, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000)={0x41424344, 0x41424344}, 0x1, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000200)={@void, @void, @ipv6=@tcp={0x6, 0x6, 't$\"', 0x160, 0x6, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0x2a}, {[@srh={0x88, 0xc, 0x4, 0x6, 0xdc, 0x30, 0x5, [@private0, @private1, @empty, @loopback, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}, @dstopts={0x89, 0x0, '\x00', [@ra={0x5, 0x2, 0x2}]}], {{0x4e20, 0x4e23, r8, r16, 0x1, 0x0, 0xa, 0x8, 0x4, 0x0, 0x8, {[@exp_smc={0xfe, 0x6}, @mss={0x2, 0x4, 0x5}, @fastopen={0x22, 0x9, "72251c753bdf00"}]}}, {"e64bdd78e3e183a0ebe429e48cd020e34c459462480d91c709ab2113b0927290285b2642df402a2f20dc6c3ddae7b2f9b69605eff3dbe7f2dcd1ee69e2b50a7dbe2fc44be638220b64d52212ead8df37a77a9457014767db5e000e60b1c8782cec6d70178479f31270e712145854edb3abd17c0fe1853c34df0f0efa0668d565c56bc83ad88a17cb3e6ccc518055d72a51085793d8695e9089ebbb22e0d50c1cfd7a7922c9ac388465877e687dd525c0808b5ff88b20389dfa989e14e1ca189c"}}}}}, 0x188) syz_emit_ethernet(0x197, &(0x7f0000000300)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @val={@void, {0x8100, 0x5, 0x1, 0x2}}, {@ipv6={0x86dd, @tcp={0x1, 0x6, "1a6f2f", 0x15d, 0x6, 0x0, @private1, @dev={0xfe, 0x80, '\x00', 0x14}, {[@dstopts={0x2f, 0x5, '\x00', [@padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x7}, @padn={0x1, 0x2, [0x0, 0x0]}, @pad1, @hao={0xc9, 0x10, @mcast2}]}, @routing={0x3c, 0x14, 0x0, 0x3, 0x0, [@loopback, @dev={0xfe, 0x80, '\x00', 0xd}, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local]}], {{0x4e21, 0x4e24, r0, r8, 0x1, 0x0, 0xc, 0x40, 0x21ec, 0x0, 0x2, {[@fastopen={0x22, 0xc, "7af02a209de46885b741"}, @generic={0xd9, 0xf, "c64904e609d15c5c2af5badcca"}]}}, {"32ff4b56ea2a5e24afc46124419620c917059b38251f09c619214867ca97a0645cf537999b3744c4b64eb6ad64b7211ace04f972c62f903c29ca08bb5ee7a8339b32e8eab11dffd5066588306bedf1e8403abd6e5a"}}}}}}}, &(0x7f00000004c0)={0x0, 0x3, [0x21a, 0x2a, 0x6f0, 0xc6b]}) [ 171.943766][ T3894] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 171.956920][ T3897] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 20:22:18 executing program 4: r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, 0x0, &(0x7f0000000400)) [ 172.066999][ T3903] netlink: 'syz-executor.1': attribute type 27 has an invalid length. 20:22:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000f40)={@dev={0xfe, 0x80, '\x00', 0x1e}}, 0x14) r1 = socket$inet_tcp(0x2, 0x1, 0x0) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x2, @dev}, 0x10) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000004200), 0x1, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x5450, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0, 0x0) geteuid() pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000040)=0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000200)={'rose0\x00', {0x2, 0x0, @private}}) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x4b) r4 = accept$inet6(r0, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r4, 0x29, 0x37, 0x0, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=0x10, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r5 = accept4$unix(r2, &(0x7f0000000280), &(0x7f0000000100)=0x6e, 0x80000) clock_gettime(0x0, 0x0) recvmmsg(r5, &(0x7f00000057c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=""/6, 0x6}, 0x5}, {{&(0x7f0000000740)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000c00)=[{&(0x7f00000007c0)=""/196, 0xc4}, {&(0x7f00000009c0)=""/127, 0x7f}, {&(0x7f0000000a40)=""/159, 0x9f}, {&(0x7f0000003ec0)=""/29, 0x1d}, {&(0x7f0000000b00)=""/151, 0x97}, {0x0}], 0x6}, 0x3ff}, {{&(0x7f0000000c80)=@tipc=@id, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000d00)=""/79, 0x4f}], 0x1, &(0x7f0000000dc0)=""/187, 0xbb}, 0x5}, {{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/202, 0xca}, {&(0x7f0000001100)=""/9, 0x9}, {&(0x7f0000001140)=""/85, 0x55}], 0x3, &(0x7f0000001200)=""/203, 0xcb}, 0xc000}, {{&(0x7f0000001300)=@alg, 0x80, &(0x7f00000036c0)=[{&(0x7f0000001380)=""/153, 0x99}, {&(0x7f0000001440)=""/198, 0xc6}, {0x0}, {&(0x7f0000002580)=""/83, 0x53}, {&(0x7f0000002600)=""/4096, 0x1000}, {&(0x7f0000003600)=""/44, 0x2c}, {&(0x7f0000003640)=""/8, 0x8}, {&(0x7f0000003680)=""/27, 0x1b}], 0x8, &(0x7f0000003780)=""/66, 0x42}, 0xdd}, {{&(0x7f0000003800)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x80, &(0x7f0000003b00)=[{&(0x7f0000005bc0)=""/4109, 0x100d}, {0x0}, {0x0}, {&(0x7f0000003a80)=""/81, 0x51}], 0x4, &(0x7f0000003b80)=""/65, 0x41}, 0xfff}, {{&(0x7f0000003c00)=@x25={0x9, @remote}, 0x80, &(0x7f0000004000)=[{&(0x7f0000003c80)=""/88, 0x58}, {&(0x7f0000003d00)=""/67, 0x43}, {0x0}, {&(0x7f0000003e00)=""/139, 0x8b}, {0x0}, {&(0x7f0000003f00)=""/198, 0xc6}], 0x6, &(0x7f0000004080)=""/22, 0x16}, 0x3f}, {{&(0x7f00000040c0)=@nfc_llcp, 0x80, &(0x7f0000004140), 0x0, &(0x7f0000005240)=""/204, 0xcc}, 0x6}, {{0x0, 0x0, 0x0}, 0x4}], 0x9, 0x3, 0x0) [ 172.149452][ T3909] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 172.227843][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 20:22:18 executing program 4: semget$private(0x0, 0x2, 0x512) 20:22:18 executing program 4: semget$private(0x0, 0x2, 0x512) 20:22:18 executing program 4: semget$private(0x0, 0x2, 0x512) 20:22:18 executing program 4: semget$private(0x0, 0x2, 0x512) 20:22:18 executing program 4: r0 = semget$private(0x0, 0x2, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/129) 20:22:18 executing program 3: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f00000020c0), 0x2, 0x0) 20:22:18 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$FUSE_GETXATTR(r0, 0x0, 0x0) 20:22:18 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)={r1}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000480)) 20:22:19 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 20:22:19 executing program 4: r0 = semget$private(0x0, 0x3, 0x0) semctl$IPC_INFO(r0, 0x4, 0x3, &(0x7f00000002c0)=""/164) 20:22:19 executing program 3: syz_clone(0x0, &(0x7f0000000000)="10", 0x1, 0x0, 0x0, &(0x7f0000000140)) 20:22:19 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) timerfd_gettime(r0, 0x0) 20:22:19 executing program 4: syz_clone(0x1222000, &(0x7f0000000000)="10", 0x1, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 20:22:19 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 20:22:19 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_fuse_handle_req(r0, 0x0, 0x0, 0x0) 20:22:19 executing program 3: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 20:22:19 executing program 4: pipe2(&(0x7f00000001c0), 0x800) 20:22:19 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, 0x0) 20:22:19 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x642100, 0x0) [ 173.279852][ T3903] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.287584][ T3903] bridge0: port 1(bridge_slave_0) entered disabled state 20:22:19 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, 0x0) 20:22:19 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000004e80), 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 20:22:19 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000480)='macvlan0\x00', 0x10) 20:22:19 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)={r1}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000480)) 20:22:19 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0x53, 0x0, &(0x7f0000000040)) 20:22:20 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0x4001, @local}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x2000085c) sendmsg$kcm(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000640)="1b", 0x1}], 0x1}, 0x0) close(r0) 20:22:20 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0x4001, @local}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x2000085c) sendmsg$kcm(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000640)="1b", 0x1}], 0x1}, 0x0) close(r0) 20:22:20 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0x4001, @local}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x2000085c) sendmsg$kcm(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000640)="1b", 0x1}], 0x1}, 0x0) close(r0) [ 174.597028][ T3903] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 174.703558][ T3903] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 175.620922][ T3903] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 175.633687][ T3903] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 175.682461][ T3903] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 175.696986][ T3903] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 20:22:22 executing program 1: syz_emit_ethernet(0xa6, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd604a7c880070210000000000000000000000ffffac1414bbff0200000000000000000000000000011d0a040504300520fe8000000000000000000000000000aaff010000000000000000000000000001fe80000000000000f7000000000000bbfe8000000000000000000000000000bb00000000000000000000000000000001120000000000000000000000040190780054f50b0034b8d8"], 0x0) syz_emit_ethernet(0x1c5, &(0x7f00000000c0)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x25}, @multicast, @val={@void, {0x8100, 0x0, 0x1, 0x3}}, {@ipv4={0x800, @generic={{0x3c, 0x4, 0x1, 0x9, 0x1b3, 0x66, 0x0, 0x0, 0x5c, 0x0, @broadcast, @empty, {[@noop, @timestamp_addr={0x44, 0x54, 0xb0, 0x1, 0x5, [{@private=0xa010102, 0x4}, {@broadcast, 0x3f}, {@local, 0x81}, {@multicast2, 0x6}, {@broadcast, 0x2}, {@broadcast, 0x1}, {@rand_addr=0x64010102, 0x500}, {@private=0xa010100, 0x9}, {@loopback, 0xffffff01}, {@broadcast, 0x8a10}]}, @end, @end, @lsrr={0x83, 0xf, 0xb7, [@multicast1, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @cipso={0x86, 0x59, 0x0, [{0x6, 0x7, "3b47fc0416"}, {0x1, 0x5, "df7713"}, {0x1, 0xe, "6e4b34a4c9fd168af9b05695"}, {0x7, 0x8, "d040c1b383bd"}, {0x1, 0x9, "1499429982a3e1"}, {0x7, 0xd, "36813d29d948c560f91753"}, {0x6, 0xd, "f18504b4f051370335acbc"}, {0x7, 0x4, "a686"}, {0x0, 0xa, "008de97cda6fc5c6"}]}, @timestamp={0x44, 0x8, 0xb8, 0x0, 0x2, [0x5]}, @timestamp={0x44, 0x10, 0xcd, 0x0, 0x9, [0xff, 0x4, 0x6]}, @ra={0x94, 0x4, 0x1}]}}, "a09274be531a558ac0ea2f0e119eb69583f2550b44389a8cdb8d04e57f35d58c172d7cd24ae39117d844da090cce70bb58566151caceea2a03b33d15608a2df69b4dee2d10cd6e4adf73efa9a7f5d3f462acdf4b13977ee388fce88540a527c78fcdbaf828f1c79fe43612eed208b56c081f1e6c2340fea61bb6019a4f2a857eaef16b80556fd8a816c130b39d10c2f8f6cc73ab09c39de96ad621aab8a2d65b530ba95350c24d9cc49f723f3edf89d2468945c84f5cfb73d8c05acab14d3fe17958e7"}}}}, 0x0) syz_extract_tcp_res(&(0x7f00000002c0)={0x41424344, 0x41424344}, 0x5, 0x8) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x0, 0x0, 0xffffffff}, 0x1c) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000440)="ff915a45d7c5f7c8568ebdc57386a19e302e55f53d1b2a9388fd12ad903c29d3e976d8100612cd0800000000000000d7a274b8c2401413676458fa504e09e887ef6ff0cdd758010df00f564a11c1713dbcabd72ba811021faee1ac8d79bebdc3fe43f43c66e89dd70c176a25738767a6a417a9ef94cf1b85c3d2", 0x7a}, {&(0x7f0000001140)="06bab072b09e636fc7e486e1c1f30ed7b8376c131e7753d31930827e07d44a4c06c3a6a3630fbb1ed4b84bb6e674968e67310078013dc9f2503bf09b4c93ba0f48a556bae048a362dd2f", 0x4a}, {&(0x7f0000000c40)="ec32075af1322e1c7e56eb9fcbba3252033944c118ac35c5373bec014f4bdb6c4de024a1b6565077626daaac314db078b7568221bd5e8259c1e32a3af2c680a86a67ff0df9", 0x45}, {&(0x7f0000000600)="a9ef4d07e893054155829967a251655a0f074e8c92d77db90c391c6fc8e119ad2021b5aa814e26805a1de486be6a34e7d46dfe23ed511e7c803b04272cbef991ce0b0b6600e9c680beae8e6bf430af34c60f7b2083256d2d5e91ca2ceb9d2492c2f507bbf77adbfffda6b088582edb495fb2526892750995e30868b8c897cc972329a6ddef3ba1922141981efdd51c2a495a181d1de8a9d0b3", 0x99}, {&(0x7f00000027c0)="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", 0x16b}, {&(0x7f00000007c0)="a854f23e82daddef695070a2506f0bfc18f4a4c6b07f160b7037122633343c67302980e5bb01c03eb16e705487c7399acc513292", 0x34}], 0x6, &(0x7f0000002c00)=ANY=[@ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYBLOB="92e58f85c9cb98dbfd140e13c0b2121f1c039f13af64a68d0751135db097479c0d4a925be660c2230e5b49126ed89a8bd98bdab7547eb3048646839bace09a6c97a6167d130a650db45897adce5ea0d4d4776e7c76939526133a873b41544e86d824fe094f0990a528813d68120355d478cb419fc8e96fd023c503000039363f2b9a600a5e844de28fe013976ea65fbcff75cb00"/157, @ANYRES32, @ANYRESDEC, @ANYRES64, @ANYRES64=0xffffffffffffffff, @ANYRES32, @ANYRES8, @ANYRES32, @ANYBLOB="000000001cf8fe961a00000000000000000000003b23ae645bf1c385a2556f8637d97aef6e4ba95ab8ee31488b4f9bd2e737e5abda190300894ed9dc6dfaaa0ae8564310db9033e45b10ddf8d23b9cdbe6fd26e5fa80322543fd6ac43b818728b6fa8a8bdb79c631e55ae52f26a4c8705b0337bb06a6b806dfcf5ad1a5bf4fc33ea56ef4750ad9c04fc6d06c21a4de8b227c25779633752320db8394189b0d9d3cc610b2920cd7751d13933baafc7bfd581bec18de092fd9237d9857accfdc12f56f8bea6c47d7547733e099c3a2ef4e53f83ed022b78a02e4d089c70985514d17b60bd000"/244, @ANYRES32=0x0, @ANYRES8=0xffffffffffffffff, @ANYBLOB="0cca06376dc333d1d91aa1d1a666c9f10f40f7bb5c5fa1ffad2c0b0320330f7b53b3ca60f4419bc711d385323e8d4198f4462a117c8476755078272a3d25adaab57d1b6027261b539874f19e731c73f90e8fbecb00162fec705c6c223b1869885e15ba261f12659f1cefaa41c90dcb2818049b35cf2623c414e2acef385f8ef18859126f281c69987d46419c33d8317f4072406158a6ce6647e102d3716961e64ef0864c152f5408553e090433bc9a6bed7ce50946d71313bcbb897d3e34b36078401c358d3c7bf3e473225f3a70", @ANYRESOCT], 0xa0}, 0x20000041) r6 = socket$inet6(0xa, 0x3, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) syz_extract_tcp_res$synack(&(0x7f0000000000)={0x41424344, 0x41424344}, 0x1, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000002480)={0x6, 0xc, &(0x7f00000009c0)=ANY=[@ANYRESDEC=r2, @ANYRESHEX=r4, @ANYRES16, @ANYRES32=r6], &(0x7f0000001cc0)='syzkaller\x00', 0x9, 0x30, &(0x7f0000000200)=""/48, 0x41100, 0x9, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x8, &(0x7f0000002400)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000002440)={0x3, 0xf, 0x480000}, 0x10}, 0x90) r10 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r10, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000e00), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r11, &(0x7f0000000f40)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000f00)={&(0x7f0000002ec0)={0x628, r12, 0x10, 0x70bd2b, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x7c, 0x75}}}}, [@fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0x80, 0xfa, "9b7d9bdcbf66c4b6f8945d48cfa9c3dda7cc46a7ad257bc160637ae1c3ce8d66b092b51db584d13380882a2ce56c220a94d47ac5110551446bde9bad8ac6dac5ef1f72340a6d4439222e1bab65a4f902e1df3aa738f1be6422d19cbcc8203e25fdf680319c32e3785756893ffa3caf7b54d053ba43e023dd1c0444c8"}, @NL80211_ATTR_FILS_ERP_RRK={0xaf, 0xfc, "7a4e790b7e495e3bf6026c0672df5cc86677ef566af736e6527d7b15e72d090a31264f284cd4affe22ccd4a498ee01bcd0eddf437c89d9faa88b89a6a51db097813bd23c3fcf33b275e378e4dac193b5b3eecb2741a8731108ef31592e48c57bec2c4e3dc4d8935a5ed668b0e56016ad8b305b0965e802ce129ba68d8b0afce5e70d6c6bf6a687fdd2fd5f4fd5143c0b7f593fc0b2a41d2ec5e195e97a5a6d68751e5fc7b76f08a301311d"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x8, 0xf9, "31a0a799"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0xbc}], @NL80211_ATTR_IE={0x59, 0x2a, [@rann={0x7e, 0x15, {{0x0, 0x7a}, 0x3, 0x7, @device_a, 0x3, 0xfff, 0x8001}}, @rann={0x7e, 0x15, {{0x0, 0x6}, 0x5a, 0x1, @device_b, 0x7, 0x3, 0x1f}}, @preq={0x82, 0x25, {{0x1, 0x0, 0x1}, 0x18, 0x0, 0x0, @device_a, 0xff, @void, 0x8, 0x3, 0x1, [{{}, @device_a, 0x1}]}}]}, @NL80211_ATTR_IE={0x27d, 0x2a, [@challenge={0x10, 0x1, 0x85}, @random={0x7, 0x85, "137e92f95679993d686a21db400c63278419721ca7133457697e5c12d0d99913d1a4f4dac32f824fbf0d920225de1a9c740af59056b28dadd1a3d68563ca0c4f63918a3bea514e6ec6c63c95ca472a7cfd1fb7660d722afbb8ea9ec25c81802699b6a024b21143f89978eaaab3f9e6d4a225ca8c199a16e2ec8794c5ee6b1f6753c8d9bcf4"}, @link_id={0x65, 0x12, {@random="0a03227d3b2e", @device_b, @broadcast}}, @link_id={0x65, 0x12, {@random="f85cedfa118f", @device_a, @device_b}}, @perr={0x84, 0x122, {0x80, 0x12, [{{0x0, 0x1}, @broadcast, 0x7be5000, @value=@device_b, 0x1c}, {{}, @device_b, 0x3, @void, 0x2c}, {{0x0, 0x1}, @device_b, 0x4, @value, 0x33}, {{0x0, 0x1}, @device_b, 0x5, @value=@broadcast, 0x17}, {{0x0, 0x1}, @device_a, 0x8000, @value=@broadcast, 0x8}, {{}, @device_b, 0x4, @void, 0x9}, {{0x0, 0x1}, @device_b, 0x2, @value=@device_b, 0x33}, {{}, @broadcast, 0xffffff9c, @void, 0x3a}, {{0x0, 0x1}, @broadcast, 0x4, @value=@broadcast, 0x7}, {{}, @device_a, 0x100, @void, 0x10}, {{0x0, 0x1}, @device_a, 0x7, @value=@broadcast, 0x2d}, {{}, @device_b, 0x4, @void, 0x9f}, {{}, @broadcast, 0x2, @void, 0x14}, {{}, @broadcast, 0x7ad3, @void, 0x42}, {{0x0, 0x1}, @device_a, 0x2, @value, 0x31}, {{}, @device_b, 0x101, @void, 0x35}, {{}, @device_b, 0x8, @void, 0x3f}, {{0x0, 0x1}, @device_a, 0x100, @value, 0x29}]}}, @ht={0x2d, 0x1a, {0x2, 0x0, 0x5, 0x0, {0x5, 0x3, 0x0, 0xff, 0x0, 0x0, 0x1, 0x2}, 0x300, 0x1, 0x3}}, @ibss={0x6, 0x2, 0x8}, @ht={0x2d, 0x1a, {0x10, 0x2, 0x3, 0x0, {0x1000, 0x3f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x1, 0x80, 0xfb}}, @prep={0x83, 0x25, {{0x0, 0x1}, 0x5, 0x81, @broadcast, 0x9, @value=@device_b, 0x0, 0x5, @device_b, 0x7e}}, @random_vendor={0xdd, 0x3e, "6c959286782d8678ca46f3eb33e5c036427d8b03cffd9e667ba7afea5b60081565b95f4f362bd6c1a704093829c56cfdb7e737cc7209242f5960aaaec066"}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_RRK={0x8c, 0xfc, "a8fe016c8ba141af937f85c83a7e4641d3ecd14c7c764ff15360e3cb2c79afdeaedd6139a107ca601f843b82a9e8a1c6f3432d34866c4845e77f41f6378bc8edac35b14bbe7e5e3a7df803c10fc7fda093d1abe21653dd385034f6461251fba88412509d42d550b3b6b6f2dc486dcaf56878e739aca8a0196b04b865c5ee728b37863796a4ccb44b"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x400}, @NL80211_ATTR_FILS_ERP_RRK={0x54, 0xfc, "bc4753ccb7e8100fd34814d499c0ece284dbdd0ad18d5f8b610ab5a95a3d6cc24b6399d2e0a75cf8d24ce4f8792b13d7eded5253597993c3f3874a7e015c096637272b901a4db89dc1d369ff72208b9b"}, @NL80211_ATTR_FILS_ERP_REALM={0x5b, 0xfa, "c3cf120c0978c95b7638e1ebd932ac3b2e3d9f7c0de4e8a484a3ccf584477c1ce5282bb00aa61b4e7512ecd2312baa82c1c1b11de580fde431730993dea63e2d8d196eafb7b37ae04264963d689972bb3d6666472ffe72"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x5}, @NL80211_ATTR_FILS_ERP_REALM={0x8c, 0xfa, "4b93a291bc0c5b0def74dc58e7f13438f616ebd37f46cd5affb2cbeb402225bf4c2b420263ed6ddf9e1a0ad9b07d25977f1e03030af4e206a92ebf34877bb971d5d1ef913db3cd94f5615bf7ccbff229ef75a40dced3250512ff4742ee323d9db62bc5cb9e566cf5040d591eedb5d6479167123354cc8837dd7c4b9a365241e7eb1278781fbe6700"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x9, 0xf9, "642a4923e8"}], @NL80211_ATTR_IE={0x7, 0x2a, [@erp={0x2a, 0x1, {0x1, 0x1}}]}]}, 0x628}, 0x1, 0x0, 0x0, 0x4080}, 0x4000000) sendmmsg$inet6(r10, &(0x7f0000007e40)=[{{&(0x7f0000000340)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1=0xe0000010}}, 0x1c, 0x0}}], 0x6c00, 0x0) r13 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002600)=[{{0x0, 0x0, &(0x7f0000000740)=[{0x0}, {&(0x7f00000002c0)="b4ce26100cdadb46b08eca31e2058e96432a76466e6ea70ee835efa3fa51b2fa554115ec00aacd6790bb0f21e6c78a2eaec99d0ec205aba84838f5630324e0e62f8a4cbb1d0fac332597a675e2373c688fe5eaf662ad53cfc37eddabba1e70aee42d18ddea80832a3c40e250fdf18920290842d798dde1f4cc7e1ae24145eaff545802d6e795436d847a9ca35168", 0x8e}, {&(0x7f0000000e40)="8f9ffc2ff02ff20924876156c6f3cb25b9c5163b7574550c23fd359ef839543043cdf074839544caa76bce86fb5396aee708868daa5bab4e15be7d9f7b3ecdde74544602f84cf5c9bb565e3d51f79f48452fc3b06efcb3670500b19731297d18b23897a51591c8a4e80f0342640a6b4ccd827f78c7e4c26590df354e729e7d6449cbe17256c60e9eb2c64ae2dd3f705730cf72016c929c46997fadb5917083c570203a7fe086d1e00b422184", 0xac}, {&(0x7f0000000a40)="34ef0ee7f20accebe691988f0000001f5896c4a22c2d94bb05558c724e68526b8e20cf6c69dc36229cf1f29e36c77ef61f5686a0e3", 0x35}, {&(0x7f0000001200)="b7bd849b0249701d59f4ad516376f9e969bbba49d37e54870b21cf9fc59303f35a81f3cda6eb16ed753944790fe2b6cdb12f48afd3e4df5450169c5a6eba940c5ab1626b11ffd6b37dc9bf8a065e825c074b0010c51365f6c46c1afd4677e91376793f1fb7abf0f6c9825280591dbc51791ab224cfa835581b7b8de2fa3b6218e91f02379496314759f293f264ca34dcedbaa241a6cb29c05280a116fc5d55f10e7fe3a1a943d38c938d964bf400f5753f19b80e1589d067c8c303df70c74b23727108de200000000000000000", 0xcd}, {&(0x7f00000005c0)="6ed674038af06c94f0f460ef07daa761605e70698dff93786d697709bb3659d42935f66677d0639ed8858c86cb86ddd7f68f32a598a11c70f7b697543249edd3575514c7c6414b4e87af19839e0d67443fa2ada515376442a09b9f9445504fd5f6237d3a415d8bdd56a0ac000e81ac89039de48bb60759480554395d8f2cd74034e5", 0x82}, {&(0x7f0000000040)}], 0x7, &(0x7f00000007c0), 0x0, 0x24040000}}, {{&(0x7f0000000800)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001c40)=[{&(0x7f0000000980)="d611afdefa3e3862b8cca9ab08858abe75aa75d3c36f306c725b1a6687359d3f4558a52aa5c0f874c3253c76d6173ded86de19747bb27a7455", 0x39}, {&(0x7f00000008c0)="ed4f3807be6c3186f4a33922e2c50ecaf73f486f15499aaf1866f1684e904427ea69f7a2c0866121ede86a5dfe1d6576f8ebc677a6e5723072d84cdca0a7215647f5683ce219658ad665f82ab615cae84001b9b712a69658d5948c19a6ee9799782bc159253f62733a267522088c8d7361da0f0b8cd0abecd56cb4c7cdb8ab31112f214b73b658dde5efbf74832aced73824d669febec739a1fcc28bbdfa009f", 0xa0}, {&(0x7f0000001d00)="197858d2b1cf2144b3673edf5ee8aba1dc4a3d49ed6f2f893093d3ce44f7e8a1320d137535d48b4ac247dc686b79bd90a81f051045", 0x35}, {&(0x7f0000000a80)="fb8ebc40e498fad5d58e71ea9296f08447f69d3849d396504571d510f1e9ead22f11859c0f7d1e3721ff68bb7817e26c9656200b47185b4493c4e69e479bcb2dc55cb59e1d61a787aa1c773f0baf1e484268c265d2af5d6e2e19ec5aeb5796c8944e13d4587d3db3df9f3bec6102dbb3898744217b219b88a70900bfb0b986fc8bd2b05511f75a42afe466dfbf05765faff51d0ede00f8be0b6b3cc3705d86bc673c8f7fe1ba99da89ccd819505fdeaf69f99dae356aac49fe26beb5687e53c4c630044cd5", 0xc5}, {&(0x7f0000000bc0)="babd07f758c7294695ad3fb5f83af5a0a8a7c09c863823e069ea1eae2002f88859d2d83ac422b2cb3910cbd2f6fdda5347d04d76fb95fb4396de0672992d5063be0d3d7777523c809726ac297174ad93f6e4da279edf1f1a5f9950b3d015a03c38ee31ff5bddfe71", 0x68}], 0x5, &(0x7f0000000a00)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x20, 0x4c804}}, {{0x0, 0x0, &(0x7f0000002000), 0x0, 0x0, 0x0, 0x80}}, {{&(0x7f0000002040)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000002180)=[{&(0x7f00000020c0)="21ffaaeef8b3452163f4e8ef1a54678d8392a55617f4b57d640c490c0e9bcd909af4964db2f6a54d24e152bce0fd9161621114477274d8df8d76e7823beef946baf8f6af8591f4fd2f2e4ea4ec6bdbc169e2b8251e2c107c1d8bb17edaf7621d4b0804c605f1cfd6b254875036e2b8f9983af91ac53e95212da1659866bcd17d51ad15498ade6eaa3671da3fa17fd2410085a80224cfc3c820a3705a97ea2f62f234", 0xa2}], 0x1, &(0x7f0000001780)=ANY=[@ANYRESHEX=r9, @ANYRES64=r5, @ANYRES8=r1, @ANYRES32, @ANYRES16=r1, @ANYRESOCT, @ANYRESDEC=r3, @ANYRES16, @ANYRES64, @ANYBLOB="0000cca92b8fbbfb77f233c1050000200000000000000001000000010000008bc483f8ead828f65bd488a6052b723df51a4f5fabd60a4d306a776899cedaeb8f97566d1543a11544d6cd00969a660ba8a7dd9b4f79dc18fe8d4573c2e2ab98ab52ba54d29c0dc2c3f41771dd584950d48ae56e845b278d9b5215eca61c993c298927c4e75ecca1e0a718b5d3a8ae", @ANYRES64, @ANYRES32, @ANYRES32, @ANYRES8=r13, @ANYRES8=r3, @ANYRES32=r13, @ANYRES8=r8, @ANYRESHEX, @ANYRES32, @ANYRES32, @ANYBLOB="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", @ANYRES16, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES16, @ANYRESOCT, @ANYRES32=r9, @ANYRES32], 0xd8, 0x4010}}], 0x4, 0x0) r14 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001300)=[{&(0x7f0000000440)="ff915a45d7c5f7c8568ebdc57386a19e302e55f53d1b2a9388fd12ad903c29d3e976d8100612cd0800000000000000d7a274b8c2401413676458fa504e09e887ef6ff0cdd758010df00f564a11c1713dbcabd72ba811021faee1ac8d79bebdc3fe43f43c66e89dd70c176a25738767a6a417a9ef94cf1b85c3d2", 0x7a}, {&(0x7f0000000500)="06bab072b09e636fc7e486e1c1f30ed7b8376c131e7753d31930827e07d44a4c06c3a6a3630fbb1ed4b84bb6e674968e67310078013dc9f2503bf09b4c93ba0f48a556bae048a362dd2f", 0x4a}, {&(0x7f0000000c40)="ec32075af1322e1c7e56eb9fcbba3252033944c118ac35c5373bec014f4bdb6c4de024a1b6565077626daaac314db078b7568221bd5e8259c1e32a3af2c680a86a67ff0df9", 0x45}, {&(0x7f0000000600)="a9ef4d07e893054155829967a251655a0f074e8c92d77db90c391c6fc8e119ad2021b5aa814e26805a1de486be6a34e7d46dfe23ed511e7c803b84272cbef991ce0b0b6600e9c680beae8e6bf430ebfdfd9c807862ef45320caf34c60f7b2083256d2d5e91ca2ceb9d2492c2f507bbf77adbfffda6b088582edb495fb2526892750995e30868b8c897cc972329a6ddef3ba1922141981efdd51c2a495a181d1de8a9d0b3", 0xa4}, {&(0x7f00000006c0)="057fd08656a165bd0dccb631c436c81971cae814c374abb2401493d87b7ecdf51e98b91c95c1d78878911c02c326cec93b8bfa168428fce1e9eeed0444eacbe8a3c5992f844221b9651a50fbe693675fcdbabc590979027e059bf227e65108bbb0a9f337a3f110fd12cb4141d126d600cd4b5aeed5019bb1d589523b61ef61cde70d51f84d9d719b300084552c3ba2d9c799de1c75e1049889dc118828b7764e30291077aefb1535d1a1d51dd8beb2435713b5eff84397a4a4c03db093dfc74840835bb91d4dffea1051fdc62f6b81da8336aee50300b2b2922323ed021d", 0xde}, {&(0x7f00000007c0)="a854f23e82daddef695070a2506f0bfc18f4a49b377f160b7037122633343c67302980e5bb01c03eb16e705487c7399acc513292", 0x34}, {&(0x7f0000000b80)="5e87b031fe712e8de6bb10501abd040060cf15164380fca4eec08f765031d040208cf6f3b5cc", 0x26}], 0x7, &(0x7f0000001380)=ANY=[@ANYRESOCT, @ANYBLOB="e5ed14094a0e6f740d432a18053ed04f4f603d65b010e931230f99380e94e84464691d5d75f137d40cf8e95735dcee504a79af29f1ba170e768af2670ef647cc0f624223572b481b3560187c7725db45122d4722de29084760bd34e889dcae7b000000000000c8ee563bc5094e06055c8b602ceac730966188507118e91688be5afe953706a4c3a2449e0bf429374d3e6c1062e93b8919f26ba39467132c67fef70c8a4ada13795c12490e1edb", @ANYRESOCT, @ANYRES32, @ANYRES32, @ANYRESHEX=r8, @ANYRES64, @ANYRES32=r6, @ANYRES32=0x0, @ANYRESHEX=r7, @ANYBLOB="000000001cf8fe961a0000000000000000000000fa044b2c5e7c3a0be15800af3c89e24cfc0318ca42ce1a2f329923aa3d89753fcb54", @ANYRES32=0x0, @ANYRES8=r10, @ANYRESDEC, @ANYRESOCT=r14], 0xffffffa1}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r15, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000010000100000000000080000000000000", @ANYRES32=0x0, @ANYBLOB="0a043cbf", @ANYRES32=r7, @ANYBLOB="0a001b000000000000000000"], 0x2c}, {&(0x7f0000004200)=ANY=[@ANYRES32, @ANYRESDEC, @ANYBLOB="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", @ANYRESOCT=r10, @ANYBLOB="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", @ANYRES32, @ANYRESOCT=r7, @ANYRESOCT, @ANYRES64], 0x200}, {&(0x7f0000000d40)=ANY=[@ANYRES8, @ANYRES32, @ANYRESHEX, @ANYRES32=0x0, @ANYBLOB="0400fffffffffffffffc0000f200000000000000000000000000140056003b1c494e3240ac03ba900e9f852001cf2800000000000000000000ff00d2008a8008000000", @ANYRES32=r10, @ANYRESOCT], 0x3b0}, {&(0x7f0000002940)=ANY=[@ANYBLOB="6c01001b4971e6a35656afe75d074b437887acc9122b08edd78735e40b661dd47fc0f89658c722f59db7bd4dad9ca2890116a08e9c9ca6738208f4e7a27883e5afd65490249f56e14f14e985f9ba36ed68113473eaefae72d7913631fa71dd4501140025000000000000000000001000000000000108006d000000000000002ff4c2d9191cff1e8278785bba7d1c96b602f08f431b373dbdca7e4a00f7963d7de2a456310d3e43aa2b365a1ca7d01636ee1fc6af39fd3f187495cb7de55a0ac64304c97fc2008df4c66356038cd7801f60a40084817295e0076ec5498e0aa45bab854a1582a6718f0d52dc08b19ca9ac5ded03b7270e7496eebdffb14d3d00a785bb1f3df084225316676cd0f48cd0b846aa123049e677dea3c76ad1118aafc7de04143f0744f1f0b22980e1cbe3d057ef4d2ff889ea3ea81af77d5dc7e9ed36a2e3eca693bd3cf071c9a93fd94baba37e951c428d9458eabce4fc60468681d9580e8fcd0495af7d2aa7b38c943548f7532db088e75220b691b7769889df59807e9ec7a7dec75bdd5c31173e54bb07afa5dc3bc2754f47", @ANYRES32, @ANYRESHEX], 0x16c}], 0x4}, 0x0) syz_emit_ethernet(0x106e, &(0x7f0000006640)=ANY=[@ANYBLOB="5b9dae842fd2ffffffffffff86dd6a771a1210380600ff010000000000000000000000000001fc010000000000000000000000000001730001d96500000000000000000000004e204e24", @ANYRES32=0x41424344, @ANYRES32=r7, @ANYBLOB="a0080007907804011e111005ac1e0001000758b4620e23b11000000015d60dcfc654492c335716a1c625db7f627ed25a4676ca22b19975b9494a531c14bd6589637581d2b5b8f3c9f6e03a53b4208fcc8cadd77a6159404f70f2d6846c5ea258ed52c32044255528903eef27e334bf723a772a7bee5acd9ddcbc329a173f72bd8bf729317cecdd6c940d12d3455efe71c75a699791e01bf32de93a257919dd321946fa6949d6db9ba00553f47ab2b70cacb8b7a1cfb23b232de3b0fbf238e54b3f67af07f8e0764b5f420966bd1ad16771c9cfd137e166c3223af982548a841475674e8c93bc3d66e8a9bc5a28d9ce4228f610489217ba37c86f496b4c1392e868432a9b8655263d1ac9e223194ca2e87c76bb4bcbd8abbd7e416420f2a7c519938ea551971e9632391734838710c1f2c10eab4266f4f72095bc33aff3e5c5900d8b34069c88588576d939c4a71dadce268181923730da3d74690d4b26f0df0a098a2185fdd98e70bee37f506424e931037a41665da5dc38ed270ae248adf5a845ff782f5499190727b69d52b6521a59b4cc3d66a300676e50489fbe8d9631263b0583d44448e4a3b6a9aa0e93dc0f2cc340021b221d1f9bc62005c27c1b4bd7edf79d049dfc239030d04e358b7335dcfefaaa38d2b8bb0f0dfa3a8a99689518ac3ff72a6fe56595967f0d293ad7953dd7db64e8131f5cf45a60c4cfa8abda1846976122be178a591298b5cc6c7724bb753e1d6bc743a29ba7e79f8c56048b866d2e4b4a262db51e5322b8caf8f37e7fcdd262e8296045af2f0cfb96322d68d137a9cdd082fabd6c412667bcc96a0d7aa08fcb1f6906b47f75f71fb05c22f5654329e7dc9462f8642c0078589941893633f8e509728dd1a3846c6d952672f3af864ca774be7446a35dc8a76d611b073c1e0f222ac8c95263527ad2b1101bdb7dce359ef21f96ca5e4e8a9b54df1c62bed31380e52d859854968c2e166d3635fd7e876147417746b0d9b647e8f63b8e864f18728c5e6b99004d636a6674fe30c0d4272c2724af244f1d20ce7fe898da5c7316d6880b8ad9937fd0a586421709ae83d144adbeefbafcfaae553f8160b787d0fd3930d4fa3bb83dc294a80552c264232446164b3e8f01deb04d5ca6286cfd4f3cff822c8df1d8594da40c547d08f3e61c5ef5a567c72e59ec662470007090c847f160e73c3186db8b91b3cf5b5276bdca2b52758f43ce49581b39fcfe0a71dbff74b3b5402077a591206bff5f5b1dc5d84a7d2808c00bbbb8f0f4a5e764b5be318f0d69b595dc5f90789b5226ac15c75316beb3214ec93c8c3f7acfbdea01ff50c8d623f9d43ec85cd5c144be276c48f4997ebebcf5573815dd923b56673877bfeebfed1daf33d8e4989096ebe3d386c747c7267772c1b6eab520b88f57e58d118ecf278c1d7498bdde5b151abe1562f6eb1bd1ef2e8f3c29df38635244cdef86ed66cbde8a811dff70d15acd37a57e6e01d62df88b6c888bf71f1b3a2fc05ecd5c18ce064d9cfb183be7c53b40183c46676f68912288586676dee3e9badfcf4a047215015b228e1dbb0fcf4b19b628296ab0787296431f9157fe2bf417c7b4da36f295182aebb5e8e4723e8885779f274a9be16b5f74995d5b195e7ede28ef27c174dd6db8f017b74f22220eb99c5e8c0211082721d602c74c410560a04ca492737fc467a0c3c15c3c9b9cc4232e2be62c5c381b5e013f40b46f03cef55a652efe0b0c8f607ac3a5ab03042e06ed851e34ac3434c10dfc8051faab9d2702e2a8f2109079dac53c889cc63c930d251a2c04ad65f2ea6cff3311bd7878d89129e2db18a16944c41c6b404c6f994fc25451cd2ede118f643764e8660de85387bdf1fa6041c7f8d8cff2f26c1e4cfb04e88af481c7f3566abdc997247f9f98b42f13cf72fa4125a159fdedb8f6ed983db113f7c362d0fd56d0e35c3d7087d3e9b4625a3eaab32ad305b3395d51ed583aecfbf081302419099b03458b9aaa85d4b39faa7628d243b8c13e6aaf966772c4444e1d66dba59b11dd7edbc023939f81e450edea4e39aefd61947b1c9c57d65d17cfe5e90f0736ea1bdd96399aa635fe2ea09ae29d589303925fabb4ce5fecba32b0ab2614cc9a1c33b39a50eb69e4c41f142c9e62c910219e741ba42057b2ef56f967a532de4317517b036b8327950c75e30227a73a30b3c9d5f5567c9fe52086c2609ad496c07cdaf9fd7ba2d6d1c7824210bb4c8d446749d0f57e52f0bbda4e05b820d7b488aec38513abfb75318916765a1c0ee568ee279c25ad3e3db5faab1a2ea06128d161cb3836510b3bba87c49e7ac2a2ed511a5540b5b60aa82c5258b5398737351fb35ffdd3559881aeb6084913bf887ec11521d7ea0bc6dbc3c21b1a0e12084b5a9c1f381d4e995046410e48c1326737c72a2f988eaa0c3c49c8ab4e01655de47dcd8eb993a610b41f8b384dc17b013af2ecd20050d4c21f1ed526783b7b4dfccc2c61ed790a32ac87dce2f3248993cdbcb2d382d6bd5fa5054351222634c683a013e8ebb52004c1a45782c9792b0cd3a205748e179f2fa755c0f3a23f3a43053b6ff37d44f92572f94b4e84ce6c2a3511842286fd02aaa9c457e6b7ef44ef0d9b41e79bcaa01c7af39e8240154999b279c4375f4b503e089a4cb51a23c00ef9526822385a9d2616cfdedc8733cf0aa6ededcc0c85a5ea5afe0fd991cc58d43151897f3da7c29f5e2fea4353167a4e300eefa55169f1a193859641fccadbb3dee87fdfb9fb69aa5f8ff2d5eb8c09542dedb3990df0133c318ef754060c2303648d970e8bd6fe31df26fe2a058cab1987b78280c817e49468ef0b8629cff29f1a438eef188bea7e48f4d174d1ef644d91b58e6acb9d1071a471cc2a0059002e2fdf9930ae43f950fe26e9933e0c746e748002a763075278db1ebb2667b3883342bdbee20ac7b24664a683618d84dd93d609cecf9f321258112d2cfbfaabe238c4514437bcd6e96b8f6ee36c1255510e002e3ab5033feaf8cf694998eae64727dccaca3f3acacf77d415102fb742cafa3fac1b3d178fd73c0c3756a13d210866ca22c8e7ca88287bbc228051ea4d19e619999b5974bcfab35b387eeffc74ee2fd7ded175b9fc6566d31c9b0c9c19d9c11ccd0f1b04673aa760593b0d048cee32258fb8eccf5efc4ff6b95296cec9ae10547fe3d8c342e0a65e317fb4638dc4e1393a1680541daf66421ff7559ae9577061306566da2352c5410a10ec83e3f7b0a82dd4c6881a3661b8e57f15ec33c138f5590e32be594f369ac6d13794a36958eb410fbc3b09170798665709e8e2b4c2262e90be32de8ad1643accfb9d09d2d960036abc49aa64bfe0ee102020833fb0f57724c70e79368e71d2bf0592471bd4ae1317256b2344ab9c26eb131215f21acae13e5956dafa76cd9508b36ff285d036afa0998111b449365786db6faa4b3d774e444ee5cc33d140130838402e3c26815a80362315d874a6fabbbe04450ea1a89b1631c1093b6e011fd2b6305c28d21384f04876a18d51773f36c240d396941f125cc5717549564d0693e463269ddf62ddff218085e13ed54875d2cadedcf4ef28e068e946bf43ecd961f41f759d3659e10f1e6143ceb15534e0fb798d38249d5cc7e2b79c5668efb03985210f3625c68d679a08bd8b2f5d98f1d7c440bdf1106ec2d8d3209d7ff6a4ed80d9da82cf06b51ea8491d5dd2c636ae9deb0257638eee6e3659591b0930ac19107a20b16e8f8ea7d30a07ca34b55b66fe1207b59055b1bb7a2cbe9c1fca584c53c79a4935d788c4492009205e1c50f696384c865cd9047f40cb9469c6776252808652e3108ebb860125ce38c23f23801b8e913d3c55bb0f84760e0da7def092a5a44c6deb6b73db51fc90811083124f8af8fb56687e2ec208d74dde9988cde073e3483961b7e8fa264d99f10578ce587d317c0cb678fd3774de7b383d7753377246b80eb3d3c19e99654ead925f87e6fd0df837b90468fc13859beb2e0a9041e48768bf5db456489640b3eb4d224246084fcf208ba5a9662bdce963e960dc4d55658921f62c26ee16f58286e09eedf9886a314be4ff6b1bf8cc9be39eddd6233281e2b2ff9063b5f65190bad4eeb0c205433b59a6c89dc1662d5a3e64fb8793fba27c5fa0d1656df68444c53586226235357b5d6f646847f727aadb8598e94c939f0a26e66044c0c8ea305449b487837304c602d887b382947b5b5daa94ff291262a966eb506de17aa8bbbaaacec904a4bb976638cdaacc322cf6074ea58cc6be7c7ecb8c181ec743198c9715f10fa8501d2f86b1b0fc36dff3816b3119810699ac6ea38e10f9345a89b6efdf3732123cb75459b74feaf25fa3a0bdafb2323e165936cb4a3ef4b173b513ec626e405382b81dfcdf70101bba0c8a093853b527a92eecaf8269a5cbe6b0be283931d6af1733417d111f0d8fd75cb5c572baffe119fe0768a4c50e897d3c9a4d38d3bdd19cbfb9074f5c57456c92a7f9a9842836e41579611f343037c923b8899cfdec5f583b5f6e700e933d401622c3bbd974a33b0fb84b632583109114847da1bc47873795f66db4d5ce7b1a21063985f6cd97fd93b53491672f878d9c45901306fafd3b1a183abc9c0be70d3844db85021b1dcb3f04cd3ec191f3ed3b4d55249f9c23fe0b03dba491975e92d882520e7844902ea2003f156d37fd5cae2c43aa54999c942be9abf94a207daa69975ecdd0cad7b788253fc52b2a3beff024b140c101bc3612af9e497800fc89c094ad752f4eb436cbf17fb3c76a366954fd908206ac3259263ba32880a019a961e9fb9f8d6948f6d041f551d2bda7f426094825faa0fcef1235c06c0dc2220f1927c857c915a259047e16bba6a4ee861f7df41ceccb3185b3350406c99a5b14b387a2e9784a41c4e25d559b97fdaa33c39d0262a8d3fc0d6d5b9c4bcf407bdc2df7235a78df7a081a48f6fe188ac5ccabdbda2835b8d2da38ec5cfd2e2895b4e7dbaa8b9a9af59fb87ab90b210a026c51fe7a61a7655052479d7431a608891a9816d2ee0deb30c20831e93be9516049c22ccc0795fbb794f4a4d9c6c8f0cb78b70bd7d8aa7eacff3e91d5fb662b9a256523422d97d56f934fef5e0c6ff75c68e5f77357cd87c039b5dd3cb7684044161557a99e85d89ed26551a32fb0fe492aebbf2ea9030d45dec7c9cab321b4fba36051c933d2a0a5004b2af8453bc51c4a95e4b8fa5838b75626dd7fff61be35d723068a36981d975a76015d86ccc25ffa1029b648d21375607263b86dac94810cd2dbc0d3bf286175065f6e74a826d507e8890fbd628aedfa14d500615a58beb7767a30f6184a7b3ac2219852565ef75873a4855f516b9ce753990c902d66f2b86c7177a778f9f231fe26eac89f5e4a198e15b954d64aa1600b930199b5b7999d9f15b78e359423c6b976e6bf0a646c814ffcb1c2d42cf84b49293540f64f7d68be481eddd3a7bac617784e71074d39d36a40a84548b4a0af971c2d1f9e62e598b53a1c12f3f085cb3c9082cd4ec7d21c98686521e2150641d3a5661066ad5af8562e6a8243a0a170c873c214d39f5f643bbe1f99fea9572d258bef236f77b40d6f46247afc146fc906c527f7ff5e48f56bd076ba854c53634cf6b525f1022bb3f8a0acbdf4056d9b9b158b390ec53de3f6ce7a4e3d081f32b7fcb140324f1afc1031af0a5d5f7aff2fd5420d237c68d7df3fd1fa0bbba380b8d9dd3ef745e416d568c1722a82f1501d58a0d52b897aa53f0e5af0f1babed48e54c181c549910eb691786227d2580ebba7ded0da3093c695c370"], 0x0) syz_emit_ethernet(0x109e, &(0x7f0000007e80)={@broadcast, @random="5742d50275e3", @val={@void}, {@ipv4={0x800, @tcp={{0x14, 0x4, 0x1, 0x1, 0x108c, 0x66, 0x0, 0x4, 0x6, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@cipso={0x86, 0x39, 0x0, [{0x0, 0x2}, {0x1, 0xc, "5abbba26b4584b16ac01"}, {0x6, 0x3, "fb"}, {0x6, 0x2}, {0x2, 0x11, "115cbd09887e95e7247f9c15dabb33"}, {0x1, 0xf, "00939e67769603b64562996269"}]}]}}, {{0x4e24, 0x4e24, r7, r8, 0x0, 0x0, 0xf, 0x2, 0xa6, 0x0, 0xba4, {[@nop, @exp_fastopen={0xfe, 0xe, 0xf989, '\x00'/10}, @mptcp=@syn={0x1e, 0xc, 0x3, 0x1, 0x7, 0x3, 0x1}, @sack_perm={0x4, 0x2}, @exp_smc={0xfe, 0x6}, @nop, @mss={0x2, 0x4, 0x1}]}}, {"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"}}}}}}, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000)={0x41424344, 0x41424344}, 0x1, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000200)={@void, @void, @ipv6=@tcp={0x6, 0x6, 't$\"', 0x160, 0x6, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0x2a}, {[@srh={0x88, 0xc, 0x4, 0x6, 0xdc, 0x30, 0x5, [@private0, @private1, @empty, @loopback, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}, @dstopts={0x89, 0x0, '\x00', [@ra={0x5, 0x2, 0x2}]}], {{0x4e20, 0x4e23, r8, r16, 0x1, 0x0, 0xa, 0x8, 0x4, 0x0, 0x8, {[@exp_smc={0xfe, 0x6}, @mss={0x2, 0x4, 0x5}, @fastopen={0x22, 0x9, "72251c753bdf00"}]}}, {"e64bdd78e3e183a0ebe429e48cd020e34c459462480d91c709ab2113b0927290285b2642df402a2f20dc6c3ddae7b2f9b69605eff3dbe7f2dcd1ee69e2b50a7dbe2fc44be638220b64d52212ead8df37a77a9457014767db5e000e60b1c8782cec6d70178479f31270e712145854edb3abd17c0fe1853c34df0f0efa0668d565c56bc83ad88a17cb3e6ccc518055d72a51085793d8695e9089ebbb22e0d50c1cfd7a7922c9ac388465877e687dd525c0808b5ff88b20389dfa989e14e1ca189c"}}}}}, 0x188) syz_emit_ethernet(0x197, &(0x7f0000000300)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @val={@void, {0x8100, 0x5, 0x1, 0x2}}, {@ipv6={0x86dd, @tcp={0x1, 0x6, "1a6f2f", 0x15d, 0x6, 0x0, @private1, @dev={0xfe, 0x80, '\x00', 0x14}, {[@dstopts={0x2f, 0x5, '\x00', [@padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x7}, @padn={0x1, 0x2, [0x0, 0x0]}, @pad1, @hao={0xc9, 0x10, @mcast2}]}, @routing={0x3c, 0x14, 0x0, 0x3, 0x0, [@loopback, @dev={0xfe, 0x80, '\x00', 0xd}, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local]}], {{0x4e21, 0x4e24, r0, r8, 0x1, 0x0, 0xc, 0x40, 0x21ec, 0x0, 0x2, {[@fastopen={0x22, 0xc, "7af02a209de46885b741"}, @generic={0xd9, 0xf, "c64904e609d15c5c2af5badcca"}]}}, {"32ff4b56ea2a5e24afc46124419620c917059b38251f09c619214867ca97a0645cf537999b3744c4b64eb6ad64b7211ace04f972c62f903c29ca08bb5ee7a8339b32e8eab11dffd5066588306bedf1e8403abd6e5a"}}}}}}}, &(0x7f00000004c0)={0x0, 0x3, [0x21a, 0x2a, 0x6f0, 0xc6b]}) 20:22:22 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0x4001, @local}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x2000085c) sendmsg$kcm(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000640)="1b", 0x1}], 0x1}, 0x0) close(r0) [ 176.033917][ T3909] netlink: 'syz-executor.0': attribute type 27 has an invalid length. 20:22:22 executing program 0: syz_emit_ethernet(0xa6, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd604a7c880070210000000000000000000000ffffac1414bbff0200000000000000000000000000011d0a040504300520fe8000000000000000000000000000aaff010000000000000000000000000001fe80000000000000f7000000000000bbfe8000000000000000000000000000bb00000000000000000000000000000001120000000000000000000000040190780054f50b0034b8d8"], 0x0) syz_emit_ethernet(0x1c5, &(0x7f00000000c0)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x25}, @multicast, @val={@void, {0x8100, 0x0, 0x1, 0x3}}, {@ipv4={0x800, @generic={{0x3c, 0x4, 0x1, 0x9, 0x1b3, 0x66, 0x0, 0x0, 0x5c, 0x0, @broadcast, @empty, {[@noop, @timestamp_addr={0x44, 0x54, 0xb0, 0x1, 0x5, [{@private=0xa010102, 0x4}, {@broadcast, 0x3f}, {@local, 0x81}, {@multicast2, 0x6}, {@broadcast, 0x2}, {@broadcast, 0x1}, {@rand_addr=0x64010102, 0x500}, {@private=0xa010100, 0x9}, {@loopback, 0xffffff01}, {@broadcast, 0x8a10}]}, @end, @end, @lsrr={0x83, 0xf, 0xb7, [@multicast1, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @cipso={0x86, 0x59, 0x0, [{0x6, 0x7, "3b47fc0416"}, {0x1, 0x5, "df7713"}, {0x1, 0xe, "6e4b34a4c9fd168af9b05695"}, {0x7, 0x8, "d040c1b383bd"}, {0x1, 0x9, "1499429982a3e1"}, {0x7, 0xd, "36813d29d948c560f91753"}, {0x6, 0xd, "f18504b4f051370335acbc"}, {0x7, 0x4, "a686"}, {0x0, 0xa, "008de97cda6fc5c6"}]}, @timestamp={0x44, 0x8, 0xb8, 0x0, 0x2, [0x5]}, @timestamp={0x44, 0x10, 0xcd, 0x0, 0x9, [0xff, 0x4, 0x6]}, @ra={0x94, 0x4, 0x1}]}}, "a09274be531a558ac0ea2f0e119eb69583f2550b44389a8cdb8d04e57f35d58c172d7cd24ae39117d844da090cce70bb58566151caceea2a03b33d15608a2df69b4dee2d10cd6e4adf73efa9a7f5d3f462acdf4b13977ee388fce88540a527c78fcdbaf828f1c79fe43612eed208b56c081f1e6c2340fea61bb6019a4f2a857eaef16b80556fd8a816c130b39d10c2f8f6cc73ab09c39de96ad621aab8a2d65b530ba95350c24d9cc49f723f3edf89d2468945c84f5cfb73d8c05acab14d3fe17958e7"}}}}, 0x0) syz_extract_tcp_res(&(0x7f00000002c0)={0x41424344, 0x41424344}, 0x5, 0x8) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x0, 0x0, 0xffffffff}, 0x1c) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000440)="ff915a45d7c5f7c8568ebdc57386a19e302e55f53d1b2a9388fd12ad903c29d3e976d8100612cd0800000000000000d7a274b8c2401413676458fa504e09e887ef6ff0cdd758010df00f564a11c1713dbcabd72ba811021faee1ac8d79bebdc3fe43f43c66e89dd70c176a25738767a6a417a9ef94cf1b85c3d2", 0x7a}, {&(0x7f0000001140)="06bab072b09e636fc7e486e1c1f30ed7b8376c131e7753d31930827e07d44a4c06c3a6a3630fbb1ed4b84bb6e674968e67310078013dc9f2503bf09b4c93ba0f48a556bae048a362dd2f", 0x4a}, {&(0x7f0000000c40)="ec32075af1322e1c7e56eb9fcbba3252033944c118ac35c5373bec014f4bdb6c4de024a1b6565077626daaac314db078b7568221bd5e8259c1e32a3af2c680a86a67ff0df9", 0x45}, {&(0x7f0000000600)="a9ef4d07e893054155829967a251655a0f074e8c92d77db90c391c6fc8e119ad2021b5aa814e26805a1de486be6a34e7d46dfe23ed511e7c803b04272cbef991ce0b0b6600e9c680beae8e6bf430af34c60f7b2083256d2d5e91ca2ceb9d2492c2f507bbf77adbfffda6b088582edb495fb2526892750995e30868b8c897cc972329a6ddef3ba1922141981efdd51c2a495a181d1de8a9d0b3", 0x99}, {&(0x7f00000027c0)="057fd08656a165bd0dccb631d87b7ecdf51e98b91c95c1d78878cec93b8bfa168428fce1e9eeed0444eacbe8a3c5992f844221b9651a50fbe693675fcdbabc590979027e059bf227e65108bbb0a9f337a3f110fd12cb4141d126d600cd4b5aeed5019bb1d589523b61ef61cde70d51f84d9d719b300084552c3ba2d9c799de1c75e1049889dc118828b7764e30291077aefb1535d1a1d51dd8beb2435713b5eff84397a4a4c03db093dfc74840835bb91d4dffea1051fdc62f6b81da8336aee50300b2b2922323ed021d353019e8658fbf9355196a8045b3b3ff10255d9698b69fe0c6df117848667f4a1e737dfc5b32cfa682254ce161dac556d4b65599dde714a8d74607974ac944f4fe60b9c6ffddc0c926e81b5c3733ce1e1350a85d6b2c6c94c6619d8b27915348386eec0427f35b45fc73814e7162a48ed7d60a8de4ed86f9fae4cca8ed2d14d3118f3ba74a95fb9352a8879bd10ee9147bd26ba7318e276346a21d150000000000", 0x16b}, {&(0x7f00000007c0)="a854f23e82daddef695070a2506f0bfc18f4a4c6b07f160b7037122633343c67302980e5bb01c03eb16e705487c7399acc513292", 0x34}], 0x6, &(0x7f0000002c00)=ANY=[@ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYBLOB="92e58f85c9cb98dbfd140e13c0b2121f1c039f13af64a68d0751135db097479c0d4a925be660c2230e5b49126ed89a8bd98bdab7547eb3048646839bace09a6c97a6167d130a650db45897adce5ea0d4d4776e7c76939526133a873b41544e86d824fe094f0990a528813d68120355d478cb419fc8e96fd023c503000039363f2b9a600a5e844de28fe013976ea65fbcff75cb00"/157, @ANYRES32, @ANYRESDEC, @ANYRES64, @ANYRES64=0xffffffffffffffff, @ANYRES32, @ANYRES8, @ANYRES32, @ANYBLOB="000000001cf8fe961a00000000000000000000003b23ae645bf1c385a2556f8637d97aef6e4ba95ab8ee31488b4f9bd2e737e5abda190300894ed9dc6dfaaa0ae8564310db9033e45b10ddf8d23b9cdbe6fd26e5fa80322543fd6ac43b818728b6fa8a8bdb79c631e55ae52f26a4c8705b0337bb06a6b806dfcf5ad1a5bf4fc33ea56ef4750ad9c04fc6d06c21a4de8b227c25779633752320db8394189b0d9d3cc610b2920cd7751d13933baafc7bfd581bec18de092fd9237d9857accfdc12f56f8bea6c47d7547733e099c3a2ef4e53f83ed022b78a02e4d089c70985514d17b60bd000"/244, @ANYRES32=0x0, @ANYRES8=0xffffffffffffffff, @ANYBLOB="0cca06376dc333d1d91aa1d1a666c9f10f40f7bb5c5fa1ffad2c0b0320330f7b53b3ca60f4419bc711d385323e8d4198f4462a117c8476755078272a3d25adaab57d1b6027261b539874f19e731c73f90e8fbecb00162fec705c6c223b1869885e15ba261f12659f1cefaa41c90dcb2818049b35cf2623c414e2acef385f8ef18859126f281c69987d46419c33d8317f4072406158a6ce6647e102d3716961e64ef0864c152f5408553e090433bc9a6bed7ce50946d71313bcbb897d3e34b36078401c358d3c7bf3e473225f3a70", @ANYRESOCT], 0xa0}, 0x20000041) r6 = socket$inet6(0xa, 0x3, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) syz_extract_tcp_res$synack(&(0x7f0000000000)={0x41424344, 0x41424344}, 0x1, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000002480)={0x6, 0xc, &(0x7f00000009c0)=ANY=[@ANYRESDEC=r2, @ANYRESHEX=r4, @ANYRES16, @ANYRES32=r6], &(0x7f0000001cc0)='syzkaller\x00', 0x9, 0x30, &(0x7f0000000200)=""/48, 0x41100, 0x9, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x8, &(0x7f0000002400)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000002440)={0x3, 0xf, 0x480000}, 0x10}, 0x90) r10 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r10, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000e00), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r11, &(0x7f0000000f40)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000f00)={&(0x7f0000002ec0)={0x628, r12, 0x10, 0x70bd2b, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x7c, 0x75}}}}, [@fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0x80, 0xfa, "9b7d9bdcbf66c4b6f8945d48cfa9c3dda7cc46a7ad257bc160637ae1c3ce8d66b092b51db584d13380882a2ce56c220a94d47ac5110551446bde9bad8ac6dac5ef1f72340a6d4439222e1bab65a4f902e1df3aa738f1be6422d19cbcc8203e25fdf680319c32e3785756893ffa3caf7b54d053ba43e023dd1c0444c8"}, @NL80211_ATTR_FILS_ERP_RRK={0xaf, 0xfc, "7a4e790b7e495e3bf6026c0672df5cc86677ef566af736e6527d7b15e72d090a31264f284cd4affe22ccd4a498ee01bcd0eddf437c89d9faa88b89a6a51db097813bd23c3fcf33b275e378e4dac193b5b3eecb2741a8731108ef31592e48c57bec2c4e3dc4d8935a5ed668b0e56016ad8b305b0965e802ce129ba68d8b0afce5e70d6c6bf6a687fdd2fd5f4fd5143c0b7f593fc0b2a41d2ec5e195e97a5a6d68751e5fc7b76f08a301311d"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x8, 0xf9, "31a0a799"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0xbc}], @NL80211_ATTR_IE={0x59, 0x2a, [@rann={0x7e, 0x15, {{0x0, 0x7a}, 0x3, 0x7, @device_a, 0x3, 0xfff, 0x8001}}, @rann={0x7e, 0x15, {{0x0, 0x6}, 0x5a, 0x1, @device_b, 0x7, 0x3, 0x1f}}, @preq={0x82, 0x25, {{0x1, 0x0, 0x1}, 0x18, 0x0, 0x0, @device_a, 0xff, @void, 0x8, 0x3, 0x1, [{{}, @device_a, 0x1}]}}]}, @NL80211_ATTR_IE={0x27d, 0x2a, [@challenge={0x10, 0x1, 0x85}, @random={0x7, 0x85, "137e92f95679993d686a21db400c63278419721ca7133457697e5c12d0d99913d1a4f4dac32f824fbf0d920225de1a9c740af59056b28dadd1a3d68563ca0c4f63918a3bea514e6ec6c63c95ca472a7cfd1fb7660d722afbb8ea9ec25c81802699b6a024b21143f89978eaaab3f9e6d4a225ca8c199a16e2ec8794c5ee6b1f6753c8d9bcf4"}, @link_id={0x65, 0x12, {@random="0a03227d3b2e", @device_b, @broadcast}}, @link_id={0x65, 0x12, {@random="f85cedfa118f", @device_a, @device_b}}, @perr={0x84, 0x122, {0x80, 0x12, [{{0x0, 0x1}, @broadcast, 0x7be5000, @value=@device_b, 0x1c}, {{}, @device_b, 0x3, @void, 0x2c}, {{0x0, 0x1}, @device_b, 0x4, @value, 0x33}, {{0x0, 0x1}, @device_b, 0x5, @value=@broadcast, 0x17}, {{0x0, 0x1}, @device_a, 0x8000, @value=@broadcast, 0x8}, {{}, @device_b, 0x4, @void, 0x9}, {{0x0, 0x1}, @device_b, 0x2, @value=@device_b, 0x33}, {{}, @broadcast, 0xffffff9c, @void, 0x3a}, {{0x0, 0x1}, @broadcast, 0x4, @value=@broadcast, 0x7}, {{}, @device_a, 0x100, @void, 0x10}, {{0x0, 0x1}, @device_a, 0x7, @value=@broadcast, 0x2d}, {{}, @device_b, 0x4, @void, 0x9f}, {{}, @broadcast, 0x2, @void, 0x14}, {{}, @broadcast, 0x7ad3, @void, 0x42}, {{0x0, 0x1}, @device_a, 0x2, @value, 0x31}, {{}, @device_b, 0x101, @void, 0x35}, {{}, @device_b, 0x8, @void, 0x3f}, {{0x0, 0x1}, @device_a, 0x100, @value, 0x29}]}}, @ht={0x2d, 0x1a, {0x2, 0x0, 0x5, 0x0, {0x5, 0x3, 0x0, 0xff, 0x0, 0x0, 0x1, 0x2}, 0x300, 0x1, 0x3}}, @ibss={0x6, 0x2, 0x8}, @ht={0x2d, 0x1a, {0x10, 0x2, 0x3, 0x0, {0x1000, 0x3f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x1, 0x80, 0xfb}}, @prep={0x83, 0x25, {{0x0, 0x1}, 0x5, 0x81, @broadcast, 0x9, @value=@device_b, 0x0, 0x5, @device_b, 0x7e}}, @random_vendor={0xdd, 0x3e, "6c959286782d8678ca46f3eb33e5c036427d8b03cffd9e667ba7afea5b60081565b95f4f362bd6c1a704093829c56cfdb7e737cc7209242f5960aaaec066"}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_RRK={0x8c, 0xfc, "a8fe016c8ba141af937f85c83a7e4641d3ecd14c7c764ff15360e3cb2c79afdeaedd6139a107ca601f843b82a9e8a1c6f3432d34866c4845e77f41f6378bc8edac35b14bbe7e5e3a7df803c10fc7fda093d1abe21653dd385034f6461251fba88412509d42d550b3b6b6f2dc486dcaf56878e739aca8a0196b04b865c5ee728b37863796a4ccb44b"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x400}, @NL80211_ATTR_FILS_ERP_RRK={0x54, 0xfc, "bc4753ccb7e8100fd34814d499c0ece284dbdd0ad18d5f8b610ab5a95a3d6cc24b6399d2e0a75cf8d24ce4f8792b13d7eded5253597993c3f3874a7e015c096637272b901a4db89dc1d369ff72208b9b"}, @NL80211_ATTR_FILS_ERP_REALM={0x5b, 0xfa, "c3cf120c0978c95b7638e1ebd932ac3b2e3d9f7c0de4e8a484a3ccf584477c1ce5282bb00aa61b4e7512ecd2312baa82c1c1b11de580fde431730993dea63e2d8d196eafb7b37ae04264963d689972bb3d6666472ffe72"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x5}, @NL80211_ATTR_FILS_ERP_REALM={0x8c, 0xfa, "4b93a291bc0c5b0def74dc58e7f13438f616ebd37f46cd5affb2cbeb402225bf4c2b420263ed6ddf9e1a0ad9b07d25977f1e03030af4e206a92ebf34877bb971d5d1ef913db3cd94f5615bf7ccbff229ef75a40dced3250512ff4742ee323d9db62bc5cb9e566cf5040d591eedb5d6479167123354cc8837dd7c4b9a365241e7eb1278781fbe6700"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x9, 0xf9, "642a4923e8"}], @NL80211_ATTR_IE={0x7, 0x2a, [@erp={0x2a, 0x1, {0x1, 0x1}}]}]}, 0x628}, 0x1, 0x0, 0x0, 0x4080}, 0x4000000) sendmmsg$inet6(r10, &(0x7f0000007e40)=[{{&(0x7f0000000340)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1=0xe0000010}}, 0x1c, 0x0}}], 0x6c00, 0x0) r13 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002600)=[{{0x0, 0x0, &(0x7f0000000740)=[{0x0}, {&(0x7f00000002c0)="b4ce26100cdadb46b08eca31e2058e96432a76466e6ea70ee835efa3fa51b2fa554115ec00aacd6790bb0f21e6c78a2eaec99d0ec205aba84838f5630324e0e62f8a4cbb1d0fac332597a675e2373c688fe5eaf662ad53cfc37eddabba1e70aee42d18ddea80832a3c40e250fdf18920290842d798dde1f4cc7e1ae24145eaff545802d6e795436d847a9ca35168", 0x8e}, {&(0x7f0000000e40)="8f9ffc2ff02ff20924876156c6f3cb25b9c5163b7574550c23fd359ef839543043cdf074839544caa76bce86fb5396aee708868daa5bab4e15be7d9f7b3ecdde74544602f84cf5c9bb565e3d51f79f48452fc3b06efcb3670500b19731297d18b23897a51591c8a4e80f0342640a6b4ccd827f78c7e4c26590df354e729e7d6449cbe17256c60e9eb2c64ae2dd3f705730cf72016c929c46997fadb5917083c570203a7fe086d1e00b422184", 0xac}, {&(0x7f0000000a40)="34ef0ee7f20accebe691988f0000001f5896c4a22c2d94bb05558c724e68526b8e20cf6c69dc36229cf1f29e36c77ef61f5686a0e3", 0x35}, {&(0x7f0000001200)="b7bd849b0249701d59f4ad516376f9e969bbba49d37e54870b21cf9fc59303f35a81f3cda6eb16ed753944790fe2b6cdb12f48afd3e4df5450169c5a6eba940c5ab1626b11ffd6b37dc9bf8a065e825c074b0010c51365f6c46c1afd4677e91376793f1fb7abf0f6c9825280591dbc51791ab224cfa835581b7b8de2fa3b6218e91f02379496314759f293f264ca34dcedbaa241a6cb29c05280a116fc5d55f10e7fe3a1a943d38c938d964bf400f5753f19b80e1589d067c8c303df70c74b23727108de200000000000000000", 0xcd}, {&(0x7f00000005c0)="6ed674038af06c94f0f460ef07daa761605e70698dff93786d697709bb3659d42935f66677d0639ed8858c86cb86ddd7f68f32a598a11c70f7b697543249edd3575514c7c6414b4e87af19839e0d67443fa2ada515376442a09b9f9445504fd5f6237d3a415d8bdd56a0ac000e81ac89039de48bb60759480554395d8f2cd74034e5", 0x82}, {&(0x7f0000000040)}], 0x7, &(0x7f00000007c0), 0x0, 0x24040000}}, {{&(0x7f0000000800)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001c40)=[{&(0x7f0000000980)="d611afdefa3e3862b8cca9ab08858abe75aa75d3c36f306c725b1a6687359d3f4558a52aa5c0f874c3253c76d6173ded86de19747bb27a7455", 0x39}, {&(0x7f00000008c0)="ed4f3807be6c3186f4a33922e2c50ecaf73f486f15499aaf1866f1684e904427ea69f7a2c0866121ede86a5dfe1d6576f8ebc677a6e5723072d84cdca0a7215647f5683ce219658ad665f82ab615cae84001b9b712a69658d5948c19a6ee9799782bc159253f62733a267522088c8d7361da0f0b8cd0abecd56cb4c7cdb8ab31112f214b73b658dde5efbf74832aced73824d669febec739a1fcc28bbdfa009f", 0xa0}, {&(0x7f0000001d00)="197858d2b1cf2144b3673edf5ee8aba1dc4a3d49ed6f2f893093d3ce44f7e8a1320d137535d48b4ac247dc686b79bd90a81f051045", 0x35}, {&(0x7f0000000a80)="fb8ebc40e498fad5d58e71ea9296f08447f69d3849d396504571d510f1e9ead22f11859c0f7d1e3721ff68bb7817e26c9656200b47185b4493c4e69e479bcb2dc55cb59e1d61a787aa1c773f0baf1e484268c265d2af5d6e2e19ec5aeb5796c8944e13d4587d3db3df9f3bec6102dbb3898744217b219b88a70900bfb0b986fc8bd2b05511f75a42afe466dfbf05765faff51d0ede00f8be0b6b3cc3705d86bc673c8f7fe1ba99da89ccd819505fdeaf69f99dae356aac49fe26beb5687e53c4c630044cd5", 0xc5}, {&(0x7f0000000bc0)="babd07f758c7294695ad3fb5f83af5a0a8a7c09c863823e069ea1eae2002f88859d2d83ac422b2cb3910cbd2f6fdda5347d04d76fb95fb4396de0672992d5063be0d3d7777523c809726ac297174ad93f6e4da279edf1f1a5f9950b3d015a03c38ee31ff5bddfe71", 0x68}], 0x5, &(0x7f0000000a00)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x20, 0x4c804}}, {{0x0, 0x0, &(0x7f0000002000), 0x0, 0x0, 0x0, 0x80}}, {{&(0x7f0000002040)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000002180)=[{&(0x7f00000020c0)="21ffaaeef8b3452163f4e8ef1a54678d8392a55617f4b57d640c490c0e9bcd909af4964db2f6a54d24e152bce0fd9161621114477274d8df8d76e7823beef946baf8f6af8591f4fd2f2e4ea4ec6bdbc169e2b8251e2c107c1d8bb17edaf7621d4b0804c605f1cfd6b254875036e2b8f9983af91ac53e95212da1659866bcd17d51ad15498ade6eaa3671da3fa17fd2410085a80224cfc3c820a3705a97ea2f62f234", 0xa2}], 0x1, &(0x7f0000001780)=ANY=[@ANYRESHEX=r9, @ANYRES64=r5, @ANYRES8=r1, @ANYRES32, @ANYRES16=r1, @ANYRESOCT, @ANYRESDEC=r3, @ANYRES16, @ANYRES64, @ANYBLOB="0000cca92b8fbbfb77f233c1050000200000000000000001000000010000008bc483f8ead828f65bd488a6052b723df51a4f5fabd60a4d306a776899cedaeb8f97566d1543a11544d6cd00969a660ba8a7dd9b4f79dc18fe8d4573c2e2ab98ab52ba54d29c0dc2c3f41771dd584950d48ae56e845b278d9b5215eca61c993c298927c4e75ecca1e0a718b5d3a8ae", @ANYRES64, @ANYRES32, @ANYRES32, @ANYRES8=r13, @ANYRES8=r3, @ANYRES32=r13, @ANYRES8=r8, @ANYRESHEX, @ANYRES32, @ANYRES32, @ANYBLOB="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", @ANYRES16, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES16, @ANYRESOCT, @ANYRES32=r9, @ANYRES32], 0xd8, 0x4010}}], 0x4, 0x0) r14 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001300)=[{&(0x7f0000000440)="ff915a45d7c5f7c8568ebdc57386a19e302e55f53d1b2a9388fd12ad903c29d3e976d8100612cd0800000000000000d7a274b8c2401413676458fa504e09e887ef6ff0cdd758010df00f564a11c1713dbcabd72ba811021faee1ac8d79bebdc3fe43f43c66e89dd70c176a25738767a6a417a9ef94cf1b85c3d2", 0x7a}, {&(0x7f0000000500)="06bab072b09e636fc7e486e1c1f30ed7b8376c131e7753d31930827e07d44a4c06c3a6a3630fbb1ed4b84bb6e674968e67310078013dc9f2503bf09b4c93ba0f48a556bae048a362dd2f", 0x4a}, {&(0x7f0000000c40)="ec32075af1322e1c7e56eb9fcbba3252033944c118ac35c5373bec014f4bdb6c4de024a1b6565077626daaac314db078b7568221bd5e8259c1e32a3af2c680a86a67ff0df9", 0x45}, {&(0x7f0000000600)="a9ef4d07e893054155829967a251655a0f074e8c92d77db90c391c6fc8e119ad2021b5aa814e26805a1de486be6a34e7d46dfe23ed511e7c803b84272cbef991ce0b0b6600e9c680beae8e6bf430ebfdfd9c807862ef45320caf34c60f7b2083256d2d5e91ca2ceb9d2492c2f507bbf77adbfffda6b088582edb495fb2526892750995e30868b8c897cc972329a6ddef3ba1922141981efdd51c2a495a181d1de8a9d0b3", 0xa4}, {&(0x7f00000006c0)="057fd08656a165bd0dccb631c436c81971cae814c374abb2401493d87b7ecdf51e98b91c95c1d78878911c02c326cec93b8bfa168428fce1e9eeed0444eacbe8a3c5992f844221b9651a50fbe693675fcdbabc590979027e059bf227e65108bbb0a9f337a3f110fd12cb4141d126d600cd4b5aeed5019bb1d589523b61ef61cde70d51f84d9d719b300084552c3ba2d9c799de1c75e1049889dc118828b7764e30291077aefb1535d1a1d51dd8beb2435713b5eff84397a4a4c03db093dfc74840835bb91d4dffea1051fdc62f6b81da8336aee50300b2b2922323ed021d", 0xde}, {&(0x7f00000007c0)="a854f23e82daddef695070a2506f0bfc18f4a49b377f160b7037122633343c67302980e5bb01c03eb16e705487c7399acc513292", 0x34}, {&(0x7f0000000b80)="5e87b031fe712e8de6bb10501abd040060cf15164380fca4eec08f765031d040208cf6f3b5cc", 0x26}], 0x7, &(0x7f0000001380)=ANY=[@ANYRESOCT, @ANYBLOB="e5ed14094a0e6f740d432a18053ed04f4f603d65b010e931230f99380e94e84464691d5d75f137d40cf8e95735dcee504a79af29f1ba170e768af2670ef647cc0f624223572b481b3560187c7725db45122d4722de29084760bd34e889dcae7b000000000000c8ee563bc5094e06055c8b602ceac730966188507118e91688be5afe953706a4c3a2449e0bf429374d3e6c1062e93b8919f26ba39467132c67fef70c8a4ada13795c12490e1edb", @ANYRESOCT, @ANYRES32, @ANYRES32, @ANYRESHEX=r8, @ANYRES64, @ANYRES32=r6, @ANYRES32=0x0, @ANYRESHEX=r7, @ANYBLOB="000000001cf8fe961a0000000000000000000000fa044b2c5e7c3a0be15800af3c89e24cfc0318ca42ce1a2f329923aa3d89753fcb54", @ANYRES32=0x0, @ANYRES8=r10, @ANYRESDEC, @ANYRESOCT=r14], 0xffffffa1}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r15, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000010000100000000000080000000000000", @ANYRES32=0x0, @ANYBLOB="0a043cbf", @ANYRES32=r7, @ANYBLOB="0a001b000000000000000000"], 0x2c}, {&(0x7f0000004200)=ANY=[@ANYRES32, @ANYRESDEC, @ANYBLOB="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", @ANYRESOCT=r10, @ANYBLOB="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", @ANYRES32, @ANYRESOCT=r7, @ANYRESOCT, @ANYRES64], 0x200}, {&(0x7f0000000d40)=ANY=[@ANYRES8, @ANYRES32, @ANYRESHEX, @ANYRES32=0x0, @ANYBLOB="0400fffffffffffffffc0000f200000000000000000000000000140056003b1c494e3240ac03ba900e9f852001cf2800000000000000000000ff00d2008a8008000000", @ANYRES32=r10, @ANYRESOCT], 0x3b0}, {&(0x7f0000002940)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESHEX], 0x16c}], 0x4}, 0x0) syz_emit_ethernet(0x106e, &(0x7f0000006640)=ANY=[@ANYBLOB="5b9dae842fd2ffffffffffff86dd6a771a1210380600ff010000000000000000000000000001fc010000000000000000000000000001730001d96500000000000000000000004e204e24", @ANYRES32=0x41424344, @ANYRES32=r7, @ANYBLOB="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"], 0x0) syz_emit_ethernet(0x109e, &(0x7f0000007e80)={@broadcast, @random="5742d50275e3", @val={@void}, {@ipv4={0x800, @tcp={{0x14, 0x4, 0x1, 0x1, 0x108c, 0x66, 0x0, 0x4, 0x6, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@cipso={0x86, 0x39, 0x0, [{0x0, 0x2}, {0x1, 0xc, "5abbba26b4584b16ac01"}, {0x6, 0x3, "fb"}, {0x6, 0x2}, {0x2, 0x11, "115cbd09887e95e7247f9c15dabb33"}, {0x1, 0xf, "00939e67769603b64562996269"}]}]}}, {{0x4e24, 0x4e24, r7, r8, 0x0, 0x0, 0xf, 0x2, 0xa6, 0x0, 0xba4, {[@nop, @exp_fastopen={0xfe, 0xe, 0xf989, '\x00'/10}, @mptcp=@syn={0x1e, 0xc, 0x3, 0x1, 0x7, 0x3, 0x1}, @sack_perm={0x4, 0x2}, @exp_smc={0xfe, 0x6}, @nop, @mss={0x2, 0x4, 0x1}]}}, {"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"}}}}}}, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000)={0x41424344, 0x41424344}, 0x1, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000200)={@void, @void, @ipv6=@tcp={0x6, 0x6, 't$\"', 0x160, 0x6, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0x2a}, {[@srh={0x88, 0xc, 0x4, 0x6, 0xdc, 0x30, 0x5, [@private0, @private1, @empty, @loopback, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}, @dstopts={0x89, 0x0, '\x00', [@ra={0x5, 0x2, 0x2}]}], {{0x4e20, 0x4e23, r8, r16, 0x1, 0x0, 0xa, 0x8, 0x4, 0x0, 0x8, {[@exp_smc={0xfe, 0x6}, @mss={0x2, 0x4, 0x5}, @fastopen={0x22, 0x9, "72251c753bdf00"}]}}, {"e64bdd78e3e183a0ebe429e48cd020e34c459462480d91c709ab2113b0927290285b2642df402a2f20dc6c3ddae7b2f9b69605eff3dbe7f2dcd1ee69e2b50a7dbe2fc44be638220b64d52212ead8df37a77a9457014767db5e000e60b1c8782cec6d70178479f31270e712145854edb3abd17c0fe1853c34df0f0efa0668d565c56bc83ad88a17cb3e6ccc518055d72a51085793d8695e9089ebbb22e0d50c1cfd7a7922c9ac388465877e687dd525c0808b5ff88b20389dfa989e14e1ca189c"}}}}}, 0x188) syz_emit_ethernet(0x197, &(0x7f0000000300)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @val={@void, {0x8100, 0x5, 0x1, 0x2}}, {@ipv6={0x86dd, @tcp={0x1, 0x6, "1a6f2f", 0x15d, 0x6, 0x0, @private1, @dev={0xfe, 0x80, '\x00', 0x14}, {[@dstopts={0x2f, 0x5, '\x00', [@padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x7}, @padn={0x1, 0x2, [0x0, 0x0]}, @pad1, @hao={0xc9, 0x10, @mcast2}]}, @routing={0x3c, 0x14, 0x0, 0x3, 0x0, [@loopback, @dev={0xfe, 0x80, '\x00', 0xd}, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local]}], {{0x4e21, 0x4e24, r0, r8, 0x1, 0x0, 0xc, 0x40, 0x21ec, 0x0, 0x2, {[@fastopen={0x22, 0xc, "7af02a209de46885b741"}, @generic={0xd9, 0xf, "c64904e609d15c5c2af5badcca"}]}}, {"32ff4b56ea2a5e24afc46124419620c917059b38251f09c619214867ca97a0645cf537999b3744c4b64eb6ad64b7211ace04f972c62f903c29ca08bb5ee7a8339b32e8eab11dffd5066588306bedf1e8403abd6e5a"}}}}}}}, &(0x7f00000004c0)={0x0, 0x3, [0x21a, 0x2a, 0x6f0, 0xc6b]}) 20:22:22 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)={r1}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000180)={0x0, 0x3, r0}) 20:22:22 executing program 4: r0 = socket$kcm(0xa, 0x1, 0x106) sendmsg$kcm(r0, &(0x7f00000019c0)={&(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x8000}, 0x80, 0x0}, 0x24000059) [ 176.109227][ T3973] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 176.177138][ T3973] netlink: 'syz-executor.1': attribute type 27 has an invalid length. 20:22:22 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) sendmsg$inet(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000540)='Z', 0x1}], 0x1}, 0x40044) r2 = socket$kcm(0x2, 0x1, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg$inet(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000001c0)='(', 0x1}], 0x1}, 0x0) [ 176.222375][ T3978] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 20:22:22 executing program 1: syz_emit_ethernet(0xa6, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd604a7c880070210000000000000000000000ffffac1414bbff0200000000000000000000000000011d0a040504300520fe8000000000000000000000000000aaff010000000000000000000000000001fe80000000000000f7000000000000bbfe8000000000000000000000000000bb00000000000000000000000000000001120000000000000000000000040190780054f50b0034b8d8"], 0x0) syz_emit_ethernet(0x1c5, &(0x7f00000000c0)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x25}, @multicast, @val={@void, {0x8100, 0x0, 0x1, 0x3}}, {@ipv4={0x800, @generic={{0x3c, 0x4, 0x1, 0x9, 0x1b3, 0x66, 0x0, 0x0, 0x5c, 0x0, @broadcast, @empty, {[@noop, @timestamp_addr={0x44, 0x54, 0xb0, 0x1, 0x5, [{@private=0xa010102, 0x4}, {@broadcast, 0x3f}, {@local, 0x81}, {@multicast2, 0x6}, {@broadcast, 0x2}, {@broadcast, 0x1}, {@rand_addr=0x64010102, 0x500}, {@private=0xa010100, 0x9}, {@loopback, 0xffffff01}, {@broadcast, 0x8a10}]}, @end, @end, @lsrr={0x83, 0xf, 0xb7, [@multicast1, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @cipso={0x86, 0x59, 0x0, [{0x6, 0x7, "3b47fc0416"}, {0x1, 0x5, "df7713"}, {0x1, 0xe, "6e4b34a4c9fd168af9b05695"}, {0x7, 0x8, "d040c1b383bd"}, {0x1, 0x9, "1499429982a3e1"}, {0x7, 0xd, "36813d29d948c560f91753"}, {0x6, 0xd, "f18504b4f051370335acbc"}, {0x7, 0x4, "a686"}, {0x0, 0xa, "008de97cda6fc5c6"}]}, @timestamp={0x44, 0x8, 0xb8, 0x0, 0x2, [0x5]}, @timestamp={0x44, 0x10, 0xcd, 0x0, 0x9, [0xff, 0x4, 0x6]}, @ra={0x94, 0x4, 0x1}]}}, "a09274be531a558ac0ea2f0e119eb69583f2550b44389a8cdb8d04e57f35d58c172d7cd24ae39117d844da090cce70bb58566151caceea2a03b33d15608a2df69b4dee2d10cd6e4adf73efa9a7f5d3f462acdf4b13977ee388fce88540a527c78fcdbaf828f1c79fe43612eed208b56c081f1e6c2340fea61bb6019a4f2a857eaef16b80556fd8a816c130b39d10c2f8f6cc73ab09c39de96ad621aab8a2d65b530ba95350c24d9cc49f723f3edf89d2468945c84f5cfb73d8c05acab14d3fe17958e7"}}}}, 0x0) syz_extract_tcp_res(&(0x7f00000002c0)={0x41424344, 0x41424344}, 0x5, 0x8) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x0, 0x0, 0xffffffff}, 0x1c) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000440)="ff915a45d7c5f7c8568ebdc57386a19e302e55f53d1b2a9388fd12ad903c29d3e976d8100612cd0800000000000000d7a274b8c2401413676458fa504e09e887ef6ff0cdd758010df00f564a11c1713dbcabd72ba811021faee1ac8d79bebdc3fe43f43c66e89dd70c176a25738767a6a417a9ef94cf1b85c3d2", 0x7a}, {&(0x7f0000001140)="06bab072b09e636fc7e486e1c1f30ed7b8376c131e7753d31930827e07d44a4c06c3a6a3630fbb1ed4b84bb6e674968e67310078013dc9f2503bf09b4c93ba0f48a556bae048a362dd2f", 0x4a}, {&(0x7f0000000c40)="ec32075af1322e1c7e56eb9fcbba3252033944c118ac35c5373bec014f4bdb6c4de024a1b6565077626daaac314db078b7568221bd5e8259c1e32a3af2c680a86a67ff0df9", 0x45}, {&(0x7f0000000600)="a9ef4d07e893054155829967a251655a0f074e8c92d77db90c391c6fc8e119ad2021b5aa814e26805a1de486be6a34e7d46dfe23ed511e7c803b04272cbef991ce0b0b6600e9c680beae8e6bf430af34c60f7b2083256d2d5e91ca2ceb9d2492c2f507bbf77adbfffda6b088582edb495fb2526892750995e30868b8c897cc972329a6ddef3ba1922141981efdd51c2a495a181d1de8a9d0b3", 0x99}, {&(0x7f00000027c0)="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", 0x16b}, {&(0x7f00000007c0)="a854f23e82daddef695070a2506f0bfc18f4a4c6b07f160b7037122633343c67302980e5bb01c03eb16e705487c7399acc513292", 0x34}], 0x6, &(0x7f0000002c00)=ANY=[@ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYBLOB="92e58f85c9cb98dbfd140e13c0b2121f1c039f13af64a68d0751135db097479c0d4a925be660c2230e5b49126ed89a8bd98bdab7547eb3048646839bace09a6c97a6167d130a650db45897adce5ea0d4d4776e7c76939526133a873b41544e86d824fe094f0990a528813d68120355d478cb419fc8e96fd023c503000039363f2b9a600a5e844de28fe013976ea65fbcff75cb00"/157, @ANYRES32, @ANYRESDEC, @ANYRES64, @ANYRES64=0xffffffffffffffff, @ANYRES32, @ANYRES8, @ANYRES32, @ANYBLOB="000000001cf8fe961a00000000000000000000003b23ae645bf1c385a2556f8637d97aef6e4ba95ab8ee31488b4f9bd2e737e5abda190300894ed9dc6dfaaa0ae8564310db9033e45b10ddf8d23b9cdbe6fd26e5fa80322543fd6ac43b818728b6fa8a8bdb79c631e55ae52f26a4c8705b0337bb06a6b806dfcf5ad1a5bf4fc33ea56ef4750ad9c04fc6d06c21a4de8b227c25779633752320db8394189b0d9d3cc610b2920cd7751d13933baafc7bfd581bec18de092fd9237d9857accfdc12f56f8bea6c47d7547733e099c3a2ef4e53f83ed022b78a02e4d089c70985514d17b60bd000"/244, @ANYRES32=0x0, @ANYRES8=0xffffffffffffffff, @ANYBLOB="0cca06376dc333d1d91aa1d1a666c9f10f40f7bb5c5fa1ffad2c0b0320330f7b53b3ca60f4419bc711d385323e8d4198f4462a117c8476755078272a3d25adaab57d1b6027261b539874f19e731c73f90e8fbecb00162fec705c6c223b1869885e15ba261f12659f1cefaa41c90dcb2818049b35cf2623c414e2acef385f8ef18859126f281c69987d46419c33d8317f4072406158a6ce6647e102d3716961e64ef0864c152f5408553e090433bc9a6bed7ce50946d71313bcbb897d3e34b36078401c358d3c7bf3e473225f3a70", @ANYRESOCT], 0xa0}, 0x20000041) r6 = socket$inet6(0xa, 0x3, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) syz_extract_tcp_res$synack(&(0x7f0000000000)={0x41424344, 0x41424344}, 0x1, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000002480)={0x6, 0xc, &(0x7f00000009c0)=ANY=[@ANYRESDEC=r2, @ANYRESHEX=r4, @ANYRES16, @ANYRES32=r6], &(0x7f0000001cc0)='syzkaller\x00', 0x9, 0x30, &(0x7f0000000200)=""/48, 0x41100, 0x9, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x8, &(0x7f0000002400)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000002440)={0x3, 0xf, 0x480000}, 0x10}, 0x90) r10 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r10, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000e00), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r11, &(0x7f0000000f40)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000f00)={&(0x7f0000002ec0)={0x628, r12, 0x10, 0x70bd2b, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x7c, 0x75}}}}, [@fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0x80, 0xfa, "9b7d9bdcbf66c4b6f8945d48cfa9c3dda7cc46a7ad257bc160637ae1c3ce8d66b092b51db584d13380882a2ce56c220a94d47ac5110551446bde9bad8ac6dac5ef1f72340a6d4439222e1bab65a4f902e1df3aa738f1be6422d19cbcc8203e25fdf680319c32e3785756893ffa3caf7b54d053ba43e023dd1c0444c8"}, @NL80211_ATTR_FILS_ERP_RRK={0xaf, 0xfc, "7a4e790b7e495e3bf6026c0672df5cc86677ef566af736e6527d7b15e72d090a31264f284cd4affe22ccd4a498ee01bcd0eddf437c89d9faa88b89a6a51db097813bd23c3fcf33b275e378e4dac193b5b3eecb2741a8731108ef31592e48c57bec2c4e3dc4d8935a5ed668b0e56016ad8b305b0965e802ce129ba68d8b0afce5e70d6c6bf6a687fdd2fd5f4fd5143c0b7f593fc0b2a41d2ec5e195e97a5a6d68751e5fc7b76f08a301311d"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x8, 0xf9, "31a0a799"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0xbc}], @NL80211_ATTR_IE={0x59, 0x2a, [@rann={0x7e, 0x15, {{0x0, 0x7a}, 0x3, 0x7, @device_a, 0x3, 0xfff, 0x8001}}, @rann={0x7e, 0x15, {{0x0, 0x6}, 0x5a, 0x1, @device_b, 0x7, 0x3, 0x1f}}, @preq={0x82, 0x25, {{0x1, 0x0, 0x1}, 0x18, 0x0, 0x0, @device_a, 0xff, @void, 0x8, 0x3, 0x1, [{{}, @device_a, 0x1}]}}]}, @NL80211_ATTR_IE={0x27d, 0x2a, [@challenge={0x10, 0x1, 0x85}, @random={0x7, 0x85, "137e92f95679993d686a21db400c63278419721ca7133457697e5c12d0d99913d1a4f4dac32f824fbf0d920225de1a9c740af59056b28dadd1a3d68563ca0c4f63918a3bea514e6ec6c63c95ca472a7cfd1fb7660d722afbb8ea9ec25c81802699b6a024b21143f89978eaaab3f9e6d4a225ca8c199a16e2ec8794c5ee6b1f6753c8d9bcf4"}, @link_id={0x65, 0x12, {@random="0a03227d3b2e", @device_b, @broadcast}}, @link_id={0x65, 0x12, {@random="f85cedfa118f", @device_a, @device_b}}, @perr={0x84, 0x122, {0x80, 0x12, [{{0x0, 0x1}, @broadcast, 0x7be5000, @value=@device_b, 0x1c}, {{}, @device_b, 0x3, @void, 0x2c}, {{0x0, 0x1}, @device_b, 0x4, @value, 0x33}, {{0x0, 0x1}, @device_b, 0x5, @value=@broadcast, 0x17}, {{0x0, 0x1}, @device_a, 0x8000, @value=@broadcast, 0x8}, {{}, @device_b, 0x4, @void, 0x9}, {{0x0, 0x1}, @device_b, 0x2, @value=@device_b, 0x33}, {{}, @broadcast, 0xffffff9c, @void, 0x3a}, {{0x0, 0x1}, @broadcast, 0x4, @value=@broadcast, 0x7}, {{}, @device_a, 0x100, @void, 0x10}, {{0x0, 0x1}, @device_a, 0x7, @value=@broadcast, 0x2d}, {{}, @device_b, 0x4, @void, 0x9f}, {{}, @broadcast, 0x2, @void, 0x14}, {{}, @broadcast, 0x7ad3, @void, 0x42}, {{0x0, 0x1}, @device_a, 0x2, @value, 0x31}, {{}, @device_b, 0x101, @void, 0x35}, {{}, @device_b, 0x8, @void, 0x3f}, {{0x0, 0x1}, @device_a, 0x100, @value, 0x29}]}}, @ht={0x2d, 0x1a, {0x2, 0x0, 0x5, 0x0, {0x5, 0x3, 0x0, 0xff, 0x0, 0x0, 0x1, 0x2}, 0x300, 0x1, 0x3}}, @ibss={0x6, 0x2, 0x8}, @ht={0x2d, 0x1a, {0x10, 0x2, 0x3, 0x0, {0x1000, 0x3f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x1, 0x80, 0xfb}}, @prep={0x83, 0x25, {{0x0, 0x1}, 0x5, 0x81, @broadcast, 0x9, @value=@device_b, 0x0, 0x5, @device_b, 0x7e}}, @random_vendor={0xdd, 0x3e, "6c959286782d8678ca46f3eb33e5c036427d8b03cffd9e667ba7afea5b60081565b95f4f362bd6c1a704093829c56cfdb7e737cc7209242f5960aaaec066"}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_RRK={0x8c, 0xfc, "a8fe016c8ba141af937f85c83a7e4641d3ecd14c7c764ff15360e3cb2c79afdeaedd6139a107ca601f843b82a9e8a1c6f3432d34866c4845e77f41f6378bc8edac35b14bbe7e5e3a7df803c10fc7fda093d1abe21653dd385034f6461251fba88412509d42d550b3b6b6f2dc486dcaf56878e739aca8a0196b04b865c5ee728b37863796a4ccb44b"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x400}, @NL80211_ATTR_FILS_ERP_RRK={0x54, 0xfc, "bc4753ccb7e8100fd34814d499c0ece284dbdd0ad18d5f8b610ab5a95a3d6cc24b6399d2e0a75cf8d24ce4f8792b13d7eded5253597993c3f3874a7e015c096637272b901a4db89dc1d369ff72208b9b"}, @NL80211_ATTR_FILS_ERP_REALM={0x5b, 0xfa, "c3cf120c0978c95b7638e1ebd932ac3b2e3d9f7c0de4e8a484a3ccf584477c1ce5282bb00aa61b4e7512ecd2312baa82c1c1b11de580fde431730993dea63e2d8d196eafb7b37ae04264963d689972bb3d6666472ffe72"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x5}, @NL80211_ATTR_FILS_ERP_REALM={0x8c, 0xfa, "4b93a291bc0c5b0def74dc58e7f13438f616ebd37f46cd5affb2cbeb402225bf4c2b420263ed6ddf9e1a0ad9b07d25977f1e03030af4e206a92ebf34877bb971d5d1ef913db3cd94f5615bf7ccbff229ef75a40dced3250512ff4742ee323d9db62bc5cb9e566cf5040d591eedb5d6479167123354cc8837dd7c4b9a365241e7eb1278781fbe6700"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x9, 0xf9, "642a4923e8"}], @NL80211_ATTR_IE={0x7, 0x2a, [@erp={0x2a, 0x1, {0x1, 0x1}}]}]}, 0x628}, 0x1, 0x0, 0x0, 0x4080}, 0x4000000) sendmmsg$inet6(r10, &(0x7f0000007e40)=[{{&(0x7f0000000340)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1=0xe0000010}}, 0x1c, 0x0}}], 0x6c00, 0x0) r13 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002600)=[{{0x0, 0x0, &(0x7f0000000740)=[{0x0}, {&(0x7f00000002c0)="b4ce26100cdadb46b08eca31e2058e96432a76466e6ea70ee835efa3fa51b2fa554115ec00aacd6790bb0f21e6c78a2eaec99d0ec205aba84838f5630324e0e62f8a4cbb1d0fac332597a675e2373c688fe5eaf662ad53cfc37eddabba1e70aee42d18ddea80832a3c40e250fdf18920290842d798dde1f4cc7e1ae24145eaff545802d6e795436d847a9ca35168", 0x8e}, {&(0x7f0000000e40)="8f9ffc2ff02ff20924876156c6f3cb25b9c5163b7574550c23fd359ef839543043cdf074839544caa76bce86fb5396aee708868daa5bab4e15be7d9f7b3ecdde74544602f84cf5c9bb565e3d51f79f48452fc3b06efcb3670500b19731297d18b23897a51591c8a4e80f0342640a6b4ccd827f78c7e4c26590df354e729e7d6449cbe17256c60e9eb2c64ae2dd3f705730cf72016c929c46997fadb5917083c570203a7fe086d1e00b422184", 0xac}, {&(0x7f0000000a40)="34ef0ee7f20accebe691988f0000001f5896c4a22c2d94bb05558c724e68526b8e20cf6c69dc36229cf1f29e36c77ef61f5686a0e3", 0x35}, {&(0x7f0000001200)="b7bd849b0249701d59f4ad516376f9e969bbba49d37e54870b21cf9fc59303f35a81f3cda6eb16ed753944790fe2b6cdb12f48afd3e4df5450169c5a6eba940c5ab1626b11ffd6b37dc9bf8a065e825c074b0010c51365f6c46c1afd4677e91376793f1fb7abf0f6c9825280591dbc51791ab224cfa835581b7b8de2fa3b6218e91f02379496314759f293f264ca34dcedbaa241a6cb29c05280a116fc5d55f10e7fe3a1a943d38c938d964bf400f5753f19b80e1589d067c8c303df70c74b23727108de200000000000000000", 0xcd}, {&(0x7f00000005c0)="6ed674038af06c94f0f460ef07daa761605e70698dff93786d697709bb3659d42935f66677d0639ed8858c86cb86ddd7f68f32a598a11c70f7b697543249edd3575514c7c6414b4e87af19839e0d67443fa2ada515376442a09b9f9445504fd5f6237d3a415d8bdd56a0ac000e81ac89039de48bb60759480554395d8f2cd74034e5", 0x82}, {&(0x7f0000000040)}], 0x7, &(0x7f00000007c0), 0x0, 0x24040000}}, {{&(0x7f0000000800)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001c40)=[{&(0x7f0000000980)="d611afdefa3e3862b8cca9ab08858abe75aa75d3c36f306c725b1a6687359d3f4558a52aa5c0f874c3253c76d6173ded86de19747bb27a7455", 0x39}, {&(0x7f00000008c0)="ed4f3807be6c3186f4a33922e2c50ecaf73f486f15499aaf1866f1684e904427ea69f7a2c0866121ede86a5dfe1d6576f8ebc677a6e5723072d84cdca0a7215647f5683ce219658ad665f82ab615cae84001b9b712a69658d5948c19a6ee9799782bc159253f62733a267522088c8d7361da0f0b8cd0abecd56cb4c7cdb8ab31112f214b73b658dde5efbf74832aced73824d669febec739a1fcc28bbdfa009f", 0xa0}, {&(0x7f0000001d00)="197858d2b1cf2144b3673edf5ee8aba1dc4a3d49ed6f2f893093d3ce44f7e8a1320d137535d48b4ac247dc686b79bd90a81f051045", 0x35}, {&(0x7f0000000a80)="fb8ebc40e498fad5d58e71ea9296f08447f69d3849d396504571d510f1e9ead22f11859c0f7d1e3721ff68bb7817e26c9656200b47185b4493c4e69e479bcb2dc55cb59e1d61a787aa1c773f0baf1e484268c265d2af5d6e2e19ec5aeb5796c8944e13d4587d3db3df9f3bec6102dbb3898744217b219b88a70900bfb0b986fc8bd2b05511f75a42afe466dfbf05765faff51d0ede00f8be0b6b3cc3705d86bc673c8f7fe1ba99da89ccd819505fdeaf69f99dae356aac49fe26beb5687e53c4c630044cd5", 0xc5}, {&(0x7f0000000bc0)="babd07f758c7294695ad3fb5f83af5a0a8a7c09c863823e069ea1eae2002f88859d2d83ac422b2cb3910cbd2f6fdda5347d04d76fb95fb4396de0672992d5063be0d3d7777523c809726ac297174ad93f6e4da279edf1f1a5f9950b3d015a03c38ee31ff5bddfe71", 0x68}], 0x5, &(0x7f0000000a00)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x20, 0x4c804}}, {{0x0, 0x0, &(0x7f0000002000), 0x0, 0x0, 0x0, 0x80}}, {{&(0x7f0000002040)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000002180)=[{&(0x7f00000020c0)="21ffaaeef8b3452163f4e8ef1a54678d8392a55617f4b57d640c490c0e9bcd909af4964db2f6a54d24e152bce0fd9161621114477274d8df8d76e7823beef946baf8f6af8591f4fd2f2e4ea4ec6bdbc169e2b8251e2c107c1d8bb17edaf7621d4b0804c605f1cfd6b254875036e2b8f9983af91ac53e95212da1659866bcd17d51ad15498ade6eaa3671da3fa17fd2410085a80224cfc3c820a3705a97ea2f62f234", 0xa2}], 0x1, &(0x7f0000001780)=ANY=[@ANYRESHEX=r9, @ANYRES64=r5, @ANYRES8=r1, @ANYRES32, @ANYRES16=r1, @ANYRESOCT, @ANYRESDEC=r3, @ANYRES16, @ANYRES64, @ANYBLOB="0000cca92b8fbbfb77f233c1050000200000000000000001000000010000008bc483f8ead828f65bd488a6052b723df51a4f5fabd60a4d306a776899cedaeb8f97566d1543a11544d6cd00969a660ba8a7dd9b4f79dc18fe8d4573c2e2ab98ab52ba54d29c0dc2c3f41771dd584950d48ae56e845b278d9b5215eca61c993c298927c4e75ecca1e0a718b5d3a8ae", @ANYRES64, @ANYRES32, @ANYRES32, @ANYRES8=r13, @ANYRES8=r3, @ANYRES32=r13, @ANYRES8=r8, @ANYRESHEX, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000814e4e0c11ab971ec85db893dcbdd09b87480f02b6ede7cd21f6f5be7e9ab08b446ce71282b0594d90d1eca541c501b8bd24c90b058dfd72ea6769a780dd2e3dd21c890085ae2e454e68101670783fb274fd400b0c943688985315eb617844023c82560ea6bd83ba054d62158ceb82c45af5b276c5ba075cc662ee4ff04c932bc678a34538b9be76ec14c32f3ba42a72c530330c2a616b4dfa57c274d92ba5260a46f72fa7e922ea2988196143d9d5e22e9912c27c52a9b5db0cc15b959693a00d17f1a1a20062285c253b5dd4153b8b42c7ad58e285067c7a470b93440b9fc800a32ae06864efd04418cdf7f798e70df2d4a0000000fffb0000000000000000000000000000000000a89bffec4f8622b13ec98180cc372af50b9d1af4f1b75338cfd38ff7880acb4374165f45bd8e45224dbad9e43d107e88297b0922eb39e6922b644c074d24661251405349ca06a2284d4b1e5a3558fd463b0ccb37f740b5f3f0fffc7606ca27e725389253", @ANYRES16, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES16, @ANYRESOCT, @ANYRES32=r9, @ANYRES32], 0xd8, 0x4010}}], 0x4, 0x0) r14 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001300)=[{&(0x7f0000000440)="ff915a45d7c5f7c8568ebdc57386a19e302e55f53d1b2a9388fd12ad903c29d3e976d8100612cd0800000000000000d7a274b8c2401413676458fa504e09e887ef6ff0cdd758010df00f564a11c1713dbcabd72ba811021faee1ac8d79bebdc3fe43f43c66e89dd70c176a25738767a6a417a9ef94cf1b85c3d2", 0x7a}, {&(0x7f0000000500)="06bab072b09e636fc7e486e1c1f30ed7b8376c131e7753d31930827e07d44a4c06c3a6a3630fbb1ed4b84bb6e674968e67310078013dc9f2503bf09b4c93ba0f48a556bae048a362dd2f", 0x4a}, {&(0x7f0000000c40)="ec32075af1322e1c7e56eb9fcbba3252033944c118ac35c5373bec014f4bdb6c4de024a1b6565077626daaac314db078b7568221bd5e8259c1e32a3af2c680a86a67ff0df9", 0x45}, {&(0x7f0000000600)="a9ef4d07e893054155829967a251655a0f074e8c92d77db90c391c6fc8e119ad2021b5aa814e26805a1de486be6a34e7d46dfe23ed511e7c803b84272cbef991ce0b0b6600e9c680beae8e6bf430ebfdfd9c807862ef45320caf34c60f7b2083256d2d5e91ca2ceb9d2492c2f507bbf77adbfffda6b088582edb495fb2526892750995e30868b8c897cc972329a6ddef3ba1922141981efdd51c2a495a181d1de8a9d0b3", 0xa4}, {&(0x7f00000006c0)="057fd08656a165bd0dccb631c436c81971cae814c374abb2401493d87b7ecdf51e98b91c95c1d78878911c02c326cec93b8bfa168428fce1e9eeed0444eacbe8a3c5992f844221b9651a50fbe693675fcdbabc590979027e059bf227e65108bbb0a9f337a3f110fd12cb4141d126d600cd4b5aeed5019bb1d589523b61ef61cde70d51f84d9d719b300084552c3ba2d9c799de1c75e1049889dc118828b7764e30291077aefb1535d1a1d51dd8beb2435713b5eff84397a4a4c03db093dfc74840835bb91d4dffea1051fdc62f6b81da8336aee50300b2b2922323ed021d", 0xde}, {&(0x7f00000007c0)="a854f23e82daddef695070a2506f0bfc18f4a49b377f160b7037122633343c67302980e5bb01c03eb16e705487c7399acc513292", 0x34}, {&(0x7f0000000b80)="5e87b031fe712e8de6bb10501abd040060cf15164380fca4eec08f765031d040208cf6f3b5cc", 0x26}], 0x7, &(0x7f0000001380)=ANY=[@ANYRESOCT, @ANYBLOB="e5ed14094a0e6f740d432a18053ed04f4f603d65b010e931230f99380e94e84464691d5d75f137d40cf8e95735dcee504a79af29f1ba170e768af2670ef647cc0f624223572b481b3560187c7725db45122d4722de29084760bd34e889dcae7b000000000000c8ee563bc5094e06055c8b602ceac730966188507118e91688be5afe953706a4c3a2449e0bf429374d3e6c1062e93b8919f26ba39467132c67fef70c8a4ada13795c12490e1edb", @ANYRESOCT, @ANYRES32, @ANYRES32, @ANYRESHEX=r8, @ANYRES64, @ANYRES32=r6, @ANYRES32=0x0, @ANYRESHEX=r7, @ANYBLOB="000000001cf8fe961a0000000000000000000000fa044b2c5e7c3a0be15800af3c89e24cfc0318ca42ce1a2f329923aa3d89753fcb54", @ANYRES32=0x0, @ANYRES8=r10, @ANYRESDEC, @ANYRESOCT=r14], 0xffffffa1}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r15, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000010000100000000000080000000000000", @ANYRES32=0x0, @ANYBLOB="0a043cbf", @ANYRES32=r7, @ANYBLOB="0a001b000000000000000000"], 0x2c}, {&(0x7f0000004200)=ANY=[@ANYRES32, @ANYRESDEC, @ANYBLOB="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", @ANYRESOCT=r10, @ANYBLOB="1a60e7d5beb46d810000429f7cc1afc18ee98cefe5a8d310d60cbf2cd15933f14f1e12666e2ec240cd93ce0500a0988e3d75565fdab60300000000000000785505e17f1fef79bdaa58f4f7810c3cb1a6950351a4e71bb98889abf9c13cafe72f0cf2e75cb6623401b20923113aa3b909404d98342a8c136f9b392ead2aa8b45c88ea6919a3d05967d280f32115439c28b69e45cfd9c4a5c506f5cca8f6ef3f82686bd613ab88fb9bd404b1008b934ed0c7ff475ff9c8968088626efa4b23b43753c963734ca63e7cb2d99c0907c3955c8f52c3de2dbfd981b6efe4e47f53d44623b2d17dfe2d7e9a1a889b8a5c89d55c0cb28ef6625a7b680462e161e510e2c24dfb71379fdd4a963c49ea255c48c5b05bc15991f9838498027432c0e2c5b9083c9920a1f39ec3ff506049e3ad3fae7e44ace75dd76c80e1b61cdb3fbd14ff1ee4bcadb3e08cca098fce15f7ceb1c788e19d4a86df899733a40657f10c35f1e30b9aa939d7312d63a2b3d650fd200a2dc6207c15d2a5a834b9df54faf6694ec352b8", @ANYRES32, @ANYRESOCT=r7, @ANYRESOCT, @ANYRES64], 0x200}, {&(0x7f0000000d40)=ANY=[@ANYRES8, @ANYRES32, @ANYRESHEX, @ANYRES32=0x0, @ANYBLOB="0400fffffffffffffffc0000f200000000000000000000000000140056003b1c494e3240ac03ba900e9f852001cf2800000000000000000000ff00d2008a8008000000", @ANYRES32=r10, @ANYRESOCT], 0x3b0}, {&(0x7f0000002940)=ANY=[@ANYBLOB="6c01001b4971e6a35656afe75d074b437887acc9122b08edd78735e40b661dd47fc0f89658c722f59db7bd4dad9ca2890116a08e9c9ca6738208f4e7a27883e5afd65490249f56e14f14e985f9ba36ed68113473eaefae72d7913631fa71dd4501140025000000000000000000001000000000000108006d000000000000002ff4c2d9191cff1e8278785bba7d1c96b602f08f431b373dbdca7e4a00f7963d7de2a456310d3e43aa2b365a1ca7d01636ee1fc6af39fd3f187495cb7de55a0ac64304c97fc2008df4c66356038cd7801f60a40084817295e0076ec5498e0aa45bab854a1582a6718f0d52dc08b19ca9ac5ded03b7270e7496eebdffb14d3d00a785bb1f3df084225316676cd0f48cd0b846aa123049e677dea3c76ad1118aafc7de04143f0744f1f0b22980e1cbe3d057ef4d2ff889ea3ea81af77d5dc7e9ed36a2e3eca693bd3cf071c9a93fd94baba37e951c428d9458eabce4fc60468681d9580e8fcd0495af7d2aa7b38c943548f7532db088e75220b691b7769889df59807e9ec7a7dec75bdd5c31173e54bb07afa5dc3bc2754f47", @ANYRES32, @ANYRESHEX], 0x16c}], 0x4}, 0x0) syz_emit_ethernet(0x106e, &(0x7f0000006640)=ANY=[@ANYBLOB="5b9dae842fd2ffffffffffff86dd6a771a1210380600ff010000000000000000000000000001fc010000000000000000000000000001730001d96500000000000000000000004e204e24", @ANYRES32=0x41424344, @ANYRES32=r7, @ANYBLOB="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"], 0x0) syz_emit_ethernet(0x109e, &(0x7f0000007e80)={@broadcast, @random="5742d50275e3", @val={@void}, {@ipv4={0x800, @tcp={{0x14, 0x4, 0x1, 0x1, 0x108c, 0x66, 0x0, 0x4, 0x6, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@cipso={0x86, 0x39, 0x0, [{0x0, 0x2}, {0x1, 0xc, "5abbba26b4584b16ac01"}, {0x6, 0x3, "fb"}, {0x6, 0x2}, {0x2, 0x11, "115cbd09887e95e7247f9c15dabb33"}, {0x1, 0xf, "00939e67769603b64562996269"}]}]}}, {{0x4e24, 0x4e24, r7, r8, 0x0, 0x0, 0xf, 0x2, 0xa6, 0x0, 0xba4, {[@nop, @exp_fastopen={0xfe, 0xe, 0xf989, '\x00'/10}, @mptcp=@syn={0x1e, 0xc, 0x3, 0x1, 0x7, 0x3, 0x1}, @sack_perm={0x4, 0x2}, @exp_smc={0xfe, 0x6}, @nop, @mss={0x2, 0x4, 0x1}]}}, {"fed989178d96e52aab4fc3aecd78431813b3d914247b8613d256229bc95800d33607e2cada5a0ea2c56c3f64c9155f823196ca2564dfffa6314349accd4cdcf23fd89808c8aa4eb83848522a8420f8adffd1a61f8e22338b7df84e9026f0774cf4107f8639d7eda0a1e3d32f20f267c803ac6217f7fcae8e20b4f74155c6e20c788e64fc446a318094e32373531b1ba7a59443a9d648b4668fa2cb48911252b42c95b988497111b3dcee27a4162a7d1aa4d96a5ebce6e207b1a8b7f8e58ce3e1ea779810b91973cd14bae56ab9dd348944e359f87b4229c0923382b24ce1f05d09d12eaa7985467fb866e0523bce90881e2169d2edfce204bbbf54af23a27ca1b80dd95e0dde1c216b5f1450902d24f4ed4dd862b06ebb62957e4ca72419127c13ffbca6438993847cff628bc0e7bf8026941758bd6aad6b5ce00f15ac1865346068e07cf395ccd3262f8ef6935edcacb60387324d64999933814bf2042451a23d3b43d85eafca11697f0b4d3b05417179b223b835e475051cd3d4cca891f2fa28bf5617edd754a6cedeb3ed8adb90716be654d336aede255728b7c6da2718e5c18d02264d729bef4e1f0baec5b459ed806f94f6ad6f63cc5634d3591d3452255194cf9e68be8e91b29e8b4331d9f1cdf400a5f051553fa07cdf2f352e5c542b9f2483a1978a136cd31e5ee802b08dbd32cf9f31ef85877908611cf0564842d4ff2dfac336b114f45100fbf07012f3b9bc5247bd13006dcfc8170fb3375c693af3b0033a92e595d33d37249daf290129aba54bf330bfaf064e5766c38d9ca3ae5c6f1eb18cdae0ab5567345149de03d6a029afc63e3fb472ca75fcfbae6a99da86401a15c9328f45e8f62f196b473d655516506754e5c39c678c1bd5a53bd877785c7dfe1243863a725c389ee108132390f3e5baf6ec7e86e9188b803966cdd04904ee1d7e8566176daa523ce6d2d517b668ad914880fe18e79daf329e3d004dfefff5cecd9b1004af2a64f44b85fd56d2b4acc79b164cae45aae0e00914e56a5b59fce95a82d5d484a05383504a03fac0e3ce5ae94cf1a30f9e66effb5465ba52eb57e8a2003963672f05331bd363e7ae6a8bb7aa18b9c59c08f9e07d53f3de31556200d687cd8289ad82c8916ce5ae1d4ca87f7dbba62706c0e9717f9f860afad950c578763e676d2fa9a1921d25c1d0c6410bae6ede9c6ba91757f3c67fbbe37a87bca45a611fd2dec58c29d25e86285fa2ca84849524c4359e54327dc4516412bd93f0e769409cca17dbbc64bbff0c8fb53a68bfafe31b8272e5b6473c748c706fd950c3bfa4b5780e1ede151384d3d1363c82181e9a98b99c576038741252f9410b4012926798f3eaeb37dfae7a0021b82bb242a02dd884f60c853d7f261628cc999ef0bc1b8df8976abb9a865051b02c339739a82dfc3c662daa682fc587c2091bcd843b3fc31a4c2ca45542e52ae7e2055805cd90983b8923676df9b57c7d09f47538aa6c64274c2bb96e20e8dfd645b35616284a62b9e3b124e59884d2a1ed40099128794564a8eb210d5cb8d99a0a404a00ef46c8891f00ead4f224efca8977bdc2622f9d669a8769e77f3c0e2b379abc12292937e192fde8920c51372b9935b01957d25be8d24d7d34a66ff6b005ee539feeb897028ea4786013176e2a414114496b054b4fd3bbc3ba1ddd9d3b37ad1804368a19b174bd8978f099c4eee7006f115d0791c8d2079f9e9dca29a26095f003aff9f3b3c98f26105726d77d1fca6f397d12891023d71599610f19fbe3c3851c76a6331979d1d1896bd05540ceaab8fe5015d74f784c00807fe62d3453529ccb9d23dd734ceb69a5a241e520b6afa0680a7dbafc2fd4a865c4cb692844a40bc2e7f016440856409fd97c41dcc0a0362cebadeab53c33fb28e05868a1fbd78cfa343718ac54a34087c7afa43183ad4083635776cdbc3ad44dbba08f7b8233907688ff38964717da5dc6b191712c0e228994b3d7baaa2369ce412a9edfab17f056415e93455952ed043fa14947757e6592065be740a420c19d22e3deaf35efb0f2e5d7af62a7c7824375015724f8dc0879240869de3e9d8fe7ff18f967b96c840435213c301d048563ef01dce636517c59444cc40b8f85f4e20f63b68cb8888a1e1d9894fcf6d91f510dee7f88d5338645c02b1f423857e7e50e3fa18c7c50c2d799e9ce73a6d9857592d2df6f4094652e333617c85e83ca181fa3629d4b69f24095e201b009b512278bdbf336c1e394c7dd75e9adafc4f0c6f02a2d6e0f57d9de59e8e950e3e69c2bee671a72bcc85cc83af85264d9f8f8836cf2968636dbb30d13fc93fff024a8cd03371e986ff86c3be2ec2785c20186fb45a687d72583254ad3f76cba6bcf09015314cb8c20b5a819cf87c33c307b5f49bd193c5487bf7f54d8cfe506418ff4b4c211ae6727f3b21322823e49e911ae017f842d8ebfb4ee32a35ceafbdb27309c393644929c6986dcd7910a0f7e9a392cd3e6b2e2d589f06a11db4f52af08e508fa7d8df8ceccd1f62468e767b8b9933d2eab2ab736ed38bccfdadd93ffc1d0d87fd32d898cec6220de2bb2a07b46782240bc7540043098152827e9e0588594213ff7218268baa26f531ff324881e4f7436a5d7d7f947000b6e118e627f804d5c96456afc18c85629f43037629de4671c111c9c6ec45994f9eb186b9e50439d9bc452124d36d644bd8bcdf8c2d4998a6d996d60633c7aba542bf8312fdb03a05f78868247785baf10f7bdaca8ee66f7e95abbb5c763acb0dd51e73317e0710227f8614abf01c843e2ac4f9da24115ddb054518c319bb7693a135b198561c46e75b211f55a9de23e83e57a16941f45f571c7d716f0aa8dc0c73a6ad664616b9f78ce1c2d27613a1bf7c6f91cf37271a507ebd82dc3e77fbfb6ced3ca8e2e3afc093f85d022933e675cc538b81c308fa9d0f0783ae7f510f198421b5bcfa501a967241da3ac91818adc61ec3279664d67a384f584d90af3d9bf08e71be9fea7705d62b62dac0a808dc0378d54c6ba66665c9b38d1e74ddba0f013c2a4de3b2259f9eff18bdd032a87c72f03e1ca221a5bbd3f27ef5db62817daa08c7e0178e6c016488da32147d14298c915a6e1f3ccc99189a5f5919f513a09f8e10e908f8a91e651752d7290bf75ebd5a34c0d10d8f56f198fe8819bb5d657df3f4f8ec7e9e2e0e773e9fb2908f24b273be0db86e7bfb31b3ae91addc22c127a5234816328474886936336a552a78f4ffda607dfc1b55c910a71b5e7e08ff4c6ab005d83672568199a4054b69a92e2390c1cb49fdd3b7c8d6c1490d782710bb9af349443612ce206350bd7517cedc8294d2ad96adf2e7d4dd6ff783582ec9cb8b03ee2814b55622112ed52a6dbe9fd28f04fd4a392e59e088c6d639a423d5c9b142053888b3ee52fc9c25ed3affc7e1bc5631f24b44599b66532900e9b3fafef19e3394fb63c9ab561a9581858986af993b1061fc75bf6bb20649d6947dcb0aa57782562412860d6f3a10e5af67b2e393043ab74f6a7a302ede3f2cb24b9610341419c50ae74b9c12cdd1e58df726125d702242751577c4d47d72676e35c1e44596bbbde2746373a9d8261768dd323d027fb22e85b11a1033c5ac7e3552ff87783158679e2e9aebedbca737d2bc33b44634e417260177ab9a5cbdc0c20d5a63d52927e790e53ee8d83c7b27216055785cf4453d938d3f4ba1d25b5651143273300b18c450957fc9a7bfe61b25179b296d4a4b1542753403a4ed5d5d26692b8d0f37e7e0ea09c2424d8af00a2029f0395533051e3315b2f5d69b1b76fc5473e9a76940921ce1b6ab75911c4119878a19c22934986b65ac190393bb34bf218a052157db0ae8f24bdace8cc6e1df608133efe1e328cc89dc399a8dbefe9fae68ef1de0e7fcecef096948ecae71c52ece864e50b64b7ac6cb4e0b18a93476fb912eea3d97b0be7679f09f0691ef8b97c2533ea3a5f87a8b8d0dd2f2f21b3b196cb04deb88aad7a42621631aeea865840059bc390255f6e51033da65d66285382a27b93f1152b5541feeea3a1f4e4fe6bfde11d2e186539c16f29779ea4759e2880a9b951a87b218059871e53ca070ca19225da08914efa66e8070b31e5414146405e96322818798f6cdb7aa38c6f6548cbc4eda71e5c4a1c2a9139688783140d58b2c9e873b210136265684102335c8e718cc450fee84f4b6941b6d24746fe353052da041495db197bd37e8ce28e35f04190a2e92142932e2d4a1a4c67b15b53a3285e52a6becbadcd8d5b07af9ee679015455fd33331368a6fbc61ed8825b02dc02471e5a1bf34721158a0aa2ecdfdab3a69fa9f84366de22bf6d8ed365d569267dab109da0b0098fc47f3d8a182fdfd0fc488a2d81541d4450fa23790f3fb94446dd60e0d4d428132f1ac5b5459ab5a77a7eb7196782d18e46c5ca17d8401db0564cd90d40ac71fc0cabd8153248c2f8a8a4dc3a048dc28495e2e53720370419153a61817338a824c4d27eaf10057d8aa4add8a4882ff44912a657afac440b861e566b212caf39aaad59ebda9d896b9228f71cc2ac8604ce7f8a1da6147784c1713d5195083f4ce5e53f188499c0b1cb04f68c583ce91c53caa9545e4821edc0340f21f7c1deb85305fa1bef69505ee8f759b036d719fb0a363e137674e6251378e85e1e014e7e1f000d8b3071fbfc9efe9590a51175b4d75b513d559505802dc92450588868238a0b8cdcabc96de8a8259bde9d653e74a3389f6e2784febed1ae0bc758fb71eab2d31be13fccfb281d295141178c408909c5b9ae0d25ffada34b53fac200ce22da7fb0e3c2d05466519a91ac61b6f87c4e2c3ccd8bc6c914c7d7602f89b546f0d8b544cd6b90613d9fdca660c1f0c53be6cb2138a60393a8f91e96c204fac92ee2ecb39b3bae1841eda44c6fd15aee1f62214cfe6079c609144c7a9f98e32ce08becd35525b2b60aa99c7acfa08f6e2853f016255ac6df011062361ea4d2cb56f8ce6d36c3c390ecb2aedc2e7d42dd084a8c6e819e0377a911b1dfcd6346eb7b6073784047d30257b1d8c8e7476e4db8bfd6d254d12ea72b4f7903aa25812af08856e833cc8b854611cfb24592ecb7956ea458f38e061d10110777429c68130b01fe3f4e0d0efe001226ac3efa6c6318e679f1f3639acfd82b6548ac5c0bd3619f93cf5c9aedffb35443f54c3d28def1e2480d8348973a7be3fcaa2e4c11bf8840ce6ac6e6bba699100f618db0ddd38b40d2d8bddcab49a5847c3d87349618d96b0191d77e41b83b2278d5af2987cb5874a7b6cb737ccbc8983a7d59af7dcbeb2b0ef96130a93bbfb2b928b5a325a5b0756ed20a755db6cf20e3fefc43d83893ec266fc6365f446aa5bd3bdba7d4c715689e251de208cf170a0819fd5b2d7b87b6a378481f276e09d208cea279e94abafaea911e55bf57c4c9ef2a5ef086ba329dffee57ed92df723045055ce70f9e7eba31aa467bed79467b21f1aa0671a40a9b68c0475dde6505086ab7ad1ab6641d423f12b5c2f3331278fa84cb4049ea8318f30421655f976dd6c0f5edbdd1bfabbcf0d025f19f6d2d7c78934dd5a54c69fd6f25b94db680e2a07fdb48948b8662c0df3c924be47977481bd7b98922c7855e5cb3178ad8d467cfd5be5513741f219e25af9efc7dee5b86757298b0f8aaa6d7258a799cc8e21c632ae6df10a8f91a1868dc8527f9bd029612e8b16aea157e66b93b3e9ad69a56acc644bfec08141e5e0e5e15c9c9073e883b7f3fd67102aa011c39"}}}}}}, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000)={0x41424344, 0x41424344}, 0x1, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000200)={@void, @void, @ipv6=@tcp={0x6, 0x6, 't$\"', 0x160, 0x6, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0x2a}, {[@srh={0x88, 0xc, 0x4, 0x6, 0xdc, 0x30, 0x5, [@private0, @private1, @empty, @loopback, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}, @dstopts={0x89, 0x0, '\x00', [@ra={0x5, 0x2, 0x2}]}], {{0x4e20, 0x4e23, r8, r16, 0x1, 0x0, 0xa, 0x8, 0x4, 0x0, 0x8, {[@exp_smc={0xfe, 0x6}, @mss={0x2, 0x4, 0x5}, @fastopen={0x22, 0x9, "72251c753bdf00"}]}}, {"e64bdd78e3e183a0ebe429e48cd020e34c459462480d91c709ab2113b0927290285b2642df402a2f20dc6c3ddae7b2f9b69605eff3dbe7f2dcd1ee69e2b50a7dbe2fc44be638220b64d52212ead8df37a77a9457014767db5e000e60b1c8782cec6d70178479f31270e712145854edb3abd17c0fe1853c34df0f0efa0668d565c56bc83ad88a17cb3e6ccc518055d72a51085793d8695e9089ebbb22e0d50c1cfd7a7922c9ac388465877e687dd525c0808b5ff88b20389dfa989e14e1ca189c"}}}}}, 0x188) syz_emit_ethernet(0x197, &(0x7f0000000300)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @val={@void, {0x8100, 0x5, 0x1, 0x2}}, {@ipv6={0x86dd, @tcp={0x1, 0x6, "1a6f2f", 0x15d, 0x6, 0x0, @private1, @dev={0xfe, 0x80, '\x00', 0x14}, {[@dstopts={0x2f, 0x5, '\x00', [@padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x7}, @padn={0x1, 0x2, [0x0, 0x0]}, @pad1, @hao={0xc9, 0x10, @mcast2}]}, @routing={0x3c, 0x14, 0x0, 0x3, 0x0, [@loopback, @dev={0xfe, 0x80, '\x00', 0xd}, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local]}], {{0x4e21, 0x4e24, r0, r8, 0x1, 0x0, 0xc, 0x40, 0x21ec, 0x0, 0x2, {[@fastopen={0x22, 0xc, "7af02a209de46885b741"}, @generic={0xd9, 0xf, "c64904e609d15c5c2af5badcca"}]}}, {"32ff4b56ea2a5e24afc46124419620c917059b38251f09c619214867ca97a0645cf537999b3744c4b64eb6ad64b7211ace04f972c62f903c29ca08bb5ee7a8339b32e8eab11dffd5066588306bedf1e8403abd6e5a"}}}}}}}, &(0x7f00000004c0)={0x0, 0x3, [0x21a, 0x2a, 0x6f0, 0xc6b]}) [ 176.276883][ T3978] netlink: 'syz-executor.0': attribute type 27 has an invalid length. 20:22:22 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000880), 0xfffffffffffffddd}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r1, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r2}, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r3, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd6e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x4) sendmsg$inet(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @rand_addr, @multicast1}}}], 0x20}, 0x0) 20:22:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) [ 176.368030][ T3985] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 20:22:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000002600)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000002d40)={0x0, 0x0, 0x1}, &(0x7f0000002d80)=0x18) [ 176.423715][ T3990] netlink: 'syz-executor.1': attribute type 27 has an invalid length. 20:22:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f00000009c0)={0x0, 0x3100}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) 20:22:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000007dc0)={0x10, 0x2}, 0x10) 20:22:22 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x2d84920150083af2, 0x0) 20:22:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000005880)={0x0, 0x0, &(0x7f0000003300)=[{&(0x7f0000000100)="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", 0xfb5}], 0x1}, 0x0) 20:22:22 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="12010100000000105801000100000000000109022400010000002009040000010300000009210000000122dc0109058903"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x55, &(0x7f0000000100)=@string={0x55, 0x3, "a13afc150ea36b62e28e12b7e121852ed45bba809d8563f3687a3de818f2cfe9367d4f8e114cd6fa82c2c1bfab4a6db727285348d0c401639f204e5e91535430ef270d12ca40aede3d297e8a703a6716a5661a"}}]}) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x2c, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0}, 0x0) 20:22:22 executing program 3: socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 20:22:23 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000013c0)={0x1c, 0x1c, 0x2}, 0x1c) r1 = dup(r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000000)={0x980}, 0x10) 20:22:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000002580)={0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)=[@sndinfo={0x1c}], 0x1c}, 0x0) 20:22:23 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) r2 = dup2(r1, r0) connect$inet6(r2, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) 20:22:23 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$unix(r0, &(0x7f0000000240)=ANY=[], 0xa) 20:22:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000540)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@init={0x14}, @sndinfo={0x1c}], 0x30}, 0x0) 20:22:23 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)={r1}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000180)={0x0, 0x3, r0}) 20:22:23 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000080)=@un=@file={0xa}, 0xa) 20:22:23 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f0000000140)=0x3, 0x4) [ 177.061220][ T3881] usb 2-1: new high-speed USB device number 2 using dummy_hcd 20:22:23 executing program 0: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 20:22:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000540)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@init={0x14}, @sndinfo={0x1c}, @sndrcv={0x2c}, @sndrcv={0x2c}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast2}], 0xa4}, 0x0) 20:22:23 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000000)=0x100, 0x4) 20:22:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000005880)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000020c0)="1fb8b046d451b10ad5e010c79ba65e985e286e40e21bb954207d17de3eff1b2660b8e64b2bfb019246c842dade00aad23dd745dab636d50b9c023fcefe6968d121ff3f2310d9e04d32ae1dd09230ef1a5f88f9378152fa65d86475411988622b52399500a5e599a5f4c59a66edbbf1a457255630f8e46663cdb5c1c3e8bce8f4dfc14c17dabc2730bf68380fe2592bdc953cd2207e44d2045b66375f6f8c3ab35ed46bc2fd317e11e107a44a1293c2468df06e1d8f7497b452da6e771bd644593f7672243687cd2e08b93c2298dec8160cba2993eaee56604b35e4d15e66d203cc", 0xe1}], 0x1}, 0x0) [ 177.321307][ T3881] usb 2-1: Using ep0 maxpacket: 16 20:22:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:22:23 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f0000000000), &(0x7f0000000040)=0x4) 20:22:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000005880)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000020c0)="1fb8b046d451b10ad5e010c79ba65e985e286e40e21bb954207d17de3eff1b2660b8e64b2bfb019246c842dade00aad23dd745dab636d50b9c023fcefe6968d121ff3f2310d9e04d32ae1dd09230ef1a5f88f9378152fa65d86475411988622b52399500a5e599a5f4c59a66edbbf1a457255630f8e46663cdb5c1c3e8bce8f4dfc14c17dabc2730bf68380fe2592bdc953cd2207e44d2045b66375f6f8c3ab35ed46bc2fd317e11e107a44a1293c2468df06e1d8f7497b452da6e771bd644593f7672243687cd2e08b93c2298dec8160cba2993eaee56604b35e4d15e66d203cc", 0xe1}], 0x1}, 0x0) 20:22:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_int(r0, 0x0, 0x4, 0x0, &(0x7f0000000040)) [ 177.458322][ T3881] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x89 has an invalid bInterval 0, changing to 7 [ 177.490458][ T3881] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0 20:22:23 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 20:22:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000005880)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000020c0)="1f", 0x1}], 0x1}, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 177.518893][ T3881] usb 2-1: New USB device found, idVendor=0158, idProduct=0100, bcdDevice= 0.00 [ 177.540718][ T3881] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 20:22:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000005880)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000020c0)="1fb8b046d451b10ad5e010c79ba65e985e286e40e21bb954207d17de3eff1b2660b8e64b2bfb019246c842dade00aad23dd745dab636d50b9c023fcefe6968d121ff3f2310d9e04d32ae1dd09230ef1a5f88f9378152fa65d86475411988622b52399500a5e599a5f4c59a66edbbf1a457255630f8e46663cdb5c1c3e8bce8f4dfc14c17dabc2730bf68380fe2592bdc953cd2207e44d2045b66375f6f8c3ab35ed46bc2fd317e11e107a44a1293c2468df06e1d8f7497b452da6e771bd644593f7672243687cd2e08b93c2298dec8160cba2993eaee56604b35e4d15e66d203cc", 0xe1}], 0x1}, 0x0) [ 177.601824][ T3881] usb 2-1: config 0 descriptor?? 20:22:23 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f0000000200)=ANY=[@ANYBLOB="890000ff"], 0x8) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 20:22:24 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet_sctp(r0, &(0x7f0000006080)={&(0x7f0000005b80)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 20:22:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000005880)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000020c0)="1fb8b046d451b10ad5e010c79ba65e985e286e40e21bb954207d17de3eff1b2660b8e64b2bfb019246c842dade00aad23dd745dab636d50b9c023fcefe6968d121ff3f2310d9e04d32ae1dd09230ef1a5f88f9378152fa65d86475411988622b52399500a5e599a5f4c59a66edbbf1a457255630f8e46663cdb5c1c3e8bce8f4dfc14c17dabc2730bf68380fe2592bdc953cd2207e44d2045b66375f6f8c3ab35ed46bc2fd317e11e107a44a1293c2468df06e1d8f7497b452da6e771bd644593f7672243687cd2e08b93c2298dec8160cba2993eaee56604b35e4d15e66d203cc", 0xe1}], 0x1}, 0x0) 20:22:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@sndinfo={0x1c}], 0x1c}, 0x0) 20:22:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000005880)={0x0, 0x0, 0x0}, 0x0) [ 177.874546][ T4078] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! 20:22:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8001}, 0x14) 20:22:24 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)={r1}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000180)={0x0, 0x3, r0}) 20:22:24 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2f, &(0x7f0000002b80), 0x4) 20:22:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000002ec0)={0x10, 0x2}, 0x10) 20:22:24 executing program 0: syz_usb_connect$uac1(0x0, 0x96, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x84, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x8, 0x24, 0x7, 0x0, 0x0, 0x0, 'S'}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0xb, 0x24, 0x2, 0x2, 0x0, 0x0, 0x0, '\x00n'}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x3}, @format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x15, 0x0, 0x0, 0x1, 'e\"N'}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 178.082891][ T4005] udc-core: couldn't find an available UDC or it's busy [ 178.097269][ T4005] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 20:22:24 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x32c, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) [ 178.145503][ T3881] hid (null): bogus close delimiter [ 178.167665][ T3881] hid-generic 0003:0158:0100.0001: unknown main item tag 0x0 [ 178.197228][ T3881] hid-generic 0003:0158:0100.0001: unknown main item tag 0x0 [ 178.227748][ T3881] hid-generic 0003:0158:0100.0001: bogus close delimiter [ 178.249246][ T3881] hid-generic 0003:0158:0100.0001: item 0 0 2 10 parsing failed [ 178.257874][ T3881] hid-generic: probe of 0003:0158:0100.0001 failed with error -22 [ 178.362408][ T3833] usb 2-1: USB disconnect, device number 2 [ 178.381855][ T7] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 178.491174][ T1066] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 178.731219][ T1066] usb 5-1: Using ep0 maxpacket: 16 [ 178.751602][ T7] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 178.760567][ T7] usb 1-1: config 1 has no interface number 1 [ 178.766811][ T7] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 178.780029][ T7] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 20:22:25 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f0000000000)={0x0, 0x0, '\x00', [@padn]}, 0x10) 20:22:25 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x401, &(0x7f0000000000)="ffdf0700", 0x4) getsockopt$inet6_tcp_buf(r0, 0x6, 0x20, 0x0, &(0x7f0000000040)) 20:22:25 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000080)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000480)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000180)={r1, 0x3, r0}) [ 178.851301][ T1066] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 178.941368][ T7] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 178.958650][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 20:22:25 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fstat(r0, &(0x7f0000000340)) 20:22:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) close(r0) recvmsg$unix(r1, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, 0x0) [ 178.989659][ T7] usb 1-1: Product: syz 20:22:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000b00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$unix(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000e00)="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", 0xec0}, {0x0}, {&(0x7f0000000240)='9', 0x1}], 0x3, &(0x7f0000000640)=[@cred={{0x1c, 0x1, 0x2, {r2, 0x0, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x38}, 0x0) [ 179.031415][ T1066] usb 5-1: New USB device found, idVendor=056a, idProduct=032c, bcdDevice= 0.40 [ 179.040498][ T1066] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 179.060714][ T7] usb 1-1: Manufacturer: syz [ 179.076812][ T7] usb 1-1: SerialNumber: syz 20:22:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0xffaf, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x28}, 0x0) [ 179.093223][ T1066] usb 5-1: Product: syz [ 179.097431][ T1066] usb 5-1: Manufacturer: syz [ 179.111171][ T1066] usb 5-1: SerialNumber: syz 20:22:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() r2 = getpid() sendmsg$unix(r0, &(0x7f0000002200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[@cred={{0x1c, 0x1, 0x2, {r2, 0xee00, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee01}}}], 0x40}, 0x0) 20:22:25 executing program 3: syz_clone(0x40900000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 179.193538][ T1066] usbhid 5-1:1.0: couldn't find an input interrupt endpoint 20:22:25 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000022c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000f00)={'nr0\x00', 0x1}) 20:22:25 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@base={0x1, 0x5, 0x5, 0x9}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000380)={0x0, &(0x7f0000000100)=""/242, 0x0, 0x0, 0x400, r0}, 0x38) [ 179.395188][ T3249] usb 5-1: USB disconnect, device number 2 20:22:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, 0x0) 20:22:25 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@base={0x1, 0x5, 0x5, 0x9}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x20) 20:22:25 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@base={0x1, 0x5, 0x5, 0x9}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000780)={{r0}, &(0x7f0000000300), &(0x7f0000000740)}, 0x20) 20:22:25 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000001340)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 20:22:25 executing program 1: bind$unix(0xffffffffffffffff, &(0x7f0000000040), 0xfffffd2d) [ 179.571393][ T7] usb 1-1: USB disconnect, device number 2 20:22:25 executing program 3: r0 = socket$inet6(0x1c, 0x5, 0x0) sendto$inet6(r0, &(0x7f0000000080)="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", 0xff1, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 20:22:25 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) [ 179.697612][ T3535] udevd[3535]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 20:22:26 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000080)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000480)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000180)={r1, 0x3, r0}) 20:22:26 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000040)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000001000)=ANY=[@ANYBLOB='b *:* w'], 0x9) 20:22:26 executing program 3: syz_emit_ethernet(0x52, &(0x7f0000000640)={@local, @remote, @val, {@ipv6}}, 0x0) 20:22:26 executing program 0: syz_usb_connect$uac1(0x0, 0x96, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x84, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x8, 0x24, 0x7, 0x0, 0x0, 0x0, 'S'}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0xb, 0x24, 0x2, 0x2, 0x0, 0x0, 0x0, '\x00n'}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x3}, @format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x15, 0x0, 0x0, 0x1, 'e\"N'}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 20:22:26 executing program 4: r0 = socket$inet6(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 20:22:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000200)={0x0, 0xfff8}, 0x8) 20:22:26 executing program 3: syz_emit_ethernet(0x52, &(0x7f0000000640)={@local, @remote, @val, {@ipv6}}, 0x0) 20:22:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[], 0xa) 20:22:26 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000080)='htcp\x00', 0x5) 20:22:26 executing program 3: syz_emit_ethernet(0x52, &(0x7f0000000640)={@local, @remote, @val, {@ipv6}}, 0x0) 20:22:26 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 20:22:26 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000000580)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[{0xc}], 0xc}, 0x104) 20:22:26 executing program 3: syz_emit_ethernet(0x52, &(0x7f0000000640)={@local, @remote, @val, {@ipv6}}, 0x0) [ 180.251927][ T3833] usb 1-1: new high-speed USB device number 3 using dummy_hcd 20:22:26 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000a80)="177a51b35f62d7f87b58fb47825e396328033de3e49f607fd944b3b92bc9be4074e6c4b1b9ef8b18f90d5342ffce2b1fdb60bc7e0ffd6a37990fdf0b67d667ee56", 0x41, 0x0, &(0x7f0000000b40)={0x1c, 0x1c, 0x1}, 0x1c) 20:22:26 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockname$inet6(r0, 0x0, &(0x7f0000000180)) 20:22:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 20:22:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000040), 0x14) 20:22:26 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x23, 0x0, &(0x7f0000000000)) 20:22:26 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000001f00)={0x1c, 0x1c, 0x1}, 0x1c) 20:22:26 executing program 3: sigaltstack(&(0x7f0000ffc000), 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000000)=""/77) 20:22:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f00000009c0)={&(0x7f0000000740)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 20:22:26 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000240)) 20:22:26 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000080)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000480)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000180)={r1, 0x3, r0}) [ 180.652432][ T3833] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 180.676766][ T3833] usb 1-1: config 1 has no interface number 1 20:22:27 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x1c, 0x0, 0x0) [ 180.706640][ T3833] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 20:22:27 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, &(0x7f0000000100)="e5", 0x1, 0x0, &(0x7f0000002380)=@in6={0x1c, 0x1c}, 0x1c) [ 180.779359][ T3833] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 20:22:27 executing program 4: lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) 20:22:27 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 20:22:27 executing program 4: r0 = socket$inet6(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000080)={@local={0xfe, 0x80, '\x00', 0x0}}, 0x14) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f00000000c0)={@local={0xfe, 0x80, '\x00', 0x0}}, 0x14) 20:22:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000080)='vegas\x00', 0x6) [ 181.001306][ T3833] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 181.024510][ T3833] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 20:22:27 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x2000, 0x0, 0x0) 20:22:27 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000080)="c7563f6b37d80192fb89298b9679fa5474d396bc5a3f6a210d80bb03737541bf2d426d5ffd17c16c9ed24ebc231c04a87a91d4e705137c36e81ed99677412cc590722134db0e00", 0x47, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) [ 181.049412][ T3833] usb 1-1: Product: syz [ 181.064488][ T3833] usb 1-1: Manufacturer: syz [ 181.082141][ T3833] usb 1-1: SerialNumber: syz 20:22:27 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x100, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 20:22:27 executing program 1: semget$private(0x0, 0x6ab20af520e22967, 0x0) 20:22:27 executing program 3: symlink(&(0x7f00000003c0)='./file0\x00', 0x0) 20:22:27 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x53, 0x0, 0x0) [ 181.551838][ T3833] usb 1-1: USB disconnect, device number 3 [ 181.633780][ T3535] udevd[3535]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 20:22:28 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto(r0, &(0x7f0000000000)="4bce57bf00e3b983f89c722848be9e4784df55052a6c9f1e7217ede19e42122150", 0x21, 0x0, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 20:22:28 executing program 3: munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 20:22:28 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 20:22:28 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000480)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000180)={r1, 0x3, r0}) 20:22:28 executing program 0: syz_usb_connect$uac1(0x0, 0x96, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x84, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x8, 0x24, 0x7, 0x0, 0x0, 0x0, 'S'}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0xb, 0x24, 0x2, 0x2, 0x0, 0x0, 0x0, '\x00n'}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x3}, @format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x15, 0x0, 0x0, 0x1, 'e\"N'}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 20:22:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000300)={0x1, [0x0]}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 20:22:28 executing program 4: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x4) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 20:22:28 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f00000002c0)="0023f2ac4b805261f603cd2f65e15d123105114568417f2f1fedec6e0d76668460e71dbfeed3bb5654add1077cb813f2475ec931d3ad2a5aa99dc7be66014d3ae12a9be94ad47853f322610c9247178b55344b1df4e031770e50a8d1566ba7612dbb7cce3a486ecc3b5b91d7065bec0f2af10317b2910dc27fd67c7f70ed371967675a7d4a4b77070000009659bc946a61d53abd8b457999065a30a232204a86f6bf65db7dac0c53bec672916fc0cbe9cdb52f8ed17d9b39044dbcef2e9b3eed42d4ce5b440d0c2d7f01395a6bfae2b84b6ad14bf7d061867b72de94baeac03e07", 0xe1, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 20:22:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000200), 0x8) 20:22:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000200), 0x8) 20:22:28 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x19, &(0x7f0000000080)="75ec97d679f5d4307b75ac1effb07a43", 0x10) 20:22:28 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000380)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000040)=']', 0x1}], 0x1, &(0x7f0000000100)=[{0x10}], 0x10}, 0x0) 20:22:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, 0x0, 0x0) [ 182.291202][ T25] usb 1-1: new high-speed USB device number 4 using dummy_hcd 20:22:28 executing program 3: r0 = socket$inet6(0x1c, 0x5, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 20:22:28 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000080)="c7563f6b37d80192", 0x8, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) 20:22:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), &(0x7f0000000140)=0x98) 20:22:28 executing program 1: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='./file0\x00') 20:22:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000001280)=@in={0x10, 0x2}, 0x10) 20:22:28 executing program 4: r0 = socket$inet6(0x1c, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) 20:22:28 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) sendmsg(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)='*', 0x1}], 0x1, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x550}, 0x0) 20:22:28 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x1c, 0x1c}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 20:22:29 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x171142, 0x0) [ 182.711428][ T25] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 182.727708][ T25] usb 1-1: config 1 has no interface number 1 [ 182.748004][ T25] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 20:22:29 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000480)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000180)={r1, 0x3, r0}) 20:22:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x0, 0x1, "12"}, 0x9) 20:22:29 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000000)="ff", 0x1, 0x0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) [ 182.805830][ T25] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 20:22:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0), 0x4) 20:22:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180), &(0x7f0000000100)=0x98) 20:22:29 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000000)="1d", 0x1, 0x0, &(0x7f0000000340)={0x1c, 0x1c}, 0x1c) 20:22:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f00000004c0)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000100)="f8", 0x1}], 0x1}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:22:29 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x80, &(0x7f00000000c0), 0x4) 20:22:29 executing program 4: r0 = socket$inet6(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3d, &(0x7f0000000000)=0x47a2, 0x4) [ 183.061344][ T25] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 183.084912][ T25] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 20:22:29 executing program 3: open$dir(0x0, 0x32413f6beb9e503e, 0x0) [ 183.127017][ T25] usb 1-1: Product: syz [ 183.143144][ T25] usb 1-1: Manufacturer: syz [ 183.160444][ T25] usb 1-1: SerialNumber: syz 20:22:29 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000180)='u', 0x1, 0x18c, &(0x7f0000000340)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="3d00ad857dab8173ce1913c16e4919b589043d279875fc269790887aaf2a3ef9a2fb1f8dc065395d425fb2a1f48881c70b7e62e1d62b65b357da39a261e3e59246dd9e586bfba2a271a3273bba690326199cbb84fcecabd30e8e3767a57837857a267c0687be6de83262879d886ec0d3dea82aeccc3824f5fe78089acec052245a62ebc4700bbfb514f6fdd2439413a03e", 0x91, 0x20000, 0x0, 0x0) 20:22:29 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x80, &(0x7f00000000c0), 0x4) 20:22:29 executing program 4: r0 = msgget(0x2, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000200)={{}, 0x0, 0x0, 0x0, 0x7269}) 20:22:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x0) [ 183.622650][ T25] usb 1-1: USB disconnect, device number 4 20:22:30 executing program 3: syz_read_part_table(0x5c7, &(0x7f0000000bc0)="$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") 20:22:30 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x80, &(0x7f00000000c0), 0x4) 20:22:30 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0x660c, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1a1802, 0x0) write$dsp(r1, &(0x7f00000005c0)="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", 0x2aa40) 20:22:30 executing program 0: syz_usb_connect$uac1(0x0, 0x96, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x84, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x8, 0x24, 0x7, 0x0, 0x0, 0x0, 'S'}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0xb, 0x24, 0x2, 0x2, 0x0, 0x0, 0x0, '\x00n'}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x3}, @format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x15, 0x0, 0x0, 0x1, 'e\"N'}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 20:22:30 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000480)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000180)={r1, 0x3, r0}) 20:22:30 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x80, &(0x7f00000000c0), 0x4) 20:22:30 executing program 4: syz_mount_image$jfs(&(0x7f0000000040), &(0x7f0000000180)='./file0\x00', 0x1a, &(0x7f0000000100)={[{@quota}, {@grpquota}, {@nodiscard}, {}, {@errors_remount}, {@errors_continue}, {@errors_continue}]}, 0x5, 0x604e, &(0x7f0000006600)="$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") r0 = open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r1 = open(&(0x7f0000007f80)='./bus\x00', 0x145142, 0x0) ftruncate(r1, 0x2007ffb) sendfile(r0, r1, 0x0, 0x1000000201005) r2 = open(&(0x7f0000000080)='./file3\x00', 0x46942, 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x185142, 0x0) sendfile(r2, r3, 0x0, 0x1000000201014) [ 184.051729][ T4364] loop3: detected capacity change from 0 to 2048 20:22:30 executing program 3: syz_read_part_table(0x5c7, &(0x7f0000000bc0)="$eJzs279L22kYAPA3trlAC9elU6faoVOXlt7WDG1J0pYWQlqXcgcVFBEzRRAiBAQdNINiBnF0ESGLPyZjBodDUXAWcfAQHJwOXQQXc9z5HsdtHibD0c8HXh6e933e7/M+f8A38L/WFX5vtVqJEH4IqX+fJG9wu6eeyb5/nH9d+BJCIvwcQuj+9cfVP08SsaIVv/ok5kcxX1y415w6f5esH36+ePptq9oVz8fiur/U6GnLgHTUcnr7wfhEKTddTg8e5Conk/t7n1bOMoXGx2pt9UPybV+s24nxbozDoRxGw1DoDcVQDP2h1Kb+8/Xj51ePcvX1gVeX2ebM5otYl7/lnDftP9I9+7VWefNs7eHcy/LGbuH0znVdMdWhBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA0FbL6e0H4xOl3HQ5PXiQq5xM7u99WjnLFBofq7XVD8m3fbFuJ8a7MQ6HchgNQ6E3FEMx9IdSm/rP14+fXz3K1dcHXl1mmzObL2Jd/pZz3rT/SPfs11rlzbO1h3Mvyxu7hdM713XF1HVMdegdAAAAAAAAAAAAAAAAAAAAfN8y2feP868LX0JI/JUn4n4r/uj+d/4kxqO4v7hwrzl1/i5ZP/x88fTbVvW3uD8W1/2lRk+80vVPt19+6vhA/Cd/BAAA//++9pMx") 20:22:30 executing program 1: r0 = syz_io_uring_setup(0x7b6d, &(0x7f0000002180)={0x0, 0x0, 0x1000}, &(0x7f00000000c0), &(0x7f00000014c0)) io_uring_enter(r0, 0x0, 0x2000000, 0x7, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE2(r0, 0xe, 0x0, 0x0) 20:22:30 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x16dac1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1a1942, 0x0) write$dsp(r1, &(0x7f00000005c0)="d0", 0x1) write$dsp(r0, &(0x7f00000005c0)="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", 0x200) [ 184.301319][ T1066] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 184.336607][ T4383] loop3: detected capacity change from 0 to 2048 20:22:30 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x16dac1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1a1942, 0x0) write$dsp(r1, &(0x7f00000005c0)="d0", 0x1) write$dsp(r0, &(0x7f00000005c0)="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", 0x200) 20:22:30 executing program 3: syz_read_part_table(0x5c7, &(0x7f0000000bc0)="$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") 20:22:30 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x16dac1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1a1942, 0x0) write$dsp(r1, &(0x7f00000005c0)="d0", 0x1) write$dsp(r0, &(0x7f00000005c0)="d02df099454497fbc0f7a28820adf57fd1757cc078504cf6a470913428f90693f4defc9d35074751e223d2c6d0d4b1cfe702ba17c34c1d40838b49183a23716537c2ad32f478eef238a0a0fba68ca853d587e579bbb3d12a442388dd9aa86e6afe24fd5894f5339686e7c54c83413dddf7ca0aab0a80bd2cd630a602a0f0e207c60dd83d4cb8efb3add644bb792e13495caf4983212edb2ac5e45667a4d38106b0f7f9daf86e0054eb66c1df871e56edb1192794d407f18502dc5b578bea505b9120d261de3688d0a1bf2e671089817fe0fd5aa72bac257f24e7a456ad2c3818d3241bb3c5e87e1b7ee08dc1bcb22d08395430ca2c19b1fa0f8296fb586c34f6e954e818873a7a5ebe217f6c2d3de9795311f5291093bd2b27106029e310cc3c1f2ac6a88c3e80fcee68859dc4e4f087b62f8f5649171dd443ca5ab4e97c8e77d18d9fba87afaf84ccd6e02e74914490da435b834666a83987262b52e061f7eccc14e05f6ebe548c0814f74a6fb9d8869c0f068087103fa797f5426589b17f17dcbe38db885dd8ce8c4f3bfa888fc523ad91b4d798e0f7dd614c33dcd4ef85d6b5884aba41a74cc1d07ccb33c812692f37f815ce41b732db8efa5a7c560c881b44a29b789af68b798543da3d6b19e3c603c2628a43f9efedcd4e6ddb672d491cba0496cc0535ff7fc4d758cbffb5a708939d40c2c33bf26d63b4bf5906469cca", 0x200) 20:22:30 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x16dac1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1a1942, 0x0) write$dsp(r1, &(0x7f00000005c0)="d0", 0x1) write$dsp(r0, &(0x7f00000005c0)="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", 0x200) [ 184.619742][ T4391] loop3: detected capacity change from 0 to 2048 20:22:30 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/kernel', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) fcntl$notify(r0, 0x402, 0x14) [ 184.667710][ T4378] loop4: detected capacity change from 0 to 32768 [ 184.674470][ T1066] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 184.674523][ T1066] usb 1-1: config 1 has no interface number 1 [ 184.674562][ T1066] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 20:22:31 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/kernel', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) fcntl$notify(r0, 0x402, 0x14) 20:22:31 executing program 3: syz_read_part_table(0x5c7, &(0x7f0000000bc0)="$eJzs279L22kYAPA3trlAC9elU6faoVOXlt7WDG1J0pYWQlqXcgcVFBEzRRAiBAQdNINiBnF0ESGLPyZjBodDUXAWcfAQHJwOXQQXc9z5HsdtHibD0c8HXh6e933e7/M+f8A38L/WFX5vtVqJEH4IqX+fJG9wu6eeyb5/nH9d+BJCIvwcQuj+9cfVP08SsaIVv/ok5kcxX1y415w6f5esH36+ePptq9oVz8fiur/U6GnLgHTUcnr7wfhEKTddTg8e5Conk/t7n1bOMoXGx2pt9UPybV+s24nxbozDoRxGw1DoDcVQDP2h1Kb+8/Xj51ePcvX1gVeX2ebM5otYl7/lnDftP9I9+7VWefNs7eHcy/LGbuH0znVdMdWhBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA0FbL6e0H4xOl3HQ5PXiQq5xM7u99WjnLFBofq7XVD8m3fbFuJ8a7MQ6HchgNQ6E3FEMx9IdSm/rP14+fXz3K1dcHXl1mmzObL2Jd/pZz3rT/SPfs11rlzbO1h3Mvyxu7hdM713XF1HVMdegdAAAAAAAAAAAAAAAAAAAAfN8y2feP868LX0JI/JUn4n4r/uj+d/4kxqO4v7hwrzl1/i5ZP/x88fTbVvW3uD8W1/2lRk+80vVPt19+6vhA/Cd/BAAA//++9pMx") [ 184.742804][ T1066] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 20:22:31 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000740)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@dstopts={{0x18, 0x29, 0x34}}], 0x18}}], 0x1, 0x0) 20:22:31 executing program 2: openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000100)={r0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000480)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000180)={r1, 0x3}) 20:22:31 executing program 1: r0 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="11010000733336088dee1edb23610000000109022d0101100000000904000003fe03010009"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000100)={0x84, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$EVIOCGMASK(r1, 0x541b, 0x0) [ 184.867487][ T26] audit: type=1800 audit(1709842951.133:2): pid=4400 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file3" dev="loop4" ino=5 res=0 errno=0 20:22:31 executing program 2: openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000100)={r0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000480)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000180)={r1, 0x3}) [ 184.911525][ T1066] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 184.926645][ T1066] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 20:22:31 executing program 2: openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000100)={r0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000480)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000180)={r1, 0x3}) [ 184.968926][ T1066] usb 1-1: Product: syz [ 184.975341][ T1066] usb 1-1: Manufacturer: syz [ 184.980346][ T1066] usb 1-1: SerialNumber: syz 20:22:31 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)={r1}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000480)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000180)={r2, 0x3, r0}) [ 185.080964][ T4407] loop3: detected capacity change from 0 to 2048 20:22:31 executing program 4: syz_mount_image$jfs(&(0x7f0000000040), &(0x7f0000000180)='./file0\x00', 0x1a, &(0x7f0000000100)={[{@quota}, {@grpquota}, {@nodiscard}, {}, {@errors_remount}, {@errors_continue}, {@errors_continue}]}, 0x5, 0x604e, &(0x7f0000006600)="$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") r0 = open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r1 = open(&(0x7f0000007f80)='./bus\x00', 0x145142, 0x0) ftruncate(r1, 0x2007ffb) sendfile(r0, r1, 0x0, 0x1000000201005) r2 = open(&(0x7f0000000080)='./file3\x00', 0x46942, 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x185142, 0x0) sendfile(r2, r3, 0x0, 0x1000000201014) 20:22:31 executing program 3: syz_mount_image$jfs(&(0x7f0000000040), &(0x7f0000000180)='./file0\x00', 0x1a, &(0x7f0000000100)={[{@quota}, {@grpquota}, {@nodiscard}, {}, {@errors_remount}, {@errors_continue}, {@errors_continue}]}, 0x5, 0x604e, &(0x7f0000006600)="$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") r0 = open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r1 = open(&(0x7f0000007f80)='./bus\x00', 0x145142, 0x0) ftruncate(r1, 0x2007ffb) sendfile(r0, r1, 0x0, 0x1000000201005) r2 = open(&(0x7f0000000080)='./file3\x00', 0x46942, 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x185142, 0x0) sendfile(r2, r3, 0x0, 0x1000000201014) [ 185.171505][ T3249] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 185.408251][ T1066] usb 1-1: USB disconnect, device number 5 [ 185.414369][ T3249] usb 2-1: Using ep0 maxpacket: 8 20:22:31 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)={r1}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000480)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000180)={r2, 0x3, r0}) [ 185.531434][ T3249] usb 2-1: config index 0 descriptor too short (expected 301, got 45) [ 185.545352][ T3249] usb 2-1: config 16 has an invalid descriptor of length 0, skipping remainder of the config [ 185.577030][ T3249] usb 2-1: config 16 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 185.616441][ T3249] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 185.645182][ T3249] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 185.712995][ T3249] usbtmc 2-1:16.0: bulk endpoints not found 20:22:32 executing program 0: syz_open_dev$evdev(&(0x7f0000002480), 0x0, 0x0) 20:22:32 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)={r1}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000480)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000180)={r2, 0x3, r0}) 20:22:32 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000580)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f00090581", @ANYRES16], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000180)=ANY=[@ANYBLOB="00000f0000000f000306000000000000b3"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, &(0x7f00000000c0)={0x0, 0x3, 0x4, @lang_id={0x4}}, &(0x7f0000000100)={0x0, 0x22, 0x17, {[@main=@item_4={0x3, 0x0, 0x0, "176f311f"}, @global=@item_012={0x1, 0x1, 0x6, "87"}, @main=@item_012={0x0, 0x0, 0xd}, @main=@item_4={0x3, 0x0, 0x9, "ba4b70f1"}, @main=@item_4={0x3, 0x0, 0x0, "a6d9547a"}, @main=@item_4={0x3, 0x0, 0x6, "f1e2aba7"}]}}, 0x0}, &(0x7f0000000380)={0x2c, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000300)={0x20, 0x1, 0x1, "a4"}, 0x0}) 20:22:32 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, 0x0) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)={r1}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000480)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000180)={r2, 0x3, r0}) [ 186.159694][ T4415] loop3: detected capacity change from 0 to 32768 20:22:32 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, 0x0) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)={r1}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000480)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000180)={r2, 0x3, r0}) [ 186.211252][ T3249] usb 1-1: new high-speed USB device number 6 using dummy_hcd 20:22:32 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, 0x0) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)={r1}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000480)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000180)={r2, 0x3, r0}) [ 186.295664][ T26] audit: type=1800 audit(1709842952.563:3): pid=4431 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file3" dev="loop3" ino=5 res=0 errno=0 20:22:32 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x0, 0x0}) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)={r1}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000480)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000180)={r2, 0x3, r0}) 20:22:32 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x0, 0x0}) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)={r1}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000480)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000180)={r2, 0x3, r0}) 20:22:32 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x0, 0x0}) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)={r1}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000480)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000180)={r2, 0x3, r0}) [ 186.454869][ T4417] loop4: detected capacity change from 0 to 32768 20:22:32 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)={r1}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000480)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000180)={r2, 0x3, r0}) [ 186.581447][ T3249] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 186.607123][ T3249] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 20:22:32 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)={r1}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000480)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000180)={r2, 0x3, r0}) [ 186.635331][ T26] audit: type=1800 audit(1709842952.903:4): pid=4442 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file3" dev="loop4" ino=5 res=0 errno=0 [ 186.674401][ T3249] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 20:22:33 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)={r1}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000480)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000180)={r2, 0x3, r0}) [ 186.724759][ T3249] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 186.777096][ T3249] usb 1-1: config 0 descriptor?? 20:22:33 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7fc00100}]}) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)={r1}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000480)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000180)={r2, 0x3, r0}) 20:22:33 executing program 3: syz_mount_image$jfs(&(0x7f0000000040), &(0x7f0000000180)='./file0\x00', 0x1a, &(0x7f0000000100)={[{@quota}, {@grpquota}, {@nodiscard}, {}, {@errors_remount}, {@errors_continue}, {@errors_continue}]}, 0x5, 0x604e, &(0x7f0000006600)="$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") r0 = open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r1 = open(&(0x7f0000007f80)='./bus\x00', 0x145142, 0x0) ftruncate(r1, 0x2007ffb) sendfile(r0, r1, 0x0, 0x1000000201005) r2 = open(&(0x7f0000000080)='./file3\x00', 0x46942, 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x185142, 0x0) sendfile(r2, r3, 0x0, 0x1000000201014) 20:22:33 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7fc00100}]}) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)={r1}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000480)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000180)={r2, 0x3, r0}) 20:22:33 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7fc00100}]}) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)={r1}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000480)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000180)={r2, 0x3, r0}) 20:22:33 executing program 4: syz_mount_image$jfs(&(0x7f0000000040), &(0x7f0000000180)='./file0\x00', 0x1a, &(0x7f0000000100)={[{@quota}, {@grpquota}, {@nodiscard}, {}, {@errors_remount}, {@errors_continue}, {@errors_continue}]}, 0x5, 0x604e, &(0x7f0000006600)="$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") r0 = open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r1 = open(&(0x7f0000007f80)='./bus\x00', 0x145142, 0x0) ftruncate(r1, 0x2007ffb) sendfile(r0, r1, 0x0, 0x1000000201005) r2 = open(&(0x7f0000000080)='./file3\x00', 0x46942, 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x185142, 0x0) sendfile(r2, r3, 0x0, 0x1000000201014) 20:22:33 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)={r1}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000480)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000180)={r2, 0x3, r0}) [ 187.096040][ T26] audit: type=1326 audit(1709842953.363:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4453 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ffb8436bda9 code=0x0 [ 187.276672][ T3249] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 187.288091][ T3249] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 187.296493][ T3249] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 187.314758][ T3249] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 187.328012][ T3249] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 187.346089][ T3249] plantronics 0003:047F:FFFF.0002: No inputs registered, leaving [ 187.390977][ T3249] plantronics 0003:047F:FFFF.0002: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 187.690197][ T4457] loop3: detected capacity change from 0 to 32768 [ 187.738449][ T4460] loop4: detected capacity change from 0 to 32768 [ 187.859510][ T26] audit: type=1800 audit(1709842954.123:6): pid=4462 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file3" dev="loop3" ino=5 res=0 errno=0 20:22:34 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)={r1}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000480)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000180)={r2, 0x3, r0}) 20:22:34 executing program 1: r0 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="11010000733336088dee1edb23610000000109022d0101100000000904000003fe03010009"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000100)={0x84, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$EVIOCGMASK(r1, 0x541b, 0x0) [ 187.896020][ T26] audit: type=1800 audit(1709842954.153:7): pid=4463 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file3" dev="loop4" ino=5 res=0 errno=0 [ 187.942381][ T25] usb 2-1: USB disconnect, device number 3 [ 188.008607][ T26] audit: type=1326 audit(1709842954.273:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4464 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ffb8436bda9 code=0x0 20:22:34 executing program 3: syz_mount_image$jfs(&(0x7f0000000040), &(0x7f0000000180)='./file0\x00', 0x1a, &(0x7f0000000100)={[{@quota}, {@grpquota}, {@nodiscard}, {}, {@errors_remount}, {@errors_continue}, {@errors_continue}]}, 0x5, 0x604e, &(0x7f0000006600)="$eJzs3UuPHFfZB/Cn+jaXvHGsLKK8FkKTxFxCiK/BGAIkWcCCDQvkLbI1mUQWDiDbICey8ESzYcGHACGxRIglKz5AFmzZ8QGwZCOBskqhmjlnXNPpdo8zma6eOb+fNK56+lRNn/K/qy9TVX0CAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIgf/uDH56uIuPqrdMPJiP+LfkQvYqWp1yJiZe1kXn4QEc/HdnM8FxHDpYhm/e1/nol4LSI+OhHx4OHd9ebmC/vsx/f//I8//OSpH/39T8Oz//3L7f7r05a7c+e3//nrvYNtMwAAAJSmruu6Sh/zT6XP972uOwUAzEV+/a+TfLtarVar1erjV7fVk91rFxGx2V6nec/gcDwAHDGb8XHXXaBD8i/aICKe6roTwEKruu4Ah+LBw7vrVcq3ar8erO2053NB9uS/We1e3zFtOsv4OSbzenxtRT+endKflTn1YZHk/Hvj+V/daR+l5Q47/3mZlv9o59Kn4uT8++P5jzk++fcm5l+qnP/gifLvyx8AAAAAABZY/vv/yY6P/y4dfFP25XHHf9fm1AcAAAAAAAAA+LwddPy/Xcb/AwAAgIXVfFZv/O7Eo9umfRdbc/uVKuLpseWBwqSLZVa77gcAAAAAAAAAAAAAlGSwcw7vlSpiGBFPr67Wdd38tI3XT+qg6x91pW8/lKzrJ3kAANjx0Ymxa/mriOWIuJK+62+4urpa18srq/VqvbKU38+Olpbrldbn2jxtblsa7eMN8WBUN79subVe26zPy7Pax39fc1+jur+Pjs1Hh4EDQETsvBo98Ip0zNT1M9H1uxyOBvv/8WP/Zz+6fpwCAAAAh6+u67pKX+d9Kh3z73XdKQBgLvLr//hxAbVarVar1cevbqsnu9cuImKzvU7znsFw/ABwxGzGx113gQ7Jv2iDiHi+604AC63qugMcigcP765XKd+q/XqQxnfP54LsyX+z2l4vrz9pOsv4OSbzenxtRT+endKf5+bUh0WS8++N5391p32Uljvs/OdlWv7Ndp7soD9dy/n3x/Mfc3zy703Mv1Q5/8ET5d+XPwAAAAAALLD89/+TC3X8d/RZN2emxx3/XTu0ewUAAAAAAACAw/Xg4d31fN1rPv7/hQnLuf7zeMr5V/IvUs6/N5b/V8eW67fm77/1KP9/P7y7/sfb//r/PN1v/kt5pkqPrCo9Iqp0T9UgTQ+ydZ+2NeyPmnsaVr3+IJ3zUw/fietxIzbi3J5le+n/41H7+T3tTU+H2+11f6f9wp72wW57Xv/invZhOtOpXsntZ2I9fh434u3t9qZtacb2L89or2e05/z79v8i5fwHrZ8m/9XUXo1NG/c/7H1qv29PJ93Pm9e/+Jtzh785M21Ff3fb2prte7GD/mz/nzw1il/e2rh55s6127dvno802XPrhUiTz1nOf5h+dp//X9ppz8/77f31/oejJ85/UWzFYGr+L7Xmm+19ec5960LOf5R+cv5vp/bJ+/9Rzn/6/v9KB/0BAAAAAAAAAAAAAACAx6nrevsS0Tcj4lK6/qerazMBgPnKr/91km+fV92f8/2p1Ue8rhasP3OtP6kXqz9q9VGs2+rJ3mgXEfG39jrNe4ZfT/plAMAi+yQi/tl1J+iM/AuWv++vmZ7uujPAXN16/4OfXrtxY+Pmra57AgAAAAAAAAB8Vnn8z7XW+M+n67q+N7bcnvFf34q1g47/OcgzuwOMThmouv/k2/Q4W71Rv9cabvyFmDb+93B37nHjfw9m3N9wRvtoRvvSjPblGe0TL/Royfm/0Brv/HREnBobfr2E8V/Hx7wvQc7/xdbjucn/K2PLtfOvf3+U8+/tyf/s7fd+cfbW+x+8ev29a+9uvLvxs4vnz5+7eOnS5cuXz75z/cbGuZ1/O+zx4cr557GvnQdalpx/zlz+Zcn5fynV8i9Lzv/LqZZ/WXL++f2e/MuS88+ffeRflpz/y6mWf1ly/l9LtfzLkvN/JdXyL0vO/+upln9Zcv6vplr+Zcn5n0m1/MuS8z+b6n3mv3LY/WI+cv75CJf9vyw5/3xmg/zLkvO/kGr5lyXnfzHV8i9Lzv+1VMu/LDn/b6Ra/mXJ+V9KtfzLkvP/ZqrlX5ac/+VUy78sOf9vpVr+Zcn5fzvV8i9Lzv/1VMu/LDn/76Ra/mXJ+X831fIvS87/e6mWf1ly/m+kWv5lefT9/2bMmDGTZ7p+ZgIAAAAAAAAAAAAAxs3jdOKutxEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/scOHAgAAAAAAPm/NkJVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVUVduBAAAAAAADI/7URqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqrB3dzFylff9wM++em0ScBLC3/B3wto4xpiFXb/gl7QuDhBCIS/ltaEv2K53bTbxG167AYpkI5IGKY4aVWlLLtomEWq5qWJVXKQVibiIWlWqFNqL9CZKVSkXqCIRiVSprRK2mjPP8+zM7NmZtT2YmXM+Hwn/vDNn5pw588zsftd8dwEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACg0bo7Z744kGVZ7b/8j9VZ9q7a31eOr84v+/A7fYQAAADApfpl/uebV6UL9i7jRg3b/OMHv//y/Pz8fPbpoT8Z+er8fLpiPMtGVmRZfl10/j8eHWjcJnguGxsYbPh4sMPuhzpcP9zh+pEO1492uH5Fh+vHOly/6AQssrL+/Zj8zjbkf11dP6XZ1dlIft2Ggls9N7BicDB+Lyc3kN9mfuRQNpsdyWayqabt69sO5Nu/sq62r3uyuK/Bhn2tra2Qnz1zMB7DQDjHG5r2tXCf0U8+ko3//GfPHPyrU29cWzQ7noam+6sf56b1teP8fLikfqwD2Yp0TuJxDjYc59qC52So6TgH8tvV/t56nG8u8ziHFg7zsmp9zseywfzvr+Xnabjx23rpPK0Nl/33DVmWnV047NZtFu0rG8xWNV0yuPD8jNVXZO0+akvpvdnwBa3TdctYp7U5vaF5nba+JuLzvy7cbniJY2h8mn7y7GjD8/6L+YtZp1HtUS/1Wmldg91+rfTKGozr4rX8QT9fuAY3hMf/zMal12Dh2ilYg+lxN6zB9Z3W4ODoUH7M6UkYyG+zsAa3NG0/lO9pIJ+vb2y/BidPHT0xOffU07fMHj1weObwzLFtW7ZMbduxY9euXZOHZo/MTNX/vMiz3ftWZYPpNbA+nLv4GrixZdvGpTr/jdFF778X+zoca/M6XN2ybbdfh8OtD27g8rwgF6/p+mvjodpJHzs3mC3xGsufn82X/jpMj7vhdTjc8Dos/JxS8DocXsbrsLbNic3L+5pluOG/omNY+nPBpa3B1Q1rsPXrkdY12O2vR3plDY6FdfHDzUt/Llgbjvf5iQv9emRo0RpMDze899QuSV/vj+3KR9G6vK52xRWj2em5mZO3Pnng1KmTW7IwLov3NayV1vW6quExZYvW6+AFr9e9sx98/rqCy1eHczV2S+2PsSWfq9o2229t/1zln92Kz2fTpVuzMLrscp/Pos/mtfM5mmVf+96zD3znma/dueT5rOXNz09e+tfiKZc2vP+OLPH+G3P/W/X9pbt6bmhkuP76HUpnZ6Tp/bj5qRrO37sG8n2/Obm89+OR8N/lfj++us378ZqWbbv9fjzS+uDi+/FAp+92XJrW53MsrJMjU+3fj2vbrNl6oWtyuO378Q1hDoTzf1NICikXNaydpdZt2tfw8Eh4XMNxD83rdFvT9iMhm9X29dLWi1unm26o39dQenQLLtc6HW/ZttvrNH3va6l1OtDpu28Xp/X5HAvr4upt7ddpbZtXt1/6e+fK+NeG987RTmtwZGi0dswjaRHm7/fZ/Mq4Bm/NDmbHsyPZdH7taL6eBvJ9Tdy2vDU4Gv673O+Va9qswU0t23Z7DabPY0utvYHhxQ++C1qfz7GwLl64rf0arG1z187ufu26KVyStmn42rX1+2tLfc/rupbT9HatleFwnN/b2f57s7Vtjuy60JzZ/jzdHC65ouA8tb5+l3pNTWeX5zytCcf5xq6lz1PteGrbfHX3MtfT3izLzjxxR/793vDvK397+gcvN/27S9G/6Zx54o6fvvvQP1zI8QPQ/96qj1X1z3UN/zK1nH//BwAAAPpCzP2DYSbyPwAAAJRGzP3x/wpP5H8AAAAojZj7h8NMKpL/19z1xuxbZ7LUzJ8P4vXpNNxb3y52XKfCx+PzC2qX3/HizH/9/Znl7Xswy7Jf3PsHhduvuTceV914OM7zH22+fJGXb1nWvvc/fCbtt7G//vVw//HxLHcZFFVwp7Ise+WqL+f7GX/0XD5fvXd/Ph84+/xztW3e3F3/ON7+9ffVt//zUP7de+hA0+1fD+fhx2FO3Vd8PuLtvnXuprU7H1nYX7zdwPor84f9wmP1+40/J+crz9W3j+d5qeP/zpde+lZt+yc/VHz8ZwaLj/+lcL8vhvk/H6hv3/gc1D6Ot/tCOP64v3i7W7/53cLjP//F+vYn7q5vtz/MuP9N4eMNd78x23i+nhw40PS4so/Vt4v7n/rBH+XXx/uL9996/GP7zjWdj9b18eq/1u9nsmX7eHncT/R3Lfuv3U/j+oz7f+kP9zed5077P//A6x+o3W/r/m9u2e7EE5vz/S/cX/NPbPqLL3y5cH/xePb+zYmmx7P3/vA6Dvt/4bGwHsP1/3u+fn+tP11h//3N7z9x+6+vPtP0eKJ7fl7f//nbD+dzxdjKVVe8691Xnr2+du6y7LUV9fvrtP/Df3m86fi/cU39fMTrY0e/df9Lifs/+bmJY8fnTs9Op7P6zFX5z875eP144vFeFd5bWz/ed/zU4zMnx6fGp7JsvLw/Qu+ifTPMn9bH2Qu9/eaHw/N53Z+9smrjv3wpXv5vD9UvP3df/fPWjWG7r4TLV4fn71L3/8K6a/LX98Cr9Y+beuxdsHbDf+5a1obh8bd+XRDX+4n3P56fh9p1+eeN+Lq+xOP/0XT9fr4dzut8+MnM669Z2F/j9vFnI5x7sP56v+TzF97m4vP61+H5/sSP6/cfjys+3h+Fr2O+u6b5/S6uj2+fGWy9//yneJwN7yfZ2fr1cat4vs+9eU3h4cWfQ5KdvTb/+I/T/Vx7QQ9zKXNPzU0emT12+snJUzNzpybnnnp639Hjp4+d2pf/LM99n+l0+4X3p1X5+9P0zI7tWf5udbw+3mbv9PGfePjg9M6pjdMzhw6cPnTq4RMzJw8fnJs7ODM9t/HAoUMzn+t0+9npPVu27t62c+vE4dnpPbt27962e2L22PHaYdQPqoMdU5+dOHZyX36TuT3bd2+57bbtUxNHj0/P7Nk5NTVxutPt889NE7Vb//7EyZkjB07NHp2ZmJt9embPlt07dmzt+NMAj544NDc+efL0scnTczMnJ+uPZfxUfnHtc1+n21NOc/9e/3q21UD9B/Fln7p5R/r5rDUvPrvkXdU3afkBom+En0XzT+85sWs5H8fcPxJmUpH8DwAAAFUQc/9omIn8DwAAAKURc/+KMBP5HwAAAEoj5v6xMJOK5P/S9f/XnFnW/vX/9f8bz5f+f8X6/w/2Wv+//n6h/98d+v/t6f93oP+v/6//r/9PV/Va/z/m/pVZVsn8DwAAAFUQc/+qMBP5HwAAAEoj5v4rwkzkfwAAACiNmPvfFWZSkfyv/6//r/+v/6//X7x//f/+pP/fnv5/B/r/k1m1+v9nu3n8+v/6/yzWa/3/mPvfHWZSkfwPAAAAVRBz/5VhJvI/AAAAlEbM/VeFmcj/AAAAUBox968OM6lI/tf/1//X/9f/1/8v3r/+f3/S/29P/78D/X+//1//X/+fruq1/n/M/e8JM6lI/gcAAIAqiLn/vWEm8j8AAAD0nuGLu1nM/e8LM1mU/y9yBwAAAMA7Lub+q7OWInhF/v1f/1//X/9f/1//v3j/y+//D2X6/71D/789/f8O9P/1//X/9f/pql7r/+e5PxvL3h9mUpH8DwAAAFUQc/81YSbyPwAAAJRGzP3/L8xE/gcAAIDSiLl/TZhJRfK//r/+v/6//r/+f/H+/f7//qT/357+fwf6//r/+v/6/3RVr/X/Y+6/NsykIvkfAAAAqiDm/uvCTOR/AAAAKI2Y+/9/mIn8DwAAAKURc//aMJOK5H/9f/1//X/9f/3/4v3r//cn/f/29P870P/X/9f/1/+nq3qt/x9z/wfCTCqS/wEAAKAKYu7/YJiJ/A8AAAClEXP/9WEm8j8AAACURsz942EmFcn/+v/6//r/+v/6/8X71//vT/r/7en/d6D/r/+v/6//T1f1Wv8/5v51YSYVyf8AAABQBTH3rw8zkf8BAACgNGLuvyHMRP4HAACA0oi5f0OYSUXyv/6//r/+v/6//n/x/vX/+5P+f3v6/x3o/+v/6//r/9NVvdb/j7n/Q2EmFcn/AAAAUAUx928MM5H/AQAAoDRi7r8xzET+BwAAgNKIuX9TmElF8r/+v/6//r/+v/5/8f71//uT/n97+v8d6P/r/+v/6//TVb3W/4+5/6Ywk4rkfwAAAKiCmPs3h5nI/wAAAFAaMfffHGYi/wMAAEBpxNw/EWZSkfyv/6//r/+v/6//X7x//f/+pP/fnv5/B/r/+v/6//r/dFWv9f9j7r8lzKQi+R8AAACqIOb+W8NM5H8AAAAojZj7J8NM5H8AAAAojZj7p8JMKpL/9f/1//X/9f8vqP9//cL96v/X6f/3Fv3/9vT/O9D/1/9/x/v/I/r/lEqv9f9j7t8SZlKR/A8AAABVEHP/1jAT+R8AAABKI+b+bWEm8j8AAACURsz928NMKpL/9f/1//X/9f/9/v/i/ev/9yf9//a63/+PD1H/X/9f/9/v/9f/Z7Fe6//H3H9bmElF8j8AAABUQcz9O8JM5H8AAAAojZj7d4aZyP8AAABQGjH37wozqUj+1//X/9f/1//X/y/ev/5/f9L/b8/v/+9A/1//X/9f/5+u6rX+f8z9u8NMKpL/AQAAoApi7v9wmIn8DwAAAKURc/+vhJnI/wAAAFAaMff/aphJRfK//r/+v/6//r/+f/H+9f/7k/5/e/r/Hej/6//r/+v/01W91v+PuX9PmElF8j8AAABUQcz9vxZmIv8DAABAacTcf3uYifwPAAAApRFz/94wk4rkf/1//X/9f/1//f/i/ev/9yf9//b0/zvQ/9f/1//X/6ereq3/H3P/R8JMKpL/AQAAoApi7r8jzET+BwAAgNKIuf/OMBP5HwAAAEoj5v67wkwqkv/1//X/9f/1//X/i/ev/9+f9P/b0//vQP9f/1//X/+fruq1/n/M/R8NM6lI/gcAAIAqiLn/7jAT+R8AAABKI+b+j4WZyP8AAABQGjH33xNmUpH8r/+v/6//r/+v/1+8f/3//qT/357+fwf6//r/+v/6/3RVr/X/Y+7/9TCTiuR/AAAAqIKY++8NM5H/AQAAoDRi7r8vzET+BwAAgNKIuf/jYSYVyf/6//r/+v/6//r/xfvX/+9P+v/t9Vn//5dXhsv1/+v0/3v7+Pur/z+/ovX2+v+8HXqt/x9z/yfCTCqS/wEAAKAKYu7/ZJiJ/A8AAAClEXP/p8JM5H8AAAAojZj7fyPMpCL5X/+/dhwL7WX9f/3//AL9f/1//f++pf/fXp/1//3+/xb6/719/P3V/19M/5+3Q6/1/2Puvz/MpCL5HwAAAKog5v4HwkzkfwAAACiNmPsfDDOR/wEAAKA0Yu5/KMykIvlf/9/v/9f/1//X/y/ev/5/f9L/b0//vwP9f/1//X/9f7qq1/r/Mfc/HGZSkfwPAAAAVRBz/yNhJvI/AAAAlEbM/b8ZZiL/AwAAQGnE3P/pMJOK5H/9/37p/4/r/+v/6/+3PB79f/3/Ivr/7en/d6D/r/+v/6//T1f1Wv8/5v5Hw0wqkv8BAACgCmLu/60wE/kfAAAASiPm/t8OM5H/AQAAoDRi7v+dMJOK5H/9/37p//v9/5n+v/5/y+PR/9f/L3L5+v/xnUf/X/9f/z/S/9f/1/+nVa/1/2Pu/90wk4rkfwAAAKiCmPsfCzOR/wEAAKAvFP0/2a1i7t8XZiL/AwAAQGnE3L8/zKQi+V//X/9f/79H+/9/uv6ff/j9T+7fov+v/6//f0Eu6+//r734/f5//X/9/0T/X/9f/59Wvdb/j7n/QJhJRfI/AAAAVEHM/b8XZiL/AwAAQGnE3H8wzET+BwAAgNKIuX86zKQi+V//X/9f/79H+/99/Pv/4/nQ/2/Wtf5/fNPV/y90Wfv/jyz0xPX/L7T/P1p4qf6//n8/H7/+v/4/i/Va/z/m/pkwk4rkfwAAAKiCkPsHD9XnwhXyPwAAAJRGzP2Hw0zkfwAAACiNmPsfDzOpSP7X/9f/1//X//f7/4v337P9f7//vy39//Z6p/9fTP9f/7+fj1//X/+fxXqt/x9z/2yYSUXyPwAAAFRBzP2fCTOR/wEAAKA0Yu7/bJiJ/A8AAAClEXP/kTCTiuR//X/9f/1//X/9/+L96//3J/3/9vT/O9D/1//X/9f/p6t6rf8fc//RMJOK5H8AAACogpj7j4WZyP8AAABQGjH3Hw8zkf8BAACgNGLuPxFmUpH8r/+v/1/a/v/t+v9L7V//X/+/zPT/29P/70D/X/9f/1//n67qtf5/zP1PhJlUJP//H3v30WvXXfVx/Ph5HBErL4ABE+a8hEwYwwtgwIQBSIgBSITektBr6L2E3kNJIIQWektogdAJvXdCD0hGyGst33u97z62c2zv/V+fz2TBhZt9Ill2frG/2gAAANBB7v6Hxi32PwAAAAwjd/9lcYv9DwAAAMPI3f+wuKXJ/j/Q/x/Z9Oz/M+PV/4/U/3v//6HP1//r/0d2fvv/K//3M5/+X/+v/w/6f/2//p+Dltb/5+5/eNzSZP8DAABAB7n7HxG32P8AAAAwjNz9j4xb7H8AAAAYRu7+R8UtTfa/9/97/7/+X/+v/59+vv5/nbz/f16n/v+yWy958O3X3+2GM3m+/l//r//X/7NbS+v/c/c/Om5psv8BAACgg9z9j4lb7H8AAAAYRu7+x8Yt9j8AAAAMI3f/4+KWJvtf/6//1//r//X/08/X/6+T/n9ep/7/bJ6v/9f/6//1/+zW0vr/3P2Pj1ua7H8AAADoIHf/E+IW+x8AAACGkbv/8rjF/gcAAIBh5O6/Im5psv/1//p//b/+X/8//Xz9/zrp/+fp/7fQ/+v/9f/6f3Zqaf1/7v4r45Ym+x8AAAA6yN3/xLjF/gcAAIBh5O5/Utxi/wMAAMAwcvc/OW5psv/1//p//b/+X/8//Xz9/zrp/+fp/7fQ/9/Zfv4i/b/+X//PXmfY/98x89P2Tvr/3P1PiVua7H8AAADoIHf/U+MW+x8AAACGkbv/aXGL/Q8AAADDyN3/9Lilyf7X/+v/9f/6f/3/9PP1/+uk/5+3mP7/yNHJL+v/V9//e/+//l//zz5Le/9/7v5nxC1N9j8AAAB0kLv/mXGL/Q8AAADDyN3/rLjF/gcAAIBh5O5/dtzSZP/r//X/+n/9v/5/+vlz/f8Nez6f/n9Z9P/zFtP/H0L/r/9f8+fX/+v/OdXS+v/c/c+JW5rsfwAAAOggd/9VcYv9DwAAAMPI3f/cuMX+BwAAgGHk7n9e3NJk/0/3/yf/d/3/6dH/7//8+v/pHx+76v/zr6j/n+3/7+n9/z3p/+fp/7fQ/+v/9f+H9f/Htn2//p8pS+v/c/c/P25psv8BAACgg9z9L4hb7H8AAAAYRu7+F8Yt9j8AAAAMI3f/i+KWJvvf+//1//r/9fX/3v9/woV8///mvPf/R/X/p0n/P0//v4X+X/+v//f+f3Zqaf1/7v4Xxy1N9j8AAAB0kLv/JXGL/Q8AAADrsPfPDhz8A6Uhd/9L4xb7HwAAAIaRu/9lcUuT/a//1//r//X/+v/p5y+r//f+/9Ol/5+n/99C/38u+vmjg/X/Vx/2/Uvo/y/X/7Mw+/r/G09+/UL1/7n7Xx63NNn/AAAA0EHu/lfELfY/AAAADCN3/yvjFvsfAAAAhpG7/1VxS5P9f877/2OHP1v/r//X/+v/9f/6/13T/8/T/2+h//f+f+//1/+zU/v6/z0uVP+fu//VcUuT/Q8AAAAd5O5/Tdxi/wMAAMAwcvdfHbfY/wAAADCM3P2vjVua7H/v/9f/6//1//r/6efr/9dJ/z9P/7+F/l//r//X/7NTS+v/c/e/Lm5psv8BAACgg9z9r49b7H8AAAAYRu7+N8Qt9j8AAAAMI3f/G+OWJvtf/39u+//8uv5f/7/R/+v/9f/nRdv+/8jUr0SnOqT/v/mBV9x7/1f0//p//b/+X//PDiyi/z9+8p8uc/e/KW5psv8BAACgg9z9b45b7H8AAAAYRu7+t8Qt9j8AAAAMI3f/W+OWJvtf/+/9//p//b/+f/r5+v91atv/nybv/99C/6//1//r/9mpRfT/e/577v63xS1N9j8AAAB0kLv/7XGL/Q8AAADDyN3/jrjF/gcAAIBh5O5/Z9zSZP/r//X/+n/9v/5/+vn6/3XS/8/T/2+h/9f/6//1/+zU0vr/3P3XxC1N9j8AAAB0kLv/XXGL/Q8AAADDyN3/7rjF/gcAAIBh5O5/T9zSZP/r//X/+n/9v/5/+vn6/3XS/8/T/282m2tnPsBU/3/8Lvp//b/+X//PWVpa/5+7/71xS5P9DwAAAB3k7r82brH/AQAAYBi5+6+LW+x/AAAAGEbu/vfFLU32v/5f/6//1//r/6efr/9fJ/3/PP3/Ft7/r//X/+v/2aml9f+5+98ftzTZ/wAAANBB7v7r4xb7HwAAAIaRu/8DcYv9DwAAAMPI3X9D3NJk/+v/9f/6f/2//n/6+fr/dTp3/f9G/6//1/9vof/X/+v/OWhp/X/u/g/GLU32PwAAAHSQu/9DcYv9DwAAAMPI3f/huMX+BwAAgGHk7v9I3NJk/+v/9f/6f/2//n/6+fr/dfL+/3n6/y30//p//b/+n51aWv+fu/+jcUuT/Q8AAAAd5O6/MW6x/wEAAGAYufs/FrfY/wAAADCM3P0fj1ua7H/9v/5f/6//1/9PP/889P8Xb/T/O6f/n6f/30L/P2b//3+bgfr/Y4d+v/6fJVpa/5+7/xNxS5P9DwAAAB3k7v9k3GL/AwAAwDBy938qbrH/AQAAYBi5+z8dtzTZ//p//b/+X/+v/59+vvf/r5P+f57+fwv9/5j9v/f/6/+5YJbW/+fu/0zc0mT/AwAAQAe5+z8bt9j/AAAAMIzc/Z+LW+x/AAAAGEbu/s/HLU32v/5f/6//1//r/6efr/9fJ/3/PP3/Fvp//b/+X//PTi2t/8/d/4W4pcn+BwAAgA5y998Ut9j/AAAAMIzc/TfHLfY/AAAADCN3/xfjlib7X/+v/9f/r7P/v1j/r//X/09aSv9/6aX3ukX/r//X/+v/9f/6/+6W1v/n7v9S3NJk/wMAAEAHufu/HLfY/wAAADCM3P1fiVvsfwAAABhG7v6vxi1N9v+p/f9FmxOF6glT/X80avr/PfT/+z+//n/6x4f3/+v/9f/n3lL6f+//P7vPr//X/6/5859R/3/3U79f/8+Iltb/5+6/JW5psv8BAACgg9z9X4tb7H8AAAAYRu7+r8ct9j8AAAAMI3f/rXFLk/3v/f/6f/2//l//P/18/f866f/n6f+30P/r/73//yH3/3/9P7uztP4/d/834pYm+x8AAAA6yN3/zbjF/gcAAIBh5O7/Vtxi/wMAAMAwcvd/O25psv/1//p//b/+X/8//Xz9/zrp/+fp/7fQ/+v/9f/e/89OLa3/z93/nbilyf4HAACADnL3fzdusf8BAABgGLn7vxe32P8AAAAwjNz9349bmux//b/+f/z+/376/wPP1//r/0em/89f0afp/7fQ/+v/9f/6f3Zqaf1/7v7b4pYm+x8AAAA6yN3/g7jF/gcAAIBh5O7/Ydxi/wMAAMAwcvf/KG5psv/1/736/yObjv2/9//r//X/nej/5+n/t9D/6//1//p/dmpp/X/u/h/HLU32PwAAAKzVfe7xoNtO9/+bu/8ncYv9DwAAAMPI3f/TuMX+BwAAgGHk7v9Z3NJk/+v/e/X/Pd//r//X/+v/O9H/z9P/b6H/1//r//X/7NTS+v/c/T+PW/YMv6Nn/HcJAAAALEnu/l/ELU1+/x8AAAA6yN3/y7jllP1//DT/VDsAAACwNLn7fxW3NPn9f/3/wvv/jf5f/6//1//r/8+E/n/enez/jx/R/+v/Z+j/9f/6fw5aWv+fu//XcUuT/Q8AAACD2vdvFHL3/yZusf8BAABgGLn7fxu32P8AAAAwjNz9v4tbmux//f/C+/+zev//sfpP+v/m/f9VF08+X/+v/x+Z/n+e9/9vof/X/+v/9f/s1NL6/9z9v49bmux/AAAA6CB3/x/iFvsfAAAAhpG7/49xi/0PAAAAw8jd/6e4pcn+1/+P2P97/7/+f/754/T/d73kipvu+4DrrtH/c9L57P/zx4L+X/+v/z9B/6//1/9z0NL6/9z9f45bmux/AAAA6CB3/+1xi/0PAAAAw8jd/5e4xf4HAACAYeTu/2vc0mT/6//1//r/Nfb/2RR37/+9/1//fyrv/5+n/99C/6//1//r/9mppfX/ufv/Frc02f8AAADQQe7+v8ct9j8AAAAMI3f/P+IW+x8AAACGkbv/n3FLk/2v/9f/6//X2P97//9G/6//P4T+f57+fwv9v/5f/6//Z6eW1v/n7v9X3NJk/wMAAEAHufvviFvsfwAAABhG7v5/xy32PwAAAAwjd/9/4pYm+1//r//X/+v/9f/Tz9f/r5P+f57+fwv9v/5f/6//Z6eW1v/n7v9vAAAA//9YhHYL") r0 = open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r1 = open(&(0x7f0000007f80)='./bus\x00', 0x145142, 0x0) ftruncate(r1, 0x2007ffb) sendfile(r0, r1, 0x0, 0x1000000201005) r2 = open(&(0x7f0000000080)='./file3\x00', 0x46942, 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x185142, 0x0) sendfile(r2, r3, 0x0, 0x1000000201014) [ 188.215811][ T4460] ================================================================================ [ 188.225725][ T4460] UBSAN: array-index-out-of-bounds in fs/jfs/jfs_xtree.c:633:9 [ 188.233660][ T4460] index 19 is out of range for type 'xad_t[18]' (aka 'struct xad[18]') [ 188.248225][ T4460] CPU: 1 PID: 4460 Comm: syz-executor.4 Not tainted 5.15.151-syzkaller #0 [ 188.256752][ T4460] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 188.266819][ T4460] Call Trace: [ 188.270115][ T4460] [ 188.273064][ T4460] dump_stack_lvl+0x1e3/0x2cb [ 188.277788][ T4460] ? io_uring_drop_tctx_refs+0x19d/0x19d [ 188.283450][ T4460] ? panic+0x84d/0x84d [ 188.287556][ T4460] __ubsan_handle_out_of_bounds+0x118/0x140 [ 188.293504][ T4460] xtInsert+0xf41/0xfa0 [ 188.297702][ T4460] ? xtSearch+0x1ca0/0x1ca0 [ 188.302248][ T4460] ? mark_lock+0x98/0x340 [ 188.306599][ T4460] ? dquot_drop+0x2a0/0x2a0 [ 188.311127][ T4460] ? rcu_is_watching+0x11/0xa0 [ 188.315924][ T4460] ? __mark_inode_dirty+0x3dd/0xd60 [ 188.321143][ T4460] extAlloc+0xa70/0x1000 [ 188.325428][ T4460] ? jfs_ioc_trim+0x660/0x660 [ 188.330118][ T4460] ? down_write_nested+0x117/0x180 [ 188.335256][ T4460] ? memset+0x1f/0x40 [ 188.339270][ T4460] jfs_get_block+0x417/0xe50 [ 188.343904][ T4460] ? jfs_dirty_inode+0x230/0x230 [ 188.348882][ T4460] nobh_write_begin+0x398/0xda0 [ 188.353777][ T4460] jfs_write_begin+0x3e/0x80 [ 188.358382][ T4460] ? jfs_dirty_inode+0x230/0x230 [ 188.363343][ T4460] generic_perform_write+0x2bf/0x5b0 [ 188.368666][ T4460] ? grab_cache_page_write_begin+0x90/0x90 [ 188.374500][ T4460] ? file_remove_privs+0x610/0x610 [ 188.379649][ T4460] ? down_write+0x164/0x170 [ 188.384176][ T4460] __generic_file_write_iter+0x243/0x4f0 [ 188.389843][ T4460] generic_file_write_iter+0xa7/0x1b0 [ 188.395240][ T4460] do_iter_readv_writev+0x594/0x7a0 [ 188.400467][ T4460] ? generic_file_rw_checks+0x260/0x260 [ 188.406030][ T4460] ? common_file_perm+0x17d/0x1d0 [ 188.411068][ T4460] ? fsnotify_perm+0x67/0x5a0 [ 188.415756][ T4460] ? bpf_lsm_file_permission+0x5/0x10 [ 188.421147][ T4460] do_iter_write+0x1ea/0x760 [ 188.425760][ T4460] ? vfs_iter_write+0x69/0xa0 [ 188.430451][ T4460] iter_file_splice_write+0x806/0xfa0 [ 188.435863][ T4460] ? splice_from_pipe+0x230/0x230 [ 188.440900][ T4460] ? generic_file_splice_read+0x577/0x790 [ 188.446643][ T4460] ? splice_shrink_spd+0xb0/0xb0 [ 188.451606][ T4460] ? common_file_perm+0x17d/0x1d0 [ 188.456643][ T4460] ? splice_from_pipe+0x230/0x230 [ 188.461685][ T4460] direct_splice_actor+0xe3/0x1c0 [ 188.466730][ T4460] splice_direct_to_actor+0x500/0xc10 [ 188.472133][ T4460] ? do_splice_direct+0x3d0/0x3d0 [ 188.477178][ T4460] ? pipe_to_sendpage+0x350/0x350 [ 188.482224][ T4460] ? fsnotify_perm+0x67/0x5a0 [ 188.486921][ T4460] ? bpf_lsm_file_permission+0x5/0x10 [ 188.492315][ T4460] do_splice_direct+0x285/0x3d0 [ 188.497194][ T4460] ? splice_direct_to_actor+0xc10/0xc10 [ 188.502753][ T4460] ? rcu_read_lock_any_held+0xb3/0x160 [ 188.508249][ T4460] do_sendfile+0x625/0xff0 [ 188.512705][ T4460] ? do_pwritev+0x360/0x360 [ 188.517238][ T4460] ? rcu_is_watching+0x11/0xa0 [ 188.522046][ T4460] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 188.528046][ T4460] __se_sys_sendfile64+0x178/0x1e0 [ 188.533180][ T4460] ? __x64_sys_sendfile64+0xa0/0xa0 [ 188.538400][ T4460] ? syscall_enter_from_user_mode+0x2e/0x230 [ 188.544402][ T4460] ? lockdep_hardirqs_on+0x94/0x130 [ 188.549653][ T4460] ? syscall_enter_from_user_mode+0x2e/0x230 [ 188.555654][ T4460] do_syscall_64+0x3d/0xb0 [ 188.560092][ T4460] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 188.566004][ T4460] RIP: 0033:0x7fa19cf70da9 [ 188.570433][ T4460] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 188.590049][ T4460] RSP: 002b:00007fa19b4f10c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 188.598484][ T4460] RAX: ffffffffffffffda RBX: 00007fa19d09ef80 RCX: 00007fa19cf70da9 [ 188.606473][ T4460] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 188.614451][ T4460] RBP: 00007fa19cfbd47a R08: 0000000000000000 R09: 0000000000000000 [ 188.622439][ T4460] R10: 0001000000201005 R11: 0000000000000246 R12: 0000000000000000 [ 188.630428][ T4460] R13: 000000000000000b R14: 00007fa19d09ef80 R15: 00007ffcef389c38 [ 188.638431][ T4460] [ 188.646093][ T4460] ================================================================================ [ 188.655927][ T4460] Kernel panic - not syncing: UBSAN: panic_on_warn set ... [ 188.663151][ T4460] CPU: 1 PID: 4460 Comm: syz-executor.4 Not tainted 5.15.151-syzkaller #0 [ 188.671668][ T4460] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 188.681821][ T4460] Call Trace: [ 188.685114][ T4460] [ 188.688054][ T4460] dump_stack_lvl+0x1e3/0x2cb [ 188.692755][ T4460] ? io_uring_drop_tctx_refs+0x19d/0x19d [ 188.698419][ T4460] ? panic+0x84d/0x84d [ 188.702523][ T4460] panic+0x318/0x84d [ 188.706435][ T4460] ? check_panic_on_warn+0x1d/0xa0 [ 188.711565][ T4460] ? fb_is_primary_device+0xcc/0xcc [ 188.716784][ T4460] ? dump_stack_lvl+0x24f/0x2cb [ 188.721758][ T4460] check_panic_on_warn+0x7e/0xa0 [ 188.726708][ T4460] __ubsan_handle_out_of_bounds+0x138/0x140 [ 188.732720][ T4460] xtInsert+0xf41/0xfa0 [ 188.736906][ T4460] ? xtSearch+0x1ca0/0x1ca0 [ 188.741454][ T4460] ? mark_lock+0x98/0x340 [ 188.745806][ T4460] ? dquot_drop+0x2a0/0x2a0 [ 188.750364][ T4460] ? rcu_is_watching+0x11/0xa0 [ 188.755148][ T4460] ? __mark_inode_dirty+0x3dd/0xd60 [ 188.758339][ T4472] loop3: detected capacity change from 0 to 32768 [ 188.760365][ T4460] extAlloc+0xa70/0x1000 [ 188.760425][ T4460] ? jfs_ioc_trim+0x660/0x660 [ 188.775697][ T4460] ? down_write_nested+0x117/0x180 [ 188.780851][ T4460] ? memset+0x1f/0x40 [ 188.784860][ T4460] jfs_get_block+0x417/0xe50 [ 188.789487][ T4460] ? jfs_dirty_inode+0x230/0x230 [ 188.794468][ T4460] nobh_write_begin+0x398/0xda0 [ 188.799354][ T4460] jfs_write_begin+0x3e/0x80 [ 188.803944][ T4460] ? jfs_dirty_inode+0x230/0x230 [ 188.808880][ T4460] generic_perform_write+0x2bf/0x5b0 [ 188.814188][ T4460] ? grab_cache_page_write_begin+0x90/0x90 [ 188.820022][ T4460] ? file_remove_privs+0x610/0x610 [ 188.825136][ T4460] ? down_write+0x164/0x170 [ 188.829644][ T4460] __generic_file_write_iter+0x243/0x4f0 [ 188.835281][ T4460] generic_file_write_iter+0xa7/0x1b0 [ 188.840669][ T4460] do_iter_readv_writev+0x594/0x7a0 [ 188.845871][ T4460] ? generic_file_rw_checks+0x260/0x260 [ 188.851447][ T4460] ? common_file_perm+0x17d/0x1d0 [ 188.856485][ T4460] ? fsnotify_perm+0x67/0x5a0 [ 188.861160][ T4460] ? bpf_lsm_file_permission+0x5/0x10 [ 188.866543][ T4460] do_iter_write+0x1ea/0x760 [ 188.871145][ T4460] ? vfs_iter_write+0x69/0xa0 [ 188.875829][ T4460] iter_file_splice_write+0x806/0xfa0 [ 188.881218][ T4460] ? splice_from_pipe+0x230/0x230 [ 188.886250][ T4460] ? generic_file_splice_read+0x577/0x790 [ 188.891994][ T4460] ? splice_shrink_spd+0xb0/0xb0 [ 188.896949][ T4460] ? common_file_perm+0x17d/0x1d0 [ 188.901998][ T4460] ? splice_from_pipe+0x230/0x230 [ 188.907038][ T4460] direct_splice_actor+0xe3/0x1c0 [ 188.912067][ T4460] splice_direct_to_actor+0x500/0xc10 [ 188.917463][ T4460] ? do_splice_direct+0x3d0/0x3d0 [ 188.922497][ T4460] ? pipe_to_sendpage+0x350/0x350 [ 188.927544][ T4460] ? fsnotify_perm+0x67/0x5a0 [ 188.932247][ T4460] ? bpf_lsm_file_permission+0x5/0x10 [ 188.937644][ T4460] do_splice_direct+0x285/0x3d0 [ 188.939365][ T7] usb 1-1: USB disconnect, device number 6 [ 188.942516][ T4460] ? splice_direct_to_actor+0xc10/0xc10 [ 188.942543][ T4460] ? rcu_read_lock_any_held+0xb3/0x160 [ 188.942587][ T4460] do_sendfile+0x625/0xff0 [ 188.942627][ T4460] ? do_pwritev+0x360/0x360 [ 188.968317][ T4460] ? rcu_is_watching+0x11/0xa0 [ 188.973110][ T4460] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 188.980768][ T4460] __se_sys_sendfile64+0x178/0x1e0 [ 188.985925][ T4460] ? __x64_sys_sendfile64+0xa0/0xa0 [ 188.991162][ T4460] ? syscall_enter_from_user_mode+0x2e/0x230 [ 188.997160][ T4460] ? lockdep_hardirqs_on+0x94/0x130 [ 189.002377][ T4460] ? syscall_enter_from_user_mode+0x2e/0x230 [ 189.008380][ T4460] do_syscall_64+0x3d/0xb0 [ 189.012819][ T4460] entry_SYSCALL_64_after_hwframe+0x61/0xcb 20:22:35 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000580)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f00090581", @ANYRES16], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000180)=ANY=[@ANYBLOB="00000f0000000f000306000000000000b3"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, &(0x7f00000000c0)={0x0, 0x3, 0x4, @lang_id={0x4}}, &(0x7f0000000100)={0x0, 0x22, 0x17, {[@main=@item_4={0x3, 0x0, 0x0, "176f311f"}, @global=@item_012={0x1, 0x1, 0x6, "87"}, @main=@item_012={0x0, 0x0, 0xd}, @main=@item_4={0x3, 0x0, 0x9, "ba4b70f1"}, @main=@item_4={0x3, 0x0, 0x0, "a6d9547a"}, @main=@item_4={0x3, 0x0, 0x6, "f1e2aba7"}]}}, 0x0}, &(0x7f0000000380)={0x2c, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000300)={0x20, 0x1, 0x1, "a4"}, 0x0}) [ 189.018729][ T4460] RIP: 0033:0x7fa19cf70da9 [ 189.023171][ T4460] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 189.042881][ T4460] RSP: 002b:00007fa19b4f10c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 189.051317][ T4460] RAX: ffffffffffffffda RBX: 00007fa19d09ef80 RCX: 00007fa19cf70da9 [ 189.059303][ T4460] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 189.067266][ T4460] RBP: 00007fa19cfbd47a R08: 0000000000000000 R09: 0000000000000000 [ 189.075245][ T4460] R10: 0001000000201005 R11: 0000000000000246 R12: 0000000000000000 [ 189.083212][ T4460] R13: 000000000000000b R14: 00007fa19d09ef80 R15: 00007ffcef389c38 [ 189.092683][ T4460] [ 189.096031][ T4460] Kernel Offset: disabled [ 189.100509][ T4460] Rebooting in 86400 seconds..