Warning: Permanently added '10.128.1.6' (ECDSA) to the list of known hosts. 2022/10/28 10:27:17 fuzzer started 2022/10/28 10:27:18 dialing manager at 10.128.0.169:36533 [ 142.175248][ T3476] cgroup: Unknown subsys name 'net' [ 142.315144][ T3476] cgroup: Unknown subsys name 'rlimit' 2022/10/28 10:27:19 syscalls: 3418 2022/10/28 10:27:19 code coverage: enabled 2022/10/28 10:27:19 comparison tracing: enabled 2022/10/28 10:27:19 extra coverage: enabled 2022/10/28 10:27:19 delay kcov mmap: enabled 2022/10/28 10:27:19 setuid sandbox: enabled 2022/10/28 10:27:19 namespace sandbox: enabled 2022/10/28 10:27:19 Android sandbox: /sys/fs/selinux/policy does not exist 2022/10/28 10:27:19 fault injection: enabled 2022/10/28 10:27:19 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/10/28 10:27:19 net packet injection: enabled 2022/10/28 10:27:19 net device setup: enabled 2022/10/28 10:27:19 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/28 10:27:19 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/28 10:27:19 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/10/28 10:27:19 USB emulation: enabled 2022/10/28 10:27:19 hci packet injection: enabled 2022/10/28 10:27:19 wifi device emulation: enabled 2022/10/28 10:27:19 802.15.4 emulation: enabled 2022/10/28 10:27:19 fetching corpus: 0, signal 0/2000 (executing program) 2022/10/28 10:27:19 fetching corpus: 50, signal 13101/16975 (executing program) 2022/10/28 10:27:19 fetching corpus: 100, signal 21621/27291 (executing program) 2022/10/28 10:27:19 fetching corpus: 150, signal 29487/36883 (executing program) 2022/10/28 10:27:19 fetching corpus: 200, signal 34082/43215 (executing program) 2022/10/28 10:27:19 fetching corpus: 250, signal 36382/47269 (executing program) 2022/10/28 10:27:20 fetching corpus: 300, signal 41682/54163 (executing program) 2022/10/28 10:27:20 fetching corpus: 350, signal 45034/59166 (executing program) 2022/10/28 10:27:20 fetching corpus: 400, signal 48246/64022 (executing program) 2022/10/28 10:27:20 fetching corpus: 450, signal 52524/69842 (executing program) 2022/10/28 10:27:20 fetching corpus: 500, signal 55632/74520 (executing program) 2022/10/28 10:27:20 fetching corpus: 550, signal 58050/78531 (executing program) 2022/10/28 10:27:20 fetching corpus: 600, signal 61535/83521 (executing program) 2022/10/28 10:27:20 fetching corpus: 650, signal 63916/87442 (executing program) 2022/10/28 10:27:20 fetching corpus: 700, signal 66995/91996 (executing program) 2022/10/28 10:27:20 fetching corpus: 750, signal 68347/94890 (executing program) 2022/10/28 10:27:20 fetching corpus: 800, signal 70373/98413 (executing program) 2022/10/28 10:27:20 fetching corpus: 850, signal 72331/101809 (executing program) 2022/10/28 10:27:20 fetching corpus: 900, signal 73816/104768 (executing program) 2022/10/28 10:27:20 fetching corpus: 950, signal 75926/108292 (executing program) 2022/10/28 10:27:20 fetching corpus: 1000, signal 77353/111180 (executing program) 2022/10/28 10:27:20 fetching corpus: 1050, signal 79900/115077 (executing program) 2022/10/28 10:27:21 fetching corpus: 1100, signal 80759/117464 (executing program) 2022/10/28 10:27:21 fetching corpus: 1150, signal 82365/120479 (executing program) 2022/10/28 10:27:21 fetching corpus: 1200, signal 83794/123319 (executing program) 2022/10/28 10:27:21 fetching corpus: 1250, signal 85383/126240 (executing program) 2022/10/28 10:27:21 fetching corpus: 1300, signal 87184/129386 (executing program) 2022/10/28 10:27:21 fetching corpus: 1350, signal 89135/132661 (executing program) 2022/10/28 10:27:21 fetching corpus: 1400, signal 90531/135429 (executing program) 2022/10/28 10:27:21 fetching corpus: 1450, signal 91479/137775 (executing program) 2022/10/28 10:27:21 fetching corpus: 1500, signal 92731/140392 (executing program) 2022/10/28 10:27:21 fetching corpus: 1550, signal 94172/143149 (executing program) 2022/10/28 10:27:21 fetching corpus: 1600, signal 95730/145934 (executing program) 2022/10/28 10:27:21 fetching corpus: 1650, signal 96921/148457 (executing program) 2022/10/28 10:27:21 fetching corpus: 1700, signal 97555/150515 (executing program) 2022/10/28 10:27:21 fetching corpus: 1750, signal 98872/153138 (executing program) 2022/10/28 10:27:21 fetching corpus: 1800, signal 100035/155582 (executing program) 2022/10/28 10:27:21 fetching corpus: 1850, signal 101214/158031 (executing program) 2022/10/28 10:27:21 fetching corpus: 1900, signal 102383/160492 (executing program) 2022/10/28 10:27:21 fetching corpus: 1950, signal 103345/162743 (executing program) 2022/10/28 10:27:22 fetching corpus: 2000, signal 104624/165276 (executing program) 2022/10/28 10:27:22 fetching corpus: 2050, signal 106385/168160 (executing program) 2022/10/28 10:27:22 fetching corpus: 2100, signal 107692/170618 (executing program) 2022/10/28 10:27:22 fetching corpus: 2150, signal 108421/172633 (executing program) 2022/10/28 10:27:22 fetching corpus: 2200, signal 109435/174840 (executing program) 2022/10/28 10:27:22 fetching corpus: 2250, signal 110659/177236 (executing program) 2022/10/28 10:27:22 fetching corpus: 2300, signal 112023/179737 (executing program) 2022/10/28 10:27:22 fetching corpus: 2350, signal 112870/181838 (executing program) 2022/10/28 10:27:22 fetching corpus: 2400, signal 113765/183961 (executing program) 2022/10/28 10:27:22 fetching corpus: 2450, signal 114515/185956 (executing program) 2022/10/28 10:27:22 fetching corpus: 2500, signal 115324/187989 (executing program) 2022/10/28 10:27:22 fetching corpus: 2550, signal 116440/190213 (executing program) 2022/10/28 10:27:22 fetching corpus: 2600, signal 117322/192244 (executing program) 2022/10/28 10:27:22 fetching corpus: 2650, signal 118095/194206 (executing program) 2022/10/28 10:27:22 fetching corpus: 2700, signal 119270/196494 (executing program) 2022/10/28 10:27:22 fetching corpus: 2750, signal 119995/198455 (executing program) 2022/10/28 10:27:23 fetching corpus: 2800, signal 120704/200359 (executing program) 2022/10/28 10:27:23 fetching corpus: 2850, signal 121698/202450 (executing program) 2022/10/28 10:27:23 fetching corpus: 2900, signal 122417/204359 (executing program) 2022/10/28 10:27:23 fetching corpus: 2950, signal 123665/206616 (executing program) 2022/10/28 10:27:23 fetching corpus: 3000, signal 124693/208707 (executing program) 2022/10/28 10:27:23 fetching corpus: 3050, signal 125418/210545 (executing program) 2022/10/28 10:27:23 fetching corpus: 3100, signal 126164/212390 (executing program) 2022/10/28 10:27:23 fetching corpus: 3150, signal 126779/214167 (executing program) 2022/10/28 10:27:23 fetching corpus: 3200, signal 127559/216074 (executing program) 2022/10/28 10:27:23 fetching corpus: 3250, signal 128523/218073 (executing program) 2022/10/28 10:27:23 fetching corpus: 3300, signal 129321/219952 (executing program) 2022/10/28 10:27:23 fetching corpus: 3350, signal 130585/222189 (executing program) 2022/10/28 10:27:23 fetching corpus: 3400, signal 131212/223923 (executing program) 2022/10/28 10:27:23 fetching corpus: 3450, signal 131853/225656 (executing program) 2022/10/28 10:27:23 fetching corpus: 3500, signal 132342/227276 (executing program) 2022/10/28 10:27:23 fetching corpus: 3550, signal 133268/229207 (executing program) 2022/10/28 10:27:23 fetching corpus: 3600, signal 133804/230862 (executing program) 2022/10/28 10:27:24 fetching corpus: 3650, signal 134880/232882 (executing program) 2022/10/28 10:27:24 fetching corpus: 3700, signal 135373/234517 (executing program) 2022/10/28 10:27:24 fetching corpus: 3750, signal 136045/236259 (executing program) 2022/10/28 10:27:24 fetching corpus: 3800, signal 136587/237904 (executing program) 2022/10/28 10:27:24 fetching corpus: 3850, signal 137593/239839 (executing program) 2022/10/28 10:27:24 fetching corpus: 3900, signal 138404/241650 (executing program) 2022/10/28 10:27:24 fetching corpus: 3950, signal 139025/243313 (executing program) 2022/10/28 10:27:24 fetching corpus: 4000, signal 139676/244964 (executing program) 2022/10/28 10:27:24 fetching corpus: 4050, signal 140436/246718 (executing program) 2022/10/28 10:27:24 fetching corpus: 4100, signal 140972/248323 (executing program) 2022/10/28 10:27:24 fetching corpus: 4150, signal 141647/250008 (executing program) 2022/10/28 10:27:24 fetching corpus: 4200, signal 142580/251812 (executing program) 2022/10/28 10:27:24 fetching corpus: 4250, signal 143647/253731 (executing program) 2022/10/28 10:27:24 fetching corpus: 4300, signal 144182/255299 (executing program) 2022/10/28 10:27:24 fetching corpus: 4350, signal 144891/256991 (executing program) 2022/10/28 10:27:24 fetching corpus: 4400, signal 145651/258688 (executing program) 2022/10/28 10:27:24 fetching corpus: 4450, signal 146632/260486 (executing program) 2022/10/28 10:27:25 fetching corpus: 4500, signal 147426/262197 (executing program) 2022/10/28 10:27:25 fetching corpus: 4550, signal 148120/263855 (executing program) 2022/10/28 10:27:25 fetching corpus: 4600, signal 148737/265423 (executing program) 2022/10/28 10:27:25 fetching corpus: 4650, signal 149413/267056 (executing program) 2022/10/28 10:27:25 fetching corpus: 4700, signal 149969/268571 (executing program) 2022/10/28 10:27:25 fetching corpus: 4750, signal 150431/270044 (executing program) 2022/10/28 10:27:25 fetching corpus: 4800, signal 150930/271556 (executing program) 2022/10/28 10:27:25 fetching corpus: 4850, signal 151435/273040 (executing program) 2022/10/28 10:27:25 fetching corpus: 4900, signal 152127/274614 (executing program) 2022/10/28 10:27:25 fetching corpus: 4950, signal 152660/276073 (executing program) 2022/10/28 10:27:25 fetching corpus: 5000, signal 153437/277684 (executing program) 2022/10/28 10:27:25 fetching corpus: 5050, signal 154057/279176 (executing program) 2022/10/28 10:27:25 fetching corpus: 5100, signal 155926/281324 (executing program) 2022/10/28 10:27:25 fetching corpus: 5150, signal 156337/282725 (executing program) 2022/10/28 10:27:25 fetching corpus: 5200, signal 156952/284256 (executing program) 2022/10/28 10:27:25 fetching corpus: 5250, signal 157663/285822 (executing program) 2022/10/28 10:27:25 fetching corpus: 5300, signal 158238/287260 (executing program) 2022/10/28 10:27:25 fetching corpus: 5350, signal 158863/288778 (executing program) 2022/10/28 10:27:26 fetching corpus: 5400, signal 159354/290174 (executing program) 2022/10/28 10:27:26 fetching corpus: 5450, signal 159966/291693 (executing program) 2022/10/28 10:27:26 fetching corpus: 5500, signal 160577/293184 (executing program) 2022/10/28 10:27:26 fetching corpus: 5550, signal 161201/294633 (executing program) 2022/10/28 10:27:26 fetching corpus: 5600, signal 161636/296000 (executing program) 2022/10/28 10:27:26 fetching corpus: 5650, signal 162076/297395 (executing program) 2022/10/28 10:27:26 fetching corpus: 5700, signal 162498/298775 (executing program) 2022/10/28 10:27:26 fetching corpus: 5750, signal 162997/300156 (executing program) 2022/10/28 10:27:26 fetching corpus: 5800, signal 163502/301581 (executing program) 2022/10/28 10:27:26 fetching corpus: 5850, signal 163931/302941 (executing program) 2022/10/28 10:27:26 fetching corpus: 5900, signal 164375/304315 (executing program) 2022/10/28 10:27:26 fetching corpus: 5950, signal 164937/305691 (executing program) 2022/10/28 10:27:26 fetching corpus: 6000, signal 165380/306985 (executing program) 2022/10/28 10:27:27 fetching corpus: 6050, signal 165963/308386 (executing program) 2022/10/28 10:27:27 fetching corpus: 6100, signal 166477/309728 (executing program) 2022/10/28 10:27:27 fetching corpus: 6150, signal 166900/311067 (executing program) 2022/10/28 10:27:27 fetching corpus: 6200, signal 167364/312427 (executing program) 2022/10/28 10:27:27 fetching corpus: 6250, signal 168043/313817 (executing program) 2022/10/28 10:27:27 fetching corpus: 6300, signal 168585/315170 (executing program) 2022/10/28 10:27:27 fetching corpus: 6350, signal 169382/316610 (executing program) 2022/10/28 10:27:27 fetching corpus: 6400, signal 169718/317876 (executing program) 2022/10/28 10:27:27 fetching corpus: 6450, signal 170268/319183 (executing program) 2022/10/28 10:27:27 fetching corpus: 6500, signal 170821/320502 (executing program) 2022/10/28 10:27:27 fetching corpus: 6550, signal 171483/321841 (executing program) 2022/10/28 10:27:27 fetching corpus: 6600, signal 171919/323161 (executing program) 2022/10/28 10:27:27 fetching corpus: 6650, signal 172530/324507 (executing program) 2022/10/28 10:27:27 fetching corpus: 6700, signal 173185/325832 (executing program) 2022/10/28 10:27:27 fetching corpus: 6750, signal 173551/327042 (executing program) 2022/10/28 10:27:27 fetching corpus: 6800, signal 173972/328234 (executing program) 2022/10/28 10:27:27 fetching corpus: 6850, signal 174306/329412 (executing program) 2022/10/28 10:27:27 fetching corpus: 6900, signal 174818/330698 (executing program) 2022/10/28 10:27:27 fetching corpus: 6950, signal 175208/331905 (executing program) 2022/10/28 10:27:28 fetching corpus: 7000, signal 175771/333194 (executing program) 2022/10/28 10:27:28 fetching corpus: 7050, signal 176319/334444 (executing program) 2022/10/28 10:27:28 fetching corpus: 7100, signal 176827/335701 (executing program) 2022/10/28 10:27:28 fetching corpus: 7150, signal 177363/336945 (executing program) 2022/10/28 10:27:28 fetching corpus: 7200, signal 177786/338144 (executing program) 2022/10/28 10:27:28 fetching corpus: 7250, signal 178189/339347 (executing program) 2022/10/28 10:27:28 fetching corpus: 7300, signal 178516/340546 (executing program) 2022/10/28 10:27:28 fetching corpus: 7350, signal 178919/341749 (executing program) 2022/10/28 10:27:28 fetching corpus: 7400, signal 179271/342917 (executing program) 2022/10/28 10:27:28 fetching corpus: 7450, signal 179820/344141 (executing program) 2022/10/28 10:27:28 fetching corpus: 7500, signal 180561/345434 (executing program) 2022/10/28 10:27:28 fetching corpus: 7550, signal 181019/346677 (executing program) 2022/10/28 10:27:28 fetching corpus: 7600, signal 181343/347807 (executing program) 2022/10/28 10:27:28 fetching corpus: 7650, signal 181893/348997 (executing program) 2022/10/28 10:27:28 fetching corpus: 7700, signal 182329/350175 (executing program) 2022/10/28 10:27:28 fetching corpus: 7750, signal 182872/351354 (executing program) 2022/10/28 10:27:28 fetching corpus: 7800, signal 183203/352555 (executing program) 2022/10/28 10:27:29 fetching corpus: 7850, signal 183700/353768 (executing program) 2022/10/28 10:27:29 fetching corpus: 7900, signal 184077/354913 (executing program) 2022/10/28 10:27:29 fetching corpus: 7950, signal 184519/356075 (executing program) 2022/10/28 10:27:29 fetching corpus: 8000, signal 185175/357287 (executing program) 2022/10/28 10:27:29 fetching corpus: 8050, signal 185715/358455 (executing program) 2022/10/28 10:27:29 fetching corpus: 8100, signal 186213/359554 (executing program) 2022/10/28 10:27:29 fetching corpus: 8150, signal 186627/360679 (executing program) 2022/10/28 10:27:29 fetching corpus: 8200, signal 186951/361790 (executing program) 2022/10/28 10:27:29 fetching corpus: 8250, signal 187299/362897 (executing program) 2022/10/28 10:27:29 fetching corpus: 8300, signal 188601/364164 (executing program) 2022/10/28 10:27:29 fetching corpus: 8350, signal 188980/365261 (executing program) 2022/10/28 10:27:29 fetching corpus: 8400, signal 189423/366333 (executing program) 2022/10/28 10:27:29 fetching corpus: 8450, signal 189755/367420 (executing program) 2022/10/28 10:27:29 fetching corpus: 8500, signal 190129/368508 (executing program) 2022/10/28 10:27:30 fetching corpus: 8550, signal 190582/369648 (executing program) 2022/10/28 10:27:30 fetching corpus: 8600, signal 190998/370748 (executing program) 2022/10/28 10:27:30 fetching corpus: 8650, signal 191420/371836 (executing program) 2022/10/28 10:27:30 fetching corpus: 8700, signal 191684/372924 (executing program) 2022/10/28 10:27:30 fetching corpus: 8750, signal 192196/374039 (executing program) 2022/10/28 10:27:30 fetching corpus: 8800, signal 192529/375107 (executing program) 2022/10/28 10:27:30 fetching corpus: 8850, signal 192842/376152 (executing program) 2022/10/28 10:27:30 fetching corpus: 8900, signal 193101/377200 (executing program) 2022/10/28 10:27:30 fetching corpus: 8950, signal 193533/378269 (executing program) 2022/10/28 10:27:30 fetching corpus: 9000, signal 193806/379302 (executing program) 2022/10/28 10:27:30 fetching corpus: 9050, signal 194146/380350 (executing program) 2022/10/28 10:27:30 fetching corpus: 9100, signal 194567/381398 (executing program) 2022/10/28 10:27:30 fetching corpus: 9150, signal 194890/382515 (executing program) 2022/10/28 10:27:30 fetching corpus: 9200, signal 195561/383569 (executing program) 2022/10/28 10:27:30 fetching corpus: 9250, signal 196101/384649 (executing program) 2022/10/28 10:27:30 fetching corpus: 9300, signal 196444/385706 (executing program) 2022/10/28 10:27:30 fetching corpus: 9350, signal 196798/386738 (executing program) 2022/10/28 10:27:31 fetching corpus: 9400, signal 197169/387766 (executing program) 2022/10/28 10:27:31 fetching corpus: 9450, signal 197537/388806 (executing program) 2022/10/28 10:27:31 fetching corpus: 9500, signal 197937/389810 (executing program) 2022/10/28 10:27:31 fetching corpus: 9550, signal 198194/390812 (executing program) 2022/10/28 10:27:31 fetching corpus: 9600, signal 198734/391792 (executing program) 2022/10/28 10:27:31 fetching corpus: 9650, signal 199082/392796 (executing program) 2022/10/28 10:27:31 fetching corpus: 9700, signal 199362/393823 (executing program) 2022/10/28 10:27:31 fetching corpus: 9750, signal 199799/394822 (executing program) 2022/10/28 10:27:31 fetching corpus: 9800, signal 200315/395749 (executing program) 2022/10/28 10:27:31 fetching corpus: 9850, signal 200725/396742 (executing program) 2022/10/28 10:27:31 fetching corpus: 9900, signal 201068/397493 (executing program) 2022/10/28 10:27:31 fetching corpus: 9950, signal 201581/397493 (executing program) 2022/10/28 10:27:31 fetching corpus: 10000, signal 202088/397493 (executing program) 2022/10/28 10:27:31 fetching corpus: 10050, signal 202650/397493 (executing program) 2022/10/28 10:27:31 fetching corpus: 10100, signal 202941/397493 (executing program) 2022/10/28 10:27:31 fetching corpus: 10150, signal 203357/397493 (executing program) 2022/10/28 10:27:32 fetching corpus: 10200, signal 203604/397493 (executing program) 2022/10/28 10:27:32 fetching corpus: 10250, signal 204086/397493 (executing program) 2022/10/28 10:27:32 fetching corpus: 10300, signal 204353/397493 (executing program) 2022/10/28 10:27:32 fetching corpus: 10350, signal 204678/397493 (executing program) 2022/10/28 10:27:32 fetching corpus: 10400, signal 204998/397493 (executing program) 2022/10/28 10:27:32 fetching corpus: 10450, signal 205228/397493 (executing program) 2022/10/28 10:27:32 fetching corpus: 10500, signal 205680/397493 (executing program) 2022/10/28 10:27:32 fetching corpus: 10550, signal 206161/397493 (executing program) 2022/10/28 10:27:32 fetching corpus: 10600, signal 206710/397493 (executing program) 2022/10/28 10:27:32 fetching corpus: 10650, signal 207209/397493 (executing program) 2022/10/28 10:27:32 fetching corpus: 10700, signal 207577/397493 (executing program) 2022/10/28 10:27:32 fetching corpus: 10750, signal 208962/397493 (executing program) 2022/10/28 10:27:32 fetching corpus: 10800, signal 209373/397493 (executing program) 2022/10/28 10:27:32 fetching corpus: 10850, signal 209720/397493 (executing program) 2022/10/28 10:27:32 fetching corpus: 10900, signal 210054/397493 (executing program) 2022/10/28 10:27:32 fetching corpus: 10950, signal 210444/397493 (executing program) 2022/10/28 10:27:32 fetching corpus: 11000, signal 210740/397493 (executing program) 2022/10/28 10:27:32 fetching corpus: 11050, signal 211025/397493 (executing program) 2022/10/28 10:27:32 fetching corpus: 11100, signal 211503/397493 (executing program) 2022/10/28 10:27:33 fetching corpus: 11150, signal 211853/397493 (executing program) 2022/10/28 10:27:33 fetching corpus: 11200, signal 212190/397493 (executing program) 2022/10/28 10:27:33 fetching corpus: 11250, signal 212861/397493 (executing program) 2022/10/28 10:27:33 fetching corpus: 11300, signal 213206/397493 (executing program) 2022/10/28 10:27:33 fetching corpus: 11350, signal 213645/397493 (executing program) 2022/10/28 10:27:33 fetching corpus: 11400, signal 214010/397493 (executing program) 2022/10/28 10:27:33 fetching corpus: 11450, signal 214325/397493 (executing program) 2022/10/28 10:27:33 fetching corpus: 11500, signal 214597/397493 (executing program) 2022/10/28 10:27:33 fetching corpus: 11550, signal 214907/397493 (executing program) 2022/10/28 10:27:33 fetching corpus: 11600, signal 215332/397493 (executing program) 2022/10/28 10:27:33 fetching corpus: 11650, signal 215689/397493 (executing program) [ 156.584813][ T1208] ieee802154 phy0 wpan0: encryption failed: -22 [ 156.591458][ T1208] ieee802154 phy1 wpan1: encryption failed: -22 2022/10/28 10:27:33 fetching corpus: 11700, signal 216026/397493 (executing program) 2022/10/28 10:27:33 fetching corpus: 11750, signal 216339/397493 (executing program) 2022/10/28 10:27:33 fetching corpus: 11800, signal 216691/397493 (executing program) 2022/10/28 10:27:33 fetching corpus: 11850, signal 216911/397493 (executing program) 2022/10/28 10:27:33 fetching corpus: 11900, signal 217250/397493 (executing program) 2022/10/28 10:27:33 fetching corpus: 11950, signal 217883/397493 (executing program) 2022/10/28 10:27:33 fetching corpus: 12000, signal 218082/397493 (executing program) 2022/10/28 10:27:34 fetching corpus: 12050, signal 218387/397493 (executing program) 2022/10/28 10:27:34 fetching corpus: 12100, signal 218692/397493 (executing program) 2022/10/28 10:27:34 fetching corpus: 12150, signal 219068/397493 (executing program) 2022/10/28 10:27:34 fetching corpus: 12200, signal 219505/397493 (executing program) 2022/10/28 10:27:34 fetching corpus: 12250, signal 219732/397493 (executing program) 2022/10/28 10:27:34 fetching corpus: 12300, signal 220061/397493 (executing program) 2022/10/28 10:27:34 fetching corpus: 12350, signal 220446/397493 (executing program) 2022/10/28 10:27:34 fetching corpus: 12400, signal 220702/397493 (executing program) 2022/10/28 10:27:34 fetching corpus: 12450, signal 221062/397493 (executing program) 2022/10/28 10:27:34 fetching corpus: 12500, signal 221385/397493 (executing program) 2022/10/28 10:27:34 fetching corpus: 12550, signal 221770/397493 (executing program) 2022/10/28 10:27:34 fetching corpus: 12600, signal 222036/397493 (executing program) 2022/10/28 10:27:34 fetching corpus: 12650, signal 222299/397493 (executing program) 2022/10/28 10:27:34 fetching corpus: 12700, signal 222594/397493 (executing program) 2022/10/28 10:27:34 fetching corpus: 12750, signal 222843/397493 (executing program) 2022/10/28 10:27:34 fetching corpus: 12800, signal 223297/397493 (executing program) 2022/10/28 10:27:34 fetching corpus: 12850, signal 223869/397493 (executing program) 2022/10/28 10:27:34 fetching corpus: 12900, signal 224326/397493 (executing program) 2022/10/28 10:27:35 fetching corpus: 12950, signal 224549/397493 (executing program) 2022/10/28 10:27:35 fetching corpus: 13000, signal 224950/397493 (executing program) 2022/10/28 10:27:35 fetching corpus: 13050, signal 225211/397493 (executing program) 2022/10/28 10:27:35 fetching corpus: 13100, signal 225471/397493 (executing program) 2022/10/28 10:27:35 fetching corpus: 13150, signal 225783/397493 (executing program) 2022/10/28 10:27:35 fetching corpus: 13200, signal 226122/397493 (executing program) 2022/10/28 10:27:35 fetching corpus: 13250, signal 226350/397493 (executing program) 2022/10/28 10:27:35 fetching corpus: 13300, signal 226729/397493 (executing program) 2022/10/28 10:27:35 fetching corpus: 13350, signal 227094/397493 (executing program) 2022/10/28 10:27:35 fetching corpus: 13400, signal 227475/397493 (executing program) 2022/10/28 10:27:35 fetching corpus: 13450, signal 227726/397493 (executing program) 2022/10/28 10:27:35 fetching corpus: 13500, signal 228060/397493 (executing program) 2022/10/28 10:27:36 fetching corpus: 13550, signal 228355/397493 (executing program) 2022/10/28 10:27:36 fetching corpus: 13600, signal 228616/397493 (executing program) 2022/10/28 10:27:36 fetching corpus: 13650, signal 228856/397493 (executing program) 2022/10/28 10:27:36 fetching corpus: 13700, signal 229156/397493 (executing program) 2022/10/28 10:27:36 fetching corpus: 13750, signal 229443/397493 (executing program) 2022/10/28 10:27:36 fetching corpus: 13800, signal 229733/397493 (executing program) 2022/10/28 10:27:36 fetching corpus: 13850, signal 230012/397493 (executing program) 2022/10/28 10:27:36 fetching corpus: 13900, signal 230317/397493 (executing program) 2022/10/28 10:27:36 fetching corpus: 13950, signal 230575/397493 (executing program) 2022/10/28 10:27:36 fetching corpus: 14000, signal 231288/397493 (executing program) 2022/10/28 10:27:36 fetching corpus: 14050, signal 231570/397493 (executing program) 2022/10/28 10:27:36 fetching corpus: 14100, signal 231860/397493 (executing program) 2022/10/28 10:27:36 fetching corpus: 14150, signal 232225/397493 (executing program) 2022/10/28 10:27:36 fetching corpus: 14200, signal 232529/397493 (executing program) 2022/10/28 10:27:36 fetching corpus: 14250, signal 232817/397493 (executing program) 2022/10/28 10:27:36 fetching corpus: 14300, signal 233049/397493 (executing program) 2022/10/28 10:27:37 fetching corpus: 14350, signal 233422/397493 (executing program) 2022/10/28 10:27:37 fetching corpus: 14400, signal 233639/397493 (executing program) 2022/10/28 10:27:37 fetching corpus: 14450, signal 233916/397496 (executing program) 2022/10/28 10:27:37 fetching corpus: 14500, signal 234264/397496 (executing program) 2022/10/28 10:27:37 fetching corpus: 14550, signal 234499/397496 (executing program) 2022/10/28 10:27:37 fetching corpus: 14600, signal 234722/397496 (executing program) 2022/10/28 10:27:37 fetching corpus: 14650, signal 235068/397496 (executing program) 2022/10/28 10:27:37 fetching corpus: 14700, signal 235404/397496 (executing program) 2022/10/28 10:27:37 fetching corpus: 14750, signal 235690/397496 (executing program) 2022/10/28 10:27:37 fetching corpus: 14800, signal 235899/397496 (executing program) 2022/10/28 10:27:37 fetching corpus: 14850, signal 236247/397496 (executing program) 2022/10/28 10:27:37 fetching corpus: 14900, signal 236778/397496 (executing program) 2022/10/28 10:27:37 fetching corpus: 14950, signal 237257/397496 (executing program) 2022/10/28 10:27:37 fetching corpus: 15000, signal 238500/397496 (executing program) 2022/10/28 10:27:37 fetching corpus: 15050, signal 238769/397496 (executing program) 2022/10/28 10:27:37 fetching corpus: 15100, signal 239086/397496 (executing program) 2022/10/28 10:27:38 fetching corpus: 15150, signal 239343/397496 (executing program) 2022/10/28 10:27:38 fetching corpus: 15200, signal 239717/397496 (executing program) 2022/10/28 10:27:38 fetching corpus: 15250, signal 239988/397496 (executing program) 2022/10/28 10:27:38 fetching corpus: 15300, signal 240255/397496 (executing program) 2022/10/28 10:27:38 fetching corpus: 15350, signal 240615/397496 (executing program) 2022/10/28 10:27:38 fetching corpus: 15400, signal 240916/397496 (executing program) 2022/10/28 10:27:38 fetching corpus: 15450, signal 241152/397496 (executing program) 2022/10/28 10:27:38 fetching corpus: 15500, signal 241458/397496 (executing program) 2022/10/28 10:27:38 fetching corpus: 15550, signal 241869/397496 (executing program) 2022/10/28 10:27:38 fetching corpus: 15600, signal 242060/397496 (executing program) 2022/10/28 10:27:38 fetching corpus: 15650, signal 242410/397496 (executing program) 2022/10/28 10:27:38 fetching corpus: 15700, signal 242691/397496 (executing program) 2022/10/28 10:27:38 fetching corpus: 15750, signal 242945/397496 (executing program) 2022/10/28 10:27:38 fetching corpus: 15800, signal 243299/397496 (executing program) 2022/10/28 10:27:38 fetching corpus: 15850, signal 243548/397496 (executing program) 2022/10/28 10:27:38 fetching corpus: 15900, signal 243827/397496 (executing program) 2022/10/28 10:27:38 fetching corpus: 15950, signal 244098/397496 (executing program) 2022/10/28 10:27:38 fetching corpus: 16000, signal 244375/397496 (executing program) 2022/10/28 10:27:39 fetching corpus: 16050, signal 244551/397496 (executing program) 2022/10/28 10:27:39 fetching corpus: 16100, signal 244733/397496 (executing program) 2022/10/28 10:27:39 fetching corpus: 16150, signal 244968/397496 (executing program) 2022/10/28 10:27:39 fetching corpus: 16200, signal 245183/397496 (executing program) 2022/10/28 10:27:39 fetching corpus: 16250, signal 245533/397496 (executing program) 2022/10/28 10:27:39 fetching corpus: 16300, signal 245892/397496 (executing program) 2022/10/28 10:27:39 fetching corpus: 16350, signal 246094/397496 (executing program) 2022/10/28 10:27:39 fetching corpus: 16400, signal 246337/397496 (executing program) 2022/10/28 10:27:39 fetching corpus: 16450, signal 246531/397496 (executing program) 2022/10/28 10:27:39 fetching corpus: 16500, signal 246811/397496 (executing program) 2022/10/28 10:27:39 fetching corpus: 16550, signal 247045/397496 (executing program) 2022/10/28 10:27:39 fetching corpus: 16600, signal 247323/397496 (executing program) 2022/10/28 10:27:39 fetching corpus: 16650, signal 247578/397496 (executing program) 2022/10/28 10:27:39 fetching corpus: 16700, signal 247821/397496 (executing program) 2022/10/28 10:27:39 fetching corpus: 16750, signal 248123/397496 (executing program) 2022/10/28 10:27:39 fetching corpus: 16800, signal 248305/397496 (executing program) 2022/10/28 10:27:39 fetching corpus: 16850, signal 248544/397496 (executing program) 2022/10/28 10:27:39 fetching corpus: 16900, signal 248850/397496 (executing program) 2022/10/28 10:27:39 fetching corpus: 16950, signal 249277/397496 (executing program) 2022/10/28 10:27:39 fetching corpus: 17000, signal 249484/397496 (executing program) 2022/10/28 10:27:40 fetching corpus: 17050, signal 249689/397496 (executing program) 2022/10/28 10:27:40 fetching corpus: 17100, signal 250016/397496 (executing program) 2022/10/28 10:27:40 fetching corpus: 17150, signal 251215/397496 (executing program) 2022/10/28 10:27:40 fetching corpus: 17200, signal 251557/397496 (executing program) 2022/10/28 10:27:40 fetching corpus: 17250, signal 251817/397496 (executing program) 2022/10/28 10:27:40 fetching corpus: 17300, signal 252081/397496 (executing program) 2022/10/28 10:27:40 fetching corpus: 17350, signal 252373/397496 (executing program) 2022/10/28 10:27:40 fetching corpus: 17400, signal 252525/397496 (executing program) 2022/10/28 10:27:40 fetching corpus: 17450, signal 252751/397496 (executing program) 2022/10/28 10:27:40 fetching corpus: 17500, signal 253018/397496 (executing program) 2022/10/28 10:27:40 fetching corpus: 17550, signal 253395/397496 (executing program) 2022/10/28 10:27:40 fetching corpus: 17600, signal 253735/397496 (executing program) 2022/10/28 10:27:40 fetching corpus: 17650, signal 253946/397496 (executing program) 2022/10/28 10:27:40 fetching corpus: 17700, signal 254164/397496 (executing program) 2022/10/28 10:27:40 fetching corpus: 17750, signal 254382/397496 (executing program) 2022/10/28 10:27:40 fetching corpus: 17800, signal 254598/397496 (executing program) 2022/10/28 10:27:40 fetching corpus: 17850, signal 254786/397496 (executing program) 2022/10/28 10:27:40 fetching corpus: 17900, signal 255033/397496 (executing program) 2022/10/28 10:27:40 fetching corpus: 17950, signal 255184/397496 (executing program) 2022/10/28 10:27:40 fetching corpus: 18000, signal 255410/397496 (executing program) 2022/10/28 10:27:41 fetching corpus: 18050, signal 255606/397496 (executing program) 2022/10/28 10:27:41 fetching corpus: 18100, signal 255873/397496 (executing program) 2022/10/28 10:27:41 fetching corpus: 18150, signal 256122/397496 (executing program) 2022/10/28 10:27:41 fetching corpus: 18200, signal 256377/397496 (executing program) 2022/10/28 10:27:41 fetching corpus: 18250, signal 256610/397496 (executing program) 2022/10/28 10:27:41 fetching corpus: 18300, signal 256789/397496 (executing program) 2022/10/28 10:27:41 fetching corpus: 18350, signal 257129/397496 (executing program) 2022/10/28 10:27:41 fetching corpus: 18400, signal 257394/397496 (executing program) 2022/10/28 10:27:41 fetching corpus: 18450, signal 257805/397496 (executing program) 2022/10/28 10:27:41 fetching corpus: 18500, signal 258124/397496 (executing program) 2022/10/28 10:27:41 fetching corpus: 18550, signal 258319/397496 (executing program) 2022/10/28 10:27:41 fetching corpus: 18600, signal 258557/397496 (executing program) 2022/10/28 10:27:41 fetching corpus: 18650, signal 258868/397496 (executing program) 2022/10/28 10:27:41 fetching corpus: 18700, signal 259001/397496 (executing program) 2022/10/28 10:27:41 fetching corpus: 18750, signal 259178/397496 (executing program) 2022/10/28 10:27:42 fetching corpus: 18800, signal 259487/397496 (executing program) 2022/10/28 10:27:42 fetching corpus: 18850, signal 259749/397496 (executing program) 2022/10/28 10:27:42 fetching corpus: 18900, signal 260029/397496 (executing program) 2022/10/28 10:27:42 fetching corpus: 18950, signal 260391/397496 (executing program) 2022/10/28 10:27:42 fetching corpus: 19000, signal 260709/397496 (executing program) 2022/10/28 10:27:42 fetching corpus: 19050, signal 260991/397496 (executing program) 2022/10/28 10:27:42 fetching corpus: 19100, signal 261172/397496 (executing program) 2022/10/28 10:27:42 fetching corpus: 19150, signal 261318/397496 (executing program) 2022/10/28 10:27:42 fetching corpus: 19200, signal 261574/397496 (executing program) 2022/10/28 10:27:42 fetching corpus: 19250, signal 261851/397496 (executing program) 2022/10/28 10:27:42 fetching corpus: 19300, signal 262041/397496 (executing program) 2022/10/28 10:27:42 fetching corpus: 19350, signal 262255/397496 (executing program) 2022/10/28 10:27:42 fetching corpus: 19400, signal 262531/397496 (executing program) 2022/10/28 10:27:42 fetching corpus: 19450, signal 262746/397496 (executing program) 2022/10/28 10:27:42 fetching corpus: 19500, signal 262987/397496 (executing program) 2022/10/28 10:27:42 fetching corpus: 19550, signal 263167/397496 (executing program) 2022/10/28 10:27:43 fetching corpus: 19600, signal 263389/397496 (executing program) 2022/10/28 10:27:43 fetching corpus: 19650, signal 263554/397496 (executing program) 2022/10/28 10:27:43 fetching corpus: 19700, signal 263718/397496 (executing program) 2022/10/28 10:27:43 fetching corpus: 19750, signal 263989/397496 (executing program) 2022/10/28 10:27:43 fetching corpus: 19800, signal 264182/397496 (executing program) 2022/10/28 10:27:43 fetching corpus: 19850, signal 264376/397496 (executing program) 2022/10/28 10:27:43 fetching corpus: 19900, signal 264607/397496 (executing program) 2022/10/28 10:27:43 fetching corpus: 19950, signal 264821/397496 (executing program) 2022/10/28 10:27:43 fetching corpus: 20000, signal 265125/397496 (executing program) 2022/10/28 10:27:43 fetching corpus: 20050, signal 265364/397496 (executing program) 2022/10/28 10:27:43 fetching corpus: 20100, signal 265603/397496 (executing program) 2022/10/28 10:27:44 fetching corpus: 20150, signal 265824/397496 (executing program) 2022/10/28 10:27:44 fetching corpus: 20200, signal 265994/397496 (executing program) 2022/10/28 10:27:44 fetching corpus: 20250, signal 266245/397496 (executing program) 2022/10/28 10:27:44 fetching corpus: 20300, signal 266538/397499 (executing program) 2022/10/28 10:27:44 fetching corpus: 20350, signal 267711/397499 (executing program) 2022/10/28 10:27:44 fetching corpus: 20400, signal 268025/397499 (executing program) 2022/10/28 10:27:44 fetching corpus: 20450, signal 268252/397499 (executing program) 2022/10/28 10:27:44 fetching corpus: 20500, signal 268457/397499 (executing program) 2022/10/28 10:27:44 fetching corpus: 20550, signal 268721/397499 (executing program) 2022/10/28 10:27:44 fetching corpus: 20600, signal 269025/397499 (executing program) 2022/10/28 10:27:44 fetching corpus: 20650, signal 269261/397499 (executing program) 2022/10/28 10:27:44 fetching corpus: 20700, signal 269478/397499 (executing program) 2022/10/28 10:27:44 fetching corpus: 20750, signal 269678/397499 (executing program) 2022/10/28 10:27:44 fetching corpus: 20800, signal 269985/397499 (executing program) 2022/10/28 10:27:44 fetching corpus: 20850, signal 271271/397499 (executing program) 2022/10/28 10:27:44 fetching corpus: 20900, signal 271595/397499 (executing program) 2022/10/28 10:27:44 fetching corpus: 20950, signal 271858/397499 (executing program) 2022/10/28 10:27:44 fetching corpus: 21000, signal 272051/397499 (executing program) 2022/10/28 10:27:44 fetching corpus: 21050, signal 272331/397499 (executing program) 2022/10/28 10:27:45 fetching corpus: 21100, signal 272645/397499 (executing program) 2022/10/28 10:27:45 fetching corpus: 21150, signal 272889/397499 (executing program) 2022/10/28 10:27:45 fetching corpus: 21200, signal 273106/397499 (executing program) 2022/10/28 10:27:45 fetching corpus: 21250, signal 273362/397499 (executing program) 2022/10/28 10:27:45 fetching corpus: 21300, signal 273613/397499 (executing program) 2022/10/28 10:27:45 fetching corpus: 21350, signal 273883/397499 (executing program) 2022/10/28 10:27:45 fetching corpus: 21400, signal 274089/397499 (executing program) 2022/10/28 10:27:45 fetching corpus: 21450, signal 274358/397499 (executing program) 2022/10/28 10:27:45 fetching corpus: 21500, signal 274529/397499 (executing program) 2022/10/28 10:27:45 fetching corpus: 21550, signal 274769/397499 (executing program) 2022/10/28 10:27:45 fetching corpus: 21600, signal 275048/397499 (executing program) 2022/10/28 10:27:45 fetching corpus: 21650, signal 275231/397499 (executing program) 2022/10/28 10:27:45 fetching corpus: 21700, signal 275382/397499 (executing program) 2022/10/28 10:27:45 fetching corpus: 21750, signal 275623/397499 (executing program) 2022/10/28 10:27:45 fetching corpus: 21800, signal 275818/397499 (executing program) 2022/10/28 10:27:45 fetching corpus: 21850, signal 276380/397499 (executing program) 2022/10/28 10:27:45 fetching corpus: 21900, signal 276637/397499 (executing program) 2022/10/28 10:27:46 fetching corpus: 21950, signal 276813/397499 (executing program) 2022/10/28 10:27:46 fetching corpus: 22000, signal 277188/397499 (executing program) 2022/10/28 10:27:46 fetching corpus: 22050, signal 277436/397499 (executing program) 2022/10/28 10:27:46 fetching corpus: 22100, signal 277598/397499 (executing program) 2022/10/28 10:27:46 fetching corpus: 22150, signal 277791/397499 (executing program) 2022/10/28 10:27:46 fetching corpus: 22200, signal 278044/397499 (executing program) 2022/10/28 10:27:46 fetching corpus: 22250, signal 278330/397499 (executing program) 2022/10/28 10:27:46 fetching corpus: 22300, signal 278552/397499 (executing program) 2022/10/28 10:27:46 fetching corpus: 22350, signal 278734/397499 (executing program) 2022/10/28 10:27:46 fetching corpus: 22400, signal 278938/397499 (executing program) 2022/10/28 10:27:46 fetching corpus: 22450, signal 279114/397499 (executing program) 2022/10/28 10:27:46 fetching corpus: 22500, signal 279353/397499 (executing program) 2022/10/28 10:27:46 fetching corpus: 22550, signal 279553/397499 (executing program) 2022/10/28 10:27:46 fetching corpus: 22600, signal 279741/397499 (executing program) 2022/10/28 10:27:46 fetching corpus: 22650, signal 279992/397499 (executing program) 2022/10/28 10:27:46 fetching corpus: 22700, signal 280153/397499 (executing program) 2022/10/28 10:27:46 fetching corpus: 22750, signal 280322/397499 (executing program) 2022/10/28 10:27:46 fetching corpus: 22800, signal 280477/397499 (executing program) 2022/10/28 10:27:46 fetching corpus: 22850, signal 280672/397499 (executing program) 2022/10/28 10:27:47 fetching corpus: 22900, signal 280903/397499 (executing program) 2022/10/28 10:27:47 fetching corpus: 22950, signal 281162/397499 (executing program) 2022/10/28 10:27:47 fetching corpus: 23000, signal 281462/397499 (executing program) 2022/10/28 10:27:47 fetching corpus: 23050, signal 281639/397499 (executing program) 2022/10/28 10:27:47 fetching corpus: 23100, signal 281894/397499 (executing program) 2022/10/28 10:27:47 fetching corpus: 23150, signal 282061/397499 (executing program) 2022/10/28 10:27:47 fetching corpus: 23200, signal 282228/397499 (executing program) 2022/10/28 10:27:47 fetching corpus: 23250, signal 282388/397499 (executing program) 2022/10/28 10:27:47 fetching corpus: 23300, signal 282572/397499 (executing program) 2022/10/28 10:27:47 fetching corpus: 23350, signal 282948/397499 (executing program) 2022/10/28 10:27:47 fetching corpus: 23400, signal 283115/397499 (executing program) 2022/10/28 10:27:47 fetching corpus: 23450, signal 283366/397499 (executing program) 2022/10/28 10:27:47 fetching corpus: 23500, signal 283535/397499 (executing program) 2022/10/28 10:27:47 fetching corpus: 23550, signal 283730/397499 (executing program) 2022/10/28 10:27:47 fetching corpus: 23600, signal 283879/397499 (executing program) 2022/10/28 10:27:47 fetching corpus: 23650, signal 284073/397499 (executing program) 2022/10/28 10:27:47 fetching corpus: 23700, signal 284315/397499 (executing program) 2022/10/28 10:27:48 fetching corpus: 23750, signal 284485/397499 (executing program) 2022/10/28 10:27:48 fetching corpus: 23800, signal 284672/397499 (executing program) 2022/10/28 10:27:48 fetching corpus: 23850, signal 284851/397499 (executing program) 2022/10/28 10:27:48 fetching corpus: 23900, signal 285019/397499 (executing program) 2022/10/28 10:27:48 fetching corpus: 23950, signal 285253/397499 (executing program) 2022/10/28 10:27:48 fetching corpus: 24000, signal 285443/397499 (executing program) 2022/10/28 10:27:48 fetching corpus: 24050, signal 285657/397499 (executing program) 2022/10/28 10:27:48 fetching corpus: 24100, signal 285806/397499 (executing program) 2022/10/28 10:27:48 fetching corpus: 24150, signal 285989/397499 (executing program) 2022/10/28 10:27:48 fetching corpus: 24200, signal 286175/397499 (executing program) 2022/10/28 10:27:48 fetching corpus: 24250, signal 286348/397499 (executing program) 2022/10/28 10:27:48 fetching corpus: 24300, signal 286549/397499 (executing program) 2022/10/28 10:27:48 fetching corpus: 24350, signal 286762/397499 (executing program) 2022/10/28 10:27:48 fetching corpus: 24400, signal 286923/397499 (executing program) 2022/10/28 10:27:48 fetching corpus: 24450, signal 287120/397499 (executing program) 2022/10/28 10:27:48 fetching corpus: 24500, signal 287304/397499 (executing program) 2022/10/28 10:27:48 fetching corpus: 24550, signal 287744/397499 (executing program) 2022/10/28 10:27:48 fetching corpus: 24600, signal 287955/397499 (executing program) 2022/10/28 10:27:48 fetching corpus: 24650, signal 288114/397499 (executing program) 2022/10/28 10:27:49 fetching corpus: 24700, signal 288268/397499 (executing program) 2022/10/28 10:27:49 fetching corpus: 24750, signal 288463/397499 (executing program) 2022/10/28 10:27:49 fetching corpus: 24800, signal 288674/397499 (executing program) 2022/10/28 10:27:49 fetching corpus: 24850, signal 288869/397499 (executing program) 2022/10/28 10:27:49 fetching corpus: 24900, signal 289084/397499 (executing program) 2022/10/28 10:27:49 fetching corpus: 24950, signal 289272/397499 (executing program) 2022/10/28 10:27:49 fetching corpus: 25000, signal 289472/397499 (executing program) 2022/10/28 10:27:49 fetching corpus: 25050, signal 289632/397499 (executing program) 2022/10/28 10:27:49 fetching corpus: 25100, signal 289789/397499 (executing program) 2022/10/28 10:27:49 fetching corpus: 25150, signal 289983/397499 (executing program) 2022/10/28 10:27:49 fetching corpus: 25200, signal 290181/397499 (executing program) 2022/10/28 10:27:49 fetching corpus: 25250, signal 290337/397499 (executing program) 2022/10/28 10:27:49 fetching corpus: 25300, signal 290591/397499 (executing program) 2022/10/28 10:27:49 fetching corpus: 25350, signal 290762/397499 (executing program) 2022/10/28 10:27:49 fetching corpus: 25400, signal 290939/397499 (executing program) 2022/10/28 10:27:49 fetching corpus: 25450, signal 291272/397499 (executing program) 2022/10/28 10:27:49 fetching corpus: 25500, signal 291460/397499 (executing program) 2022/10/28 10:27:49 fetching corpus: 25550, signal 291635/397499 (executing program) 2022/10/28 10:27:50 fetching corpus: 25600, signal 292421/397499 (executing program) 2022/10/28 10:27:50 fetching corpus: 25650, signal 292647/397499 (executing program) 2022/10/28 10:27:50 fetching corpus: 25700, signal 292800/397499 (executing program) 2022/10/28 10:27:50 fetching corpus: 25750, signal 292984/397499 (executing program) 2022/10/28 10:27:50 fetching corpus: 25800, signal 293224/397499 (executing program) 2022/10/28 10:27:50 fetching corpus: 25850, signal 293476/397499 (executing program) 2022/10/28 10:27:50 fetching corpus: 25900, signal 293655/397502 (executing program) 2022/10/28 10:27:50 fetching corpus: 25950, signal 293995/397502 (executing program) 2022/10/28 10:27:50 fetching corpus: 26000, signal 294307/397502 (executing program) 2022/10/28 10:27:50 fetching corpus: 26050, signal 294525/397502 (executing program) 2022/10/28 10:27:50 fetching corpus: 26100, signal 294727/397502 (executing program) 2022/10/28 10:27:50 fetching corpus: 26150, signal 294938/397502 (executing program) 2022/10/28 10:27:50 fetching corpus: 26200, signal 295147/397502 (executing program) 2022/10/28 10:27:50 fetching corpus: 26250, signal 295288/397502 (executing program) 2022/10/28 10:27:51 fetching corpus: 26300, signal 295518/397502 (executing program) 2022/10/28 10:27:51 fetching corpus: 26350, signal 295730/397502 (executing program) 2022/10/28 10:27:51 fetching corpus: 26400, signal 295933/397502 (executing program) 2022/10/28 10:27:51 fetching corpus: 26450, signal 296128/397502 (executing program) 2022/10/28 10:27:51 fetching corpus: 26500, signal 296289/397502 (executing program) 2022/10/28 10:27:51 fetching corpus: 26550, signal 296486/397502 (executing program) 2022/10/28 10:27:51 fetching corpus: 26600, signal 296637/397502 (executing program) 2022/10/28 10:27:51 fetching corpus: 26650, signal 296849/397502 (executing program) 2022/10/28 10:27:51 fetching corpus: 26700, signal 297075/397502 (executing program) 2022/10/28 10:27:51 fetching corpus: 26750, signal 297222/397502 (executing program) 2022/10/28 10:27:51 fetching corpus: 26800, signal 297403/397502 (executing program) 2022/10/28 10:27:51 fetching corpus: 26850, signal 297575/397502 (executing program) 2022/10/28 10:27:51 fetching corpus: 26900, signal 297744/397502 (executing program) 2022/10/28 10:27:51 fetching corpus: 26950, signal 297933/397502 (executing program) 2022/10/28 10:27:51 fetching corpus: 27000, signal 298120/397502 (executing program) 2022/10/28 10:27:51 fetching corpus: 27050, signal 298283/397502 (executing program) 2022/10/28 10:27:51 fetching corpus: 27100, signal 298471/397502 (executing program) 2022/10/28 10:27:51 fetching corpus: 27150, signal 298665/397502 (executing program) 2022/10/28 10:27:52 fetching corpus: 27200, signal 298840/397502 (executing program) 2022/10/28 10:27:52 fetching corpus: 27250, signal 299083/397502 (executing program) 2022/10/28 10:27:52 fetching corpus: 27300, signal 299295/397502 (executing program) 2022/10/28 10:27:52 fetching corpus: 27350, signal 299775/397502 (executing program) 2022/10/28 10:27:52 fetching corpus: 27400, signal 299932/397502 (executing program) 2022/10/28 10:27:52 fetching corpus: 27450, signal 300076/397502 (executing program) 2022/10/28 10:27:52 fetching corpus: 27500, signal 300235/397502 (executing program) 2022/10/28 10:27:52 fetching corpus: 27550, signal 300446/397502 (executing program) 2022/10/28 10:27:52 fetching corpus: 27600, signal 300615/397502 (executing program) 2022/10/28 10:27:53 fetching corpus: 27650, signal 300761/397502 (executing program) 2022/10/28 10:27:53 fetching corpus: 27700, signal 300937/397502 (executing program) 2022/10/28 10:27:53 fetching corpus: 27750, signal 301153/397502 (executing program) 2022/10/28 10:27:53 fetching corpus: 27800, signal 301371/397502 (executing program) 2022/10/28 10:27:53 fetching corpus: 27850, signal 301550/397502 (executing program) 2022/10/28 10:27:53 fetching corpus: 27900, signal 301736/397502 (executing program) 2022/10/28 10:27:53 fetching corpus: 27950, signal 301941/397502 (executing program) 2022/10/28 10:27:53 fetching corpus: 28000, signal 302120/397502 (executing program) 2022/10/28 10:27:53 fetching corpus: 28050, signal 302292/397502 (executing program) 2022/10/28 10:27:53 fetching corpus: 28100, signal 302471/397502 (executing program) 2022/10/28 10:27:53 fetching corpus: 28150, signal 302622/397502 (executing program) 2022/10/28 10:27:53 fetching corpus: 28200, signal 302780/397502 (executing program) 2022/10/28 10:27:53 fetching corpus: 28250, signal 303059/397502 (executing program) 2022/10/28 10:27:53 fetching corpus: 28300, signal 303250/397502 (executing program) 2022/10/28 10:27:53 fetching corpus: 28350, signal 303414/397502 (executing program) 2022/10/28 10:27:53 fetching corpus: 28400, signal 303620/397502 (executing program) 2022/10/28 10:27:53 fetching corpus: 28450, signal 303814/397502 (executing program) 2022/10/28 10:27:53 fetching corpus: 28500, signal 303973/397502 (executing program) 2022/10/28 10:27:54 fetching corpus: 28550, signal 304132/397502 (executing program) 2022/10/28 10:27:54 fetching corpus: 28600, signal 304276/397502 (executing program) 2022/10/28 10:27:54 fetching corpus: 28650, signal 304444/397502 (executing program) 2022/10/28 10:27:54 fetching corpus: 28700, signal 304638/397502 (executing program) 2022/10/28 10:27:54 fetching corpus: 28750, signal 304816/397502 (executing program) 2022/10/28 10:27:54 fetching corpus: 28800, signal 304937/397502 (executing program) 2022/10/28 10:27:54 fetching corpus: 28850, signal 305135/397502 (executing program) 2022/10/28 10:27:54 fetching corpus: 28900, signal 305256/397502 (executing program) 2022/10/28 10:27:54 fetching corpus: 28950, signal 305424/397502 (executing program) 2022/10/28 10:27:54 fetching corpus: 29000, signal 305612/397502 (executing program) 2022/10/28 10:27:54 fetching corpus: 29050, signal 305773/397502 (executing program) 2022/10/28 10:27:54 fetching corpus: 29100, signal 305946/397502 (executing program) 2022/10/28 10:27:54 fetching corpus: 29150, signal 306131/397502 (executing program) 2022/10/28 10:27:54 fetching corpus: 29200, signal 306329/397502 (executing program) 2022/10/28 10:27:54 fetching corpus: 29250, signal 306505/397502 (executing program) 2022/10/28 10:27:54 fetching corpus: 29300, signal 306675/397502 (executing program) 2022/10/28 10:27:54 fetching corpus: 29350, signal 306926/397502 (executing program) 2022/10/28 10:27:54 fetching corpus: 29400, signal 307096/397502 (executing program) 2022/10/28 10:27:54 fetching corpus: 29450, signal 307284/397502 (executing program) 2022/10/28 10:27:54 fetching corpus: 29500, signal 307427/397502 (executing program) 2022/10/28 10:27:55 fetching corpus: 29550, signal 307627/397502 (executing program) 2022/10/28 10:27:55 fetching corpus: 29600, signal 307792/397502 (executing program) 2022/10/28 10:27:55 fetching corpus: 29650, signal 308012/397502 (executing program) 2022/10/28 10:27:55 fetching corpus: 29700, signal 308180/397502 (executing program) 2022/10/28 10:27:55 fetching corpus: 29750, signal 308385/397502 (executing program) 2022/10/28 10:27:55 fetching corpus: 29800, signal 308783/397502 (executing program) 2022/10/28 10:27:55 fetching corpus: 29850, signal 309066/397502 (executing program) 2022/10/28 10:27:55 fetching corpus: 29900, signal 309225/397502 (executing program) 2022/10/28 10:27:55 fetching corpus: 29950, signal 309397/397502 (executing program) 2022/10/28 10:27:55 fetching corpus: 30000, signal 309555/397502 (executing program) 2022/10/28 10:27:55 fetching corpus: 30050, signal 309731/397502 (executing program) 2022/10/28 10:27:55 fetching corpus: 30100, signal 309857/397502 (executing program) 2022/10/28 10:27:55 fetching corpus: 30150, signal 310036/397502 (executing program) 2022/10/28 10:27:56 fetching corpus: 30200, signal 310173/397502 (executing program) 2022/10/28 10:27:56 fetching corpus: 30250, signal 310356/397502 (executing program) 2022/10/28 10:27:56 fetching corpus: 30300, signal 310561/397502 (executing program) 2022/10/28 10:27:56 fetching corpus: 30350, signal 310671/397502 (executing program) 2022/10/28 10:27:56 fetching corpus: 30400, signal 310818/397502 (executing program) 2022/10/28 10:27:56 fetching corpus: 30450, signal 311029/397502 (executing program) 2022/10/28 10:27:56 fetching corpus: 30500, signal 311265/397502 (executing program) 2022/10/28 10:27:56 fetching corpus: 30550, signal 311424/397502 (executing program) 2022/10/28 10:27:56 fetching corpus: 30600, signal 311620/397502 (executing program) 2022/10/28 10:27:56 fetching corpus: 30650, signal 311744/397502 (executing program) 2022/10/28 10:27:56 fetching corpus: 30700, signal 311955/397502 (executing program) 2022/10/28 10:27:56 fetching corpus: 30750, signal 312104/397502 (executing program) 2022/10/28 10:27:56 fetching corpus: 30800, signal 312264/397502 (executing program) 2022/10/28 10:27:56 fetching corpus: 30850, signal 312406/397502 (executing program) 2022/10/28 10:27:56 fetching corpus: 30900, signal 312588/397502 (executing program) 2022/10/28 10:27:56 fetching corpus: 30950, signal 312855/397502 (executing program) 2022/10/28 10:27:56 fetching corpus: 31000, signal 313021/397502 (executing program) 2022/10/28 10:27:56 fetching corpus: 31050, signal 313162/397502 (executing program) 2022/10/28 10:27:56 fetching corpus: 31100, signal 313309/397502 (executing program) 2022/10/28 10:27:56 fetching corpus: 31150, signal 313518/397502 (executing program) 2022/10/28 10:27:57 fetching corpus: 31200, signal 313683/397502 (executing program) 2022/10/28 10:27:57 fetching corpus: 31250, signal 313834/397502 (executing program) 2022/10/28 10:27:57 fetching corpus: 31300, signal 313970/397502 (executing program) 2022/10/28 10:27:57 fetching corpus: 31350, signal 314192/397502 (executing program) 2022/10/28 10:27:57 fetching corpus: 31400, signal 314353/397502 (executing program) 2022/10/28 10:27:57 fetching corpus: 31450, signal 314480/397502 (executing program) 2022/10/28 10:27:57 fetching corpus: 31500, signal 314621/397502 (executing program) 2022/10/28 10:27:57 fetching corpus: 31550, signal 314833/397502 (executing program) 2022/10/28 10:27:57 fetching corpus: 31600, signal 315034/397502 (executing program) 2022/10/28 10:27:57 fetching corpus: 31650, signal 315246/397502 (executing program) 2022/10/28 10:27:57 fetching corpus: 31700, signal 315409/397502 (executing program) 2022/10/28 10:27:57 fetching corpus: 31750, signal 315577/397502 (executing program) 2022/10/28 10:27:57 fetching corpus: 31800, signal 315833/397502 (executing program) 2022/10/28 10:27:57 fetching corpus: 31850, signal 315971/397502 (executing program) 2022/10/28 10:27:57 fetching corpus: 31900, signal 316145/397502 (executing program) 2022/10/28 10:27:57 fetching corpus: 31950, signal 316285/397502 (executing program) 2022/10/28 10:27:57 fetching corpus: 32000, signal 316474/397502 (executing program) 2022/10/28 10:27:58 fetching corpus: 32050, signal 316616/397502 (executing program) 2022/10/28 10:27:58 fetching corpus: 32100, signal 316754/397502 (executing program) 2022/10/28 10:27:58 fetching corpus: 32150, signal 316942/397502 (executing program) 2022/10/28 10:27:58 fetching corpus: 32200, signal 317208/397502 (executing program) 2022/10/28 10:27:58 fetching corpus: 32250, signal 317426/397502 (executing program) 2022/10/28 10:27:58 fetching corpus: 32300, signal 317583/397502 (executing program) 2022/10/28 10:27:58 fetching corpus: 32350, signal 317789/397502 (executing program) 2022/10/28 10:27:58 fetching corpus: 32400, signal 318012/397502 (executing program) 2022/10/28 10:27:58 fetching corpus: 32450, signal 318212/397502 (executing program) 2022/10/28 10:27:58 fetching corpus: 32500, signal 318357/397502 (executing program) 2022/10/28 10:27:58 fetching corpus: 32550, signal 318594/397502 (executing program) 2022/10/28 10:27:58 fetching corpus: 32600, signal 318731/397502 (executing program) 2022/10/28 10:27:58 fetching corpus: 32650, signal 318898/397502 (executing program) 2022/10/28 10:27:58 fetching corpus: 32700, signal 319042/397502 (executing program) 2022/10/28 10:27:58 fetching corpus: 32750, signal 319180/397502 (executing program) 2022/10/28 10:27:59 fetching corpus: 32800, signal 319277/397502 (executing program) 2022/10/28 10:27:59 fetching corpus: 32850, signal 319456/397502 (executing program) 2022/10/28 10:27:59 fetching corpus: 32900, signal 319639/397502 (executing program) 2022/10/28 10:27:59 fetching corpus: 32950, signal 319783/397502 (executing program) 2022/10/28 10:27:59 fetching corpus: 33000, signal 319948/397502 (executing program) 2022/10/28 10:27:59 fetching corpus: 33050, signal 320094/397502 (executing program) 2022/10/28 10:27:59 fetching corpus: 33100, signal 320270/397502 (executing program) 2022/10/28 10:27:59 fetching corpus: 33150, signal 320436/397502 (executing program) 2022/10/28 10:27:59 fetching corpus: 33200, signal 320648/397502 (executing program) 2022/10/28 10:27:59 fetching corpus: 33250, signal 320847/397502 (executing program) 2022/10/28 10:27:59 fetching corpus: 33300, signal 321021/397502 (executing program) 2022/10/28 10:27:59 fetching corpus: 33350, signal 321185/397502 (executing program) 2022/10/28 10:27:59 fetching corpus: 33400, signal 321364/397502 (executing program) 2022/10/28 10:27:59 fetching corpus: 33450, signal 322033/397502 (executing program) 2022/10/28 10:27:59 fetching corpus: 33500, signal 322148/397502 (executing program) 2022/10/28 10:27:59 fetching corpus: 33550, signal 322359/397502 (executing program) 2022/10/28 10:27:59 fetching corpus: 33600, signal 322495/397502 (executing program) 2022/10/28 10:27:59 fetching corpus: 33650, signal 322648/397502 (executing program) 2022/10/28 10:27:59 fetching corpus: 33700, signal 322787/397502 (executing program) 2022/10/28 10:27:59 fetching corpus: 33750, signal 322993/397502 (executing program) 2022/10/28 10:28:00 fetching corpus: 33800, signal 323133/397502 (executing program) 2022/10/28 10:28:00 fetching corpus: 33850, signal 323410/397502 (executing program) 2022/10/28 10:28:00 fetching corpus: 33900, signal 323540/397502 (executing program) 2022/10/28 10:28:00 fetching corpus: 33950, signal 323741/397502 (executing program) 2022/10/28 10:28:00 fetching corpus: 34000, signal 323922/397502 (executing program) 2022/10/28 10:28:00 fetching corpus: 34050, signal 324046/397502 (executing program) 2022/10/28 10:28:00 fetching corpus: 34100, signal 324167/397502 (executing program) 2022/10/28 10:28:00 fetching corpus: 34150, signal 324408/397502 (executing program) 2022/10/28 10:28:00 fetching corpus: 34200, signal 324528/397502 (executing program) 2022/10/28 10:28:00 fetching corpus: 34250, signal 324698/397502 (executing program) 2022/10/28 10:28:00 fetching corpus: 34300, signal 324873/397502 (executing program) 2022/10/28 10:28:00 fetching corpus: 34350, signal 325047/397502 (executing program) 2022/10/28 10:28:00 fetching corpus: 34400, signal 325171/397502 (executing program) 2022/10/28 10:28:00 fetching corpus: 34450, signal 325292/397502 (executing program) 2022/10/28 10:28:00 fetching corpus: 34500, signal 325463/397502 (executing program) 2022/10/28 10:28:00 fetching corpus: 34550, signal 325633/397502 (executing program) 2022/10/28 10:28:00 fetching corpus: 34600, signal 325764/397502 (executing program) 2022/10/28 10:28:00 fetching corpus: 34650, signal 325933/397502 (executing program) 2022/10/28 10:28:00 fetching corpus: 34700, signal 326106/397502 (executing program) 2022/10/28 10:28:01 fetching corpus: 34750, signal 326233/397502 (executing program) 2022/10/28 10:28:01 fetching corpus: 34800, signal 326374/397502 (executing program) 2022/10/28 10:28:01 fetching corpus: 34850, signal 326498/397502 (executing program) 2022/10/28 10:28:01 fetching corpus: 34900, signal 326645/397502 (executing program) 2022/10/28 10:28:01 fetching corpus: 34950, signal 326834/397502 (executing program) 2022/10/28 10:28:01 fetching corpus: 35000, signal 326981/397502 (executing program) 2022/10/28 10:28:01 fetching corpus: 35050, signal 327428/397502 (executing program) 2022/10/28 10:28:01 fetching corpus: 35100, signal 327552/397502 (executing program) 2022/10/28 10:28:01 fetching corpus: 35150, signal 327675/397502 (executing program) 2022/10/28 10:28:01 fetching corpus: 35200, signal 327833/397502 (executing program) 2022/10/28 10:28:01 fetching corpus: 35250, signal 327991/397502 (executing program) 2022/10/28 10:28:01 fetching corpus: 35300, signal 328109/397502 (executing program) 2022/10/28 10:28:01 fetching corpus: 35350, signal 328263/397502 (executing program) 2022/10/28 10:28:01 fetching corpus: 35400, signal 328448/397502 (executing program) 2022/10/28 10:28:01 fetching corpus: 35450, signal 328587/397502 (executing program) 2022/10/28 10:28:02 fetching corpus: 35500, signal 328722/397502 (executing program) 2022/10/28 10:28:02 fetching corpus: 35550, signal 328958/397502 (executing program) 2022/10/28 10:28:02 fetching corpus: 35600, signal 329135/397502 (executing program) 2022/10/28 10:28:02 fetching corpus: 35650, signal 329262/397502 (executing program) 2022/10/28 10:28:02 fetching corpus: 35700, signal 329400/397502 (executing program) 2022/10/28 10:28:02 fetching corpus: 35750, signal 329620/397502 (executing program) 2022/10/28 10:28:02 fetching corpus: 35800, signal 329763/397502 (executing program) 2022/10/28 10:28:02 fetching corpus: 35850, signal 330076/397502 (executing program) 2022/10/28 10:28:02 fetching corpus: 35900, signal 330207/397502 (executing program) 2022/10/28 10:28:02 fetching corpus: 35950, signal 330389/397502 (executing program) 2022/10/28 10:28:02 fetching corpus: 36000, signal 330549/397502 (executing program) 2022/10/28 10:28:02 fetching corpus: 36050, signal 330696/397502 (executing program) 2022/10/28 10:28:02 fetching corpus: 36100, signal 330820/397502 (executing program) 2022/10/28 10:28:02 fetching corpus: 36150, signal 330963/397502 (executing program) 2022/10/28 10:28:02 fetching corpus: 36200, signal 331073/397502 (executing program) 2022/10/28 10:28:02 fetching corpus: 36250, signal 331232/397502 (executing program) 2022/10/28 10:28:02 fetching corpus: 36300, signal 331473/397502 (executing program) 2022/10/28 10:28:02 fetching corpus: 36350, signal 331672/397502 (executing program) 2022/10/28 10:28:02 fetching corpus: 36400, signal 331889/397502 (executing program) 2022/10/28 10:28:02 fetching corpus: 36450, signal 332018/397502 (executing program) 2022/10/28 10:28:03 fetching corpus: 36500, signal 332250/397502 (executing program) 2022/10/28 10:28:03 fetching corpus: 36550, signal 332380/397502 (executing program) 2022/10/28 10:28:03 fetching corpus: 36600, signal 332553/397502 (executing program) 2022/10/28 10:28:03 fetching corpus: 36650, signal 332716/397502 (executing program) 2022/10/28 10:28:03 fetching corpus: 36700, signal 332844/397502 (executing program) 2022/10/28 10:28:03 fetching corpus: 36750, signal 332979/397502 (executing program) 2022/10/28 10:28:03 fetching corpus: 36800, signal 333090/397504 (executing program) 2022/10/28 10:28:03 fetching corpus: 36850, signal 333321/397504 (executing program) 2022/10/28 10:28:03 fetching corpus: 36900, signal 333489/397504 (executing program) 2022/10/28 10:28:03 fetching corpus: 36950, signal 333612/397504 (executing program) 2022/10/28 10:28:03 fetching corpus: 37000, signal 333727/397504 (executing program) 2022/10/28 10:28:03 fetching corpus: 37050, signal 333870/397504 (executing program) 2022/10/28 10:28:03 fetching corpus: 37100, signal 334105/397504 (executing program) 2022/10/28 10:28:03 fetching corpus: 37150, signal 334241/397504 (executing program) 2022/10/28 10:28:03 fetching corpus: 37200, signal 335393/397504 (executing program) 2022/10/28 10:28:03 fetching corpus: 37250, signal 335526/397504 (executing program) 2022/10/28 10:28:03 fetching corpus: 37300, signal 335733/397504 (executing program) 2022/10/28 10:28:03 fetching corpus: 37350, signal 335882/397504 (executing program) 2022/10/28 10:28:03 fetching corpus: 37400, signal 336047/397504 (executing program) 2022/10/28 10:28:03 fetching corpus: 37450, signal 336189/397504 (executing program) 2022/10/28 10:28:04 fetching corpus: 37500, signal 336347/397504 (executing program) 2022/10/28 10:28:04 fetching corpus: 37550, signal 336481/397504 (executing program) 2022/10/28 10:28:04 fetching corpus: 37600, signal 336738/397504 (executing program) 2022/10/28 10:28:04 fetching corpus: 37650, signal 336881/397504 (executing program) 2022/10/28 10:28:04 fetching corpus: 37700, signal 337022/397504 (executing program) 2022/10/28 10:28:04 fetching corpus: 37750, signal 337144/397504 (executing program) 2022/10/28 10:28:04 fetching corpus: 37800, signal 337283/397504 (executing program) 2022/10/28 10:28:04 fetching corpus: 37850, signal 337418/397504 (executing program) 2022/10/28 10:28:04 fetching corpus: 37900, signal 337535/397504 (executing program) 2022/10/28 10:28:04 fetching corpus: 37950, signal 337735/397504 (executing program) 2022/10/28 10:28:04 fetching corpus: 38000, signal 338018/397504 (executing program) 2022/10/28 10:28:04 fetching corpus: 38050, signal 338133/397504 (executing program) 2022/10/28 10:28:04 fetching corpus: 38100, signal 338310/397504 (executing program) 2022/10/28 10:28:04 fetching corpus: 38150, signal 338455/397504 (executing program) 2022/10/28 10:28:04 fetching corpus: 38200, signal 338582/397504 (executing program) 2022/10/28 10:28:04 fetching corpus: 38250, signal 338712/397504 (executing program) 2022/10/28 10:28:05 fetching corpus: 38300, signal 338861/397504 (executing program) 2022/10/28 10:28:05 fetching corpus: 38350, signal 338978/397504 (executing program) 2022/10/28 10:28:05 fetching corpus: 38400, signal 339162/397504 (executing program) 2022/10/28 10:28:05 fetching corpus: 38450, signal 339302/397504 (executing program) 2022/10/28 10:28:05 fetching corpus: 38500, signal 339491/397504 (executing program) 2022/10/28 10:28:05 fetching corpus: 38550, signal 339690/397504 (executing program) 2022/10/28 10:28:05 fetching corpus: 38600, signal 339847/397504 (executing program) 2022/10/28 10:28:05 fetching corpus: 38650, signal 340005/397504 (executing program) 2022/10/28 10:28:05 fetching corpus: 38700, signal 340157/397504 (executing program) 2022/10/28 10:28:05 fetching corpus: 38750, signal 340292/397504 (executing program) 2022/10/28 10:28:05 fetching corpus: 38800, signal 340439/397504 (executing program) 2022/10/28 10:28:05 fetching corpus: 38850, signal 340649/397504 (executing program) 2022/10/28 10:28:05 fetching corpus: 38900, signal 340812/397504 (executing program) 2022/10/28 10:28:05 fetching corpus: 38950, signal 341013/397504 (executing program) 2022/10/28 10:28:05 fetching corpus: 39000, signal 341144/397504 (executing program) 2022/10/28 10:28:06 fetching corpus: 39050, signal 341303/397504 (executing program) 2022/10/28 10:28:06 fetching corpus: 39100, signal 341419/397504 (executing program) 2022/10/28 10:28:06 fetching corpus: 39150, signal 341498/397504 (executing program) 2022/10/28 10:28:06 fetching corpus: 39200, signal 341655/397504 (executing program) 2022/10/28 10:28:06 fetching corpus: 39250, signal 341800/397504 (executing program) 2022/10/28 10:28:06 fetching corpus: 39300, signal 341931/397504 (executing program) 2022/10/28 10:28:06 fetching corpus: 39350, signal 342099/397504 (executing program) 2022/10/28 10:28:06 fetching corpus: 39400, signal 342209/397504 (executing program) 2022/10/28 10:28:06 fetching corpus: 39450, signal 342408/397504 (executing program) 2022/10/28 10:28:06 fetching corpus: 39500, signal 342533/397504 (executing program) 2022/10/28 10:28:06 fetching corpus: 39550, signal 343155/397504 (executing program) 2022/10/28 10:28:06 fetching corpus: 39600, signal 343310/397504 (executing program) 2022/10/28 10:28:06 fetching corpus: 39650, signal 343439/397504 (executing program) 2022/10/28 10:28:06 fetching corpus: 39700, signal 343562/397504 (executing program) 2022/10/28 10:28:06 fetching corpus: 39750, signal 343774/397504 (executing program) 2022/10/28 10:28:06 fetching corpus: 39800, signal 343946/397504 (executing program) 2022/10/28 10:28:06 fetching corpus: 39850, signal 344089/397504 (executing program) 2022/10/28 10:28:06 fetching corpus: 39900, signal 344223/397504 (executing program) 2022/10/28 10:28:07 fetching corpus: 39950, signal 344478/397504 (executing program) 2022/10/28 10:28:07 fetching corpus: 40000, signal 344616/397504 (executing program) 2022/10/28 10:28:07 fetching corpus: 40050, signal 344839/397504 (executing program) 2022/10/28 10:28:07 fetching corpus: 40100, signal 345001/397504 (executing program) 2022/10/28 10:28:07 fetching corpus: 40150, signal 345146/397504 (executing program) 2022/10/28 10:28:07 fetching corpus: 40200, signal 345286/397504 (executing program) 2022/10/28 10:28:07 fetching corpus: 40250, signal 345461/397504 (executing program) 2022/10/28 10:28:07 fetching corpus: 40300, signal 345592/397504 (executing program) 2022/10/28 10:28:07 fetching corpus: 40350, signal 346184/397504 (executing program) 2022/10/28 10:28:07 fetching corpus: 40400, signal 346299/397504 (executing program) 2022/10/28 10:28:07 fetching corpus: 40450, signal 346417/397504 (executing program) 2022/10/28 10:28:07 fetching corpus: 40500, signal 346532/397504 (executing program) 2022/10/28 10:28:07 fetching corpus: 40550, signal 346619/397504 (executing program) 2022/10/28 10:28:08 fetching corpus: 40600, signal 346779/397504 (executing program) 2022/10/28 10:28:08 fetching corpus: 40650, signal 346925/397504 (executing program) 2022/10/28 10:28:08 fetching corpus: 40700, signal 347132/397504 (executing program) 2022/10/28 10:28:08 fetching corpus: 40750, signal 347302/397504 (executing program) 2022/10/28 10:28:08 fetching corpus: 40800, signal 347466/397504 (executing program) 2022/10/28 10:28:08 fetching corpus: 40850, signal 347634/397504 (executing program) 2022/10/28 10:28:08 fetching corpus: 40900, signal 347782/397504 (executing program) 2022/10/28 10:28:08 fetching corpus: 40950, signal 347917/397504 (executing program) 2022/10/28 10:28:08 fetching corpus: 41000, signal 348071/397504 (executing program) 2022/10/28 10:28:08 fetching corpus: 41050, signal 348196/397504 (executing program) 2022/10/28 10:28:09 fetching corpus: 41100, signal 348342/397504 (executing program) 2022/10/28 10:28:09 fetching corpus: 41150, signal 348494/397504 (executing program) 2022/10/28 10:28:09 fetching corpus: 41200, signal 348608/397504 (executing program) 2022/10/28 10:28:09 fetching corpus: 41250, signal 348747/397504 (executing program) 2022/10/28 10:28:09 fetching corpus: 41300, signal 348904/397504 (executing program) 2022/10/28 10:28:09 fetching corpus: 41350, signal 349056/397504 (executing program) 2022/10/28 10:28:09 fetching corpus: 41400, signal 349385/397504 (executing program) 2022/10/28 10:28:09 fetching corpus: 41450, signal 349536/397504 (executing program) 2022/10/28 10:28:09 fetching corpus: 41500, signal 349734/397504 (executing program) 2022/10/28 10:28:09 fetching corpus: 41550, signal 349857/397504 (executing program) 2022/10/28 10:28:09 fetching corpus: 41600, signal 349967/397504 (executing program) 2022/10/28 10:28:09 fetching corpus: 41650, signal 350114/397504 (executing program) 2022/10/28 10:28:09 fetching corpus: 41700, signal 350300/397504 (executing program) 2022/10/28 10:28:09 fetching corpus: 41750, signal 350427/397504 (executing program) 2022/10/28 10:28:09 fetching corpus: 41800, signal 350541/397504 (executing program) 2022/10/28 10:28:09 fetching corpus: 41850, signal 350672/397504 (executing program) 2022/10/28 10:28:09 fetching corpus: 41900, signal 350815/397504 (executing program) 2022/10/28 10:28:09 fetching corpus: 41950, signal 351025/397504 (executing program) 2022/10/28 10:28:09 fetching corpus: 42000, signal 351133/397504 (executing program) 2022/10/28 10:28:09 fetching corpus: 42050, signal 351255/397504 (executing program) 2022/10/28 10:28:09 fetching corpus: 42100, signal 351400/397504 (executing program) 2022/10/28 10:28:10 fetching corpus: 42150, signal 351530/397504 (executing program) 2022/10/28 10:28:10 fetching corpus: 42200, signal 351655/397504 (executing program) 2022/10/28 10:28:10 fetching corpus: 42250, signal 351813/397504 (executing program) 2022/10/28 10:28:10 fetching corpus: 42300, signal 351943/397504 (executing program) 2022/10/28 10:28:10 fetching corpus: 42350, signal 352467/397504 (executing program) 2022/10/28 10:28:10 fetching corpus: 42400, signal 352587/397504 (executing program) 2022/10/28 10:28:10 fetching corpus: 42450, signal 352730/397504 (executing program) 2022/10/28 10:28:10 fetching corpus: 42500, signal 352841/397504 (executing program) 2022/10/28 10:28:10 fetching corpus: 42550, signal 352938/397504 (executing program) 2022/10/28 10:28:10 fetching corpus: 42600, signal 353070/397504 (executing program) 2022/10/28 10:28:10 fetching corpus: 42650, signal 353251/397504 (executing program) 2022/10/28 10:28:10 fetching corpus: 42700, signal 353432/397504 (executing program) 2022/10/28 10:28:10 fetching corpus: 42750, signal 353525/397504 (executing program) 2022/10/28 10:28:10 fetching corpus: 42800, signal 353665/397504 (executing program) 2022/10/28 10:28:10 fetching corpus: 42850, signal 353844/397504 (executing program) 2022/10/28 10:28:10 fetching corpus: 42900, signal 353953/397504 (executing program) 2022/10/28 10:28:10 fetching corpus: 42950, signal 354105/397504 (executing program) 2022/10/28 10:28:10 fetching corpus: 43000, signal 354234/397504 (executing program) 2022/10/28 10:28:10 fetching corpus: 43050, signal 354369/397504 (executing program) 2022/10/28 10:28:10 fetching corpus: 43100, signal 354485/397504 (executing program) 2022/10/28 10:28:10 fetching corpus: 43150, signal 354625/397504 (executing program) 2022/10/28 10:28:10 fetching corpus: 43200, signal 354762/397504 (executing program) 2022/10/28 10:28:11 fetching corpus: 43250, signal 354907/397504 (executing program) 2022/10/28 10:28:11 fetching corpus: 43300, signal 355049/397504 (executing program) 2022/10/28 10:28:11 fetching corpus: 43350, signal 355168/397504 (executing program) 2022/10/28 10:28:11 fetching corpus: 43400, signal 355374/397504 (executing program) 2022/10/28 10:28:11 fetching corpus: 43450, signal 355483/397504 (executing program) 2022/10/28 10:28:11 fetching corpus: 43500, signal 355636/397504 (executing program) 2022/10/28 10:28:11 fetching corpus: 43550, signal 355783/397504 (executing program) 2022/10/28 10:28:11 fetching corpus: 43600, signal 355902/397504 (executing program) 2022/10/28 10:28:11 fetching corpus: 43650, signal 356013/397504 (executing program) 2022/10/28 10:28:11 fetching corpus: 43700, signal 356135/397504 (executing program) 2022/10/28 10:28:11 fetching corpus: 43750, signal 356222/397504 (executing program) 2022/10/28 10:28:11 fetching corpus: 43800, signal 356325/397504 (executing program) 2022/10/28 10:28:11 fetching corpus: 43850, signal 356454/397504 (executing program) 2022/10/28 10:28:11 fetching corpus: 43900, signal 356590/397504 (executing program) 2022/10/28 10:28:11 fetching corpus: 43950, signal 356711/397504 (executing program) 2022/10/28 10:28:11 fetching corpus: 44000, signal 356847/397504 (executing program) 2022/10/28 10:28:12 fetching corpus: 44050, signal 356974/397504 (executing program) 2022/10/28 10:28:12 fetching corpus: 44100, signal 357123/397504 (executing program) 2022/10/28 10:28:12 fetching corpus: 44150, signal 357262/397504 (executing program) 2022/10/28 10:28:12 fetching corpus: 44200, signal 357380/397504 (executing program) 2022/10/28 10:28:12 fetching corpus: 44250, signal 357556/397504 (executing program) 2022/10/28 10:28:12 fetching corpus: 44300, signal 357691/397504 (executing program) 2022/10/28 10:28:12 fetching corpus: 44350, signal 357804/397504 (executing program) 2022/10/28 10:28:12 fetching corpus: 44400, signal 357951/397504 (executing program) 2022/10/28 10:28:12 fetching corpus: 44450, signal 358105/397504 (executing program) 2022/10/28 10:28:12 fetching corpus: 44500, signal 358230/397504 (executing program) 2022/10/28 10:28:12 fetching corpus: 44550, signal 358369/397504 (executing program) 2022/10/28 10:28:12 fetching corpus: 44600, signal 358485/397504 (executing program) 2022/10/28 10:28:12 fetching corpus: 44650, signal 358606/397504 (executing program) 2022/10/28 10:28:12 fetching corpus: 44700, signal 358746/397504 (executing program) 2022/10/28 10:28:12 fetching corpus: 44750, signal 358898/397504 (executing program) 2022/10/28 10:28:12 fetching corpus: 44800, signal 358987/397504 (executing program) 2022/10/28 10:28:12 fetching corpus: 44850, signal 359117/397504 (executing program) 2022/10/28 10:28:12 fetching corpus: 44900, signal 359257/397504 (executing program) 2022/10/28 10:28:13 fetching corpus: 44950, signal 359441/397504 (executing program) 2022/10/28 10:28:13 fetching corpus: 45000, signal 359566/397504 (executing program) 2022/10/28 10:28:13 fetching corpus: 45050, signal 359749/397504 (executing program) 2022/10/28 10:28:13 fetching corpus: 45100, signal 359879/397504 (executing program) 2022/10/28 10:28:13 fetching corpus: 45150, signal 360005/397504 (executing program) 2022/10/28 10:28:13 fetching corpus: 45200, signal 360135/397504 (executing program) 2022/10/28 10:28:13 fetching corpus: 45250, signal 360250/397504 (executing program) 2022/10/28 10:28:13 fetching corpus: 45300, signal 360379/397504 (executing program) 2022/10/28 10:28:13 fetching corpus: 45350, signal 360486/397504 (executing program) 2022/10/28 10:28:13 fetching corpus: 45400, signal 360650/397504 (executing program) 2022/10/28 10:28:13 fetching corpus: 45450, signal 360780/397504 (executing program) 2022/10/28 10:28:13 fetching corpus: 45500, signal 360920/397504 (executing program) 2022/10/28 10:28:13 fetching corpus: 45550, signal 361029/397504 (executing program) 2022/10/28 10:28:13 fetching corpus: 45600, signal 361149/397504 (executing program) 2022/10/28 10:28:13 fetching corpus: 45650, signal 361295/397504 (executing program) 2022/10/28 10:28:13 fetching corpus: 45700, signal 361402/397504 (executing program) 2022/10/28 10:28:13 fetching corpus: 45750, signal 361547/397504 (executing program) 2022/10/28 10:28:13 fetching corpus: 45800, signal 361652/397504 (executing program) 2022/10/28 10:28:13 fetching corpus: 45850, signal 361824/397504 (executing program) 2022/10/28 10:28:13 fetching corpus: 45900, signal 361928/397504 (executing program) 2022/10/28 10:28:14 fetching corpus: 45950, signal 362032/397504 (executing program) 2022/10/28 10:28:14 fetching corpus: 46000, signal 362196/397504 (executing program) 2022/10/28 10:28:14 fetching corpus: 46050, signal 362316/397504 (executing program) 2022/10/28 10:28:14 fetching corpus: 46100, signal 362448/397504 (executing program) 2022/10/28 10:28:14 fetching corpus: 46150, signal 362587/397504 (executing program) 2022/10/28 10:28:14 fetching corpus: 46200, signal 362777/397504 (executing program) 2022/10/28 10:28:14 fetching corpus: 46250, signal 362919/397504 (executing program) 2022/10/28 10:28:14 fetching corpus: 46300, signal 363059/397504 (executing program) 2022/10/28 10:28:14 fetching corpus: 46350, signal 363206/397504 (executing program) 2022/10/28 10:28:14 fetching corpus: 46400, signal 363426/397504 (executing program) 2022/10/28 10:28:14 fetching corpus: 46450, signal 363579/397504 (executing program) 2022/10/28 10:28:14 fetching corpus: 46500, signal 363687/397504 (executing program) 2022/10/28 10:28:14 fetching corpus: 46550, signal 363831/397504 (executing program) 2022/10/28 10:28:14 fetching corpus: 46600, signal 363956/397504 (executing program) 2022/10/28 10:28:14 fetching corpus: 46650, signal 364081/397504 (executing program) 2022/10/28 10:28:14 fetching corpus: 46700, signal 364263/397504 (executing program) 2022/10/28 10:28:14 fetching corpus: 46750, signal 364363/397504 (executing program) 2022/10/28 10:28:14 fetching corpus: 46800, signal 364486/397504 (executing program) 2022/10/28 10:28:14 fetching corpus: 46850, signal 364749/397504 (executing program) 2022/10/28 10:28:14 fetching corpus: 46900, signal 364908/397504 (executing program) 2022/10/28 10:28:15 fetching corpus: 46950, signal 365042/397504 (executing program) 2022/10/28 10:28:15 fetching corpus: 47000, signal 365188/397504 (executing program) 2022/10/28 10:28:15 fetching corpus: 47050, signal 365349/397504 (executing program) 2022/10/28 10:28:15 fetching corpus: 47100, signal 365480/397504 (executing program) 2022/10/28 10:28:15 fetching corpus: 47150, signal 365604/397504 (executing program) 2022/10/28 10:28:15 fetching corpus: 47200, signal 365732/397504 (executing program) 2022/10/28 10:28:15 fetching corpus: 47250, signal 365859/397504 (executing program) 2022/10/28 10:28:15 fetching corpus: 47300, signal 365992/397504 (executing program) 2022/10/28 10:28:15 fetching corpus: 47350, signal 366135/397504 (executing program) 2022/10/28 10:28:15 fetching corpus: 47400, signal 366253/397504 (executing program) 2022/10/28 10:28:15 fetching corpus: 47450, signal 366359/397504 (executing program) 2022/10/28 10:28:15 fetching corpus: 47500, signal 366498/397504 (executing program) 2022/10/28 10:28:16 fetching corpus: 47550, signal 366620/397504 (executing program) 2022/10/28 10:28:16 fetching corpus: 47600, signal 366731/397504 (executing program) 2022/10/28 10:28:16 fetching corpus: 47650, signal 366849/397504 (executing program) 2022/10/28 10:28:16 fetching corpus: 47700, signal 366961/397504 (executing program) 2022/10/28 10:28:16 fetching corpus: 47750, signal 367114/397504 (executing program) 2022/10/28 10:28:16 fetching corpus: 47800, signal 367222/397504 (executing program) 2022/10/28 10:28:16 fetching corpus: 47850, signal 367343/397504 (executing program) 2022/10/28 10:28:16 fetching corpus: 47900, signal 367453/397504 (executing program) 2022/10/28 10:28:16 fetching corpus: 47950, signal 367569/397504 (executing program) 2022/10/28 10:28:16 fetching corpus: 48000, signal 367710/397504 (executing program) 2022/10/28 10:28:16 fetching corpus: 48050, signal 367855/397504 (executing program) 2022/10/28 10:28:16 fetching corpus: 48100, signal 368004/397504 (executing program) 2022/10/28 10:28:16 fetching corpus: 48150, signal 368160/397504 (executing program) 2022/10/28 10:28:16 fetching corpus: 48200, signal 368274/397504 (executing program) 2022/10/28 10:28:16 fetching corpus: 48250, signal 368473/397504 (executing program) 2022/10/28 10:28:16 fetching corpus: 48300, signal 368597/397504 (executing program) 2022/10/28 10:28:16 fetching corpus: 48350, signal 368728/397504 (executing program) 2022/10/28 10:28:16 fetching corpus: 48400, signal 368867/397504 (executing program) 2022/10/28 10:28:16 fetching corpus: 48450, signal 368957/397504 (executing program) 2022/10/28 10:28:16 fetching corpus: 48500, signal 369053/397504 (executing program) 2022/10/28 10:28:17 fetching corpus: 48550, signal 369182/397504 (executing program) 2022/10/28 10:28:17 fetching corpus: 48600, signal 369317/397504 (executing program) 2022/10/28 10:28:17 fetching corpus: 48650, signal 369463/397504 (executing program) 2022/10/28 10:28:17 fetching corpus: 48700, signal 369616/397504 (executing program) 2022/10/28 10:28:17 fetching corpus: 48750, signal 369725/397504 (executing program) 2022/10/28 10:28:17 fetching corpus: 48800, signal 369872/397504 (executing program) 2022/10/28 10:28:17 fetching corpus: 48850, signal 369990/397504 (executing program) 2022/10/28 10:28:17 fetching corpus: 48900, signal 370134/397504 (executing program) 2022/10/28 10:28:17 fetching corpus: 48950, signal 370288/397504 (executing program) 2022/10/28 10:28:17 fetching corpus: 49000, signal 370381/397504 (executing program) 2022/10/28 10:28:17 fetching corpus: 49050, signal 370583/397504 (executing program) 2022/10/28 10:28:17 fetching corpus: 49100, signal 370717/397504 (executing program) 2022/10/28 10:28:17 fetching corpus: 49150, signal 370831/397504 (executing program) 2022/10/28 10:28:17 fetching corpus: 49200, signal 370975/397504 (executing program) 2022/10/28 10:28:17 fetching corpus: 49250, signal 371117/397504 (executing program) 2022/10/28 10:28:17 fetching corpus: 49300, signal 371215/397504 (executing program) 2022/10/28 10:28:17 fetching corpus: 49350, signal 371301/397504 (executing program) 2022/10/28 10:28:17 fetching corpus: 49400, signal 371456/397504 (executing program) 2022/10/28 10:28:17 fetching corpus: 49450, signal 371582/397504 (executing program) 2022/10/28 10:28:17 fetching corpus: 49500, signal 371708/397504 (executing program) 2022/10/28 10:28:18 fetching corpus: 49550, signal 371872/397504 (executing program) 2022/10/28 10:28:18 fetching corpus: 49600, signal 372002/397504 (executing program) 2022/10/28 10:28:18 fetching corpus: 49650, signal 372108/397504 (executing program) 2022/10/28 10:28:18 fetching corpus: 49700, signal 372232/397504 (executing program) 2022/10/28 10:28:18 fetching corpus: 49750, signal 372332/397504 (executing program) 2022/10/28 10:28:18 fetching corpus: 49800, signal 372473/397504 (executing program) 2022/10/28 10:28:18 fetching corpus: 49850, signal 372595/397504 (executing program) 2022/10/28 10:28:18 fetching corpus: 49900, signal 372731/397504 (executing program) 2022/10/28 10:28:18 fetching corpus: 49950, signal 372843/397504 (executing program) 2022/10/28 10:28:18 fetching corpus: 50000, signal 372994/397504 (executing program) 2022/10/28 10:28:18 fetching corpus: 50050, signal 373130/397504 (executing program) 2022/10/28 10:28:18 fetching corpus: 50100, signal 373275/397504 (executing program) 2022/10/28 10:28:18 fetching corpus: 50150, signal 373395/397504 (executing program) 2022/10/28 10:28:18 fetching corpus: 50200, signal 373555/397504 (executing program) 2022/10/28 10:28:18 fetching corpus: 50250, signal 373714/397504 (executing program) 2022/10/28 10:28:18 fetching corpus: 50300, signal 373813/397504 (executing program) 2022/10/28 10:28:18 fetching corpus: 50350, signal 373943/397504 (executing program) 2022/10/28 10:28:18 fetching corpus: 50400, signal 374073/397504 (executing program) 2022/10/28 10:28:18 fetching corpus: 50450, signal 374200/397504 (executing program) 2022/10/28 10:28:18 fetching corpus: 50500, signal 374311/397504 (executing program) 2022/10/28 10:28:18 fetching corpus: 50550, signal 374456/397504 (executing program) 2022/10/28 10:28:19 fetching corpus: 50600, signal 374575/397504 (executing program) 2022/10/28 10:28:19 fetching corpus: 50650, signal 374718/397504 (executing program) 2022/10/28 10:28:19 fetching corpus: 50700, signal 374844/397504 (executing program) 2022/10/28 10:28:19 fetching corpus: 50750, signal 375007/397504 (executing program) 2022/10/28 10:28:19 fetching corpus: 50800, signal 375126/397504 (executing program) 2022/10/28 10:28:19 fetching corpus: 50850, signal 375283/397504 (executing program) 2022/10/28 10:28:19 fetching corpus: 50900, signal 375392/397504 (executing program) 2022/10/28 10:28:19 fetching corpus: 50950, signal 375530/397504 (executing program) 2022/10/28 10:28:19 fetching corpus: 51000, signal 375662/397504 (executing program) 2022/10/28 10:28:19 fetching corpus: 51050, signal 375794/397504 (executing program) 2022/10/28 10:28:19 fetching corpus: 51100, signal 375924/397504 (executing program) 2022/10/28 10:28:19 fetching corpus: 51150, signal 376053/397504 (executing program) 2022/10/28 10:28:20 fetching corpus: 51200, signal 376171/397504 (executing program) 2022/10/28 10:28:20 fetching corpus: 51250, signal 376279/397504 (executing program) 2022/10/28 10:28:20 fetching corpus: 51300, signal 376396/397504 (executing program) 2022/10/28 10:28:20 fetching corpus: 51350, signal 376499/397504 (executing program) 2022/10/28 10:28:20 fetching corpus: 51400, signal 376677/397504 (executing program) 2022/10/28 10:28:20 fetching corpus: 51450, signal 376776/397504 (executing program) 2022/10/28 10:28:20 fetching corpus: 51500, signal 376912/397504 (executing program) 2022/10/28 10:28:20 fetching corpus: 51550, signal 377084/397504 (executing program) 2022/10/28 10:28:20 fetching corpus: 51600, signal 377211/397504 (executing program) 2022/10/28 10:28:20 fetching corpus: 51650, signal 377334/397504 (executing program) 2022/10/28 10:28:20 fetching corpus: 51700, signal 378193/397504 (executing program) 2022/10/28 10:28:20 fetching corpus: 51750, signal 378273/397504 (executing program) 2022/10/28 10:28:20 fetching corpus: 51800, signal 378385/397504 (executing program) 2022/10/28 10:28:20 fetching corpus: 51850, signal 378546/397504 (executing program) 2022/10/28 10:28:20 fetching corpus: 51900, signal 378680/397504 (executing program) 2022/10/28 10:28:20 fetching corpus: 51950, signal 378788/397504 (executing program) 2022/10/28 10:28:20 fetching corpus: 52000, signal 378945/397504 (executing program) 2022/10/28 10:28:21 fetching corpus: 52050, signal 379049/397504 (executing program) 2022/10/28 10:28:21 fetching corpus: 52100, signal 379161/397504 (executing program) 2022/10/28 10:28:21 fetching corpus: 52150, signal 379253/397504 (executing program) 2022/10/28 10:28:21 fetching corpus: 52200, signal 379360/397504 (executing program) 2022/10/28 10:28:21 fetching corpus: 52250, signal 379469/397504 (executing program) 2022/10/28 10:28:21 fetching corpus: 52300, signal 379553/397504 (executing program) 2022/10/28 10:28:21 fetching corpus: 52350, signal 379674/397504 (executing program) 2022/10/28 10:28:21 fetching corpus: 52400, signal 379803/397504 (executing program) 2022/10/28 10:28:21 fetching corpus: 52450, signal 379957/397504 (executing program) 2022/10/28 10:28:21 fetching corpus: 52500, signal 380080/397504 (executing program) 2022/10/28 10:28:21 fetching corpus: 52550, signal 380179/397504 (executing program) 2022/10/28 10:28:21 fetching corpus: 52600, signal 380282/397504 (executing program) 2022/10/28 10:28:21 fetching corpus: 52650, signal 380797/397504 (executing program) 2022/10/28 10:28:21 fetching corpus: 52700, signal 380907/397504 (executing program) 2022/10/28 10:28:21 fetching corpus: 52750, signal 381055/397504 (executing program) 2022/10/28 10:28:21 fetching corpus: 52800, signal 381168/397504 (executing program) 2022/10/28 10:28:21 fetching corpus: 52850, signal 381273/397504 (executing program) 2022/10/28 10:28:21 fetching corpus: 52900, signal 381465/397504 (executing program) 2022/10/28 10:28:21 fetching corpus: 52950, signal 381558/397504 (executing program) 2022/10/28 10:28:21 fetching corpus: 53000, signal 381661/397504 (executing program) 2022/10/28 10:28:21 fetching corpus: 53050, signal 381816/397504 (executing program) 2022/10/28 10:28:22 fetching corpus: 53100, signal 381945/397504 (executing program) 2022/10/28 10:28:22 fetching corpus: 53150, signal 382047/397504 (executing program) 2022/10/28 10:28:22 fetching corpus: 53200, signal 382171/397504 (executing program) 2022/10/28 10:28:22 fetching corpus: 53250, signal 382271/397504 (executing program) 2022/10/28 10:28:22 fetching corpus: 53300, signal 382407/397504 (executing program) 2022/10/28 10:28:22 fetching corpus: 53350, signal 382514/397504 (executing program) 2022/10/28 10:28:22 fetching corpus: 53400, signal 382636/397504 (executing program) 2022/10/28 10:28:22 fetching corpus: 53450, signal 382741/397504 (executing program) 2022/10/28 10:28:22 fetching corpus: 53500, signal 382873/397504 (executing program) 2022/10/28 10:28:22 fetching corpus: 53550, signal 382974/397504 (executing program) 2022/10/28 10:28:22 fetching corpus: 53600, signal 383072/397504 (executing program) 2022/10/28 10:28:22 fetching corpus: 53650, signal 383210/397504 (executing program) 2022/10/28 10:28:22 fetching corpus: 53700, signal 383326/397504 (executing program) 2022/10/28 10:28:22 fetching corpus: 53750, signal 383428/397504 (executing program) 2022/10/28 10:28:22 fetching corpus: 53800, signal 383511/397504 (executing program) 2022/10/28 10:28:22 fetching corpus: 53850, signal 383612/397504 (executing program) 2022/10/28 10:28:22 fetching corpus: 53900, signal 383739/397504 (executing program) 2022/10/28 10:28:22 fetching corpus: 53950, signal 383853/397504 (executing program) 2022/10/28 10:28:22 fetching corpus: 54000, signal 383946/397504 (executing program) 2022/10/28 10:28:22 fetching corpus: 54050, signal 384058/397504 (executing program) 2022/10/28 10:28:23 fetching corpus: 54100, signal 384185/397504 (executing program) 2022/10/28 10:28:23 fetching corpus: 54150, signal 384297/397504 (executing program) 2022/10/28 10:28:23 fetching corpus: 54200, signal 384397/397504 (executing program) 2022/10/28 10:28:23 fetching corpus: 54250, signal 384504/397504 (executing program) 2022/10/28 10:28:23 fetching corpus: 54300, signal 384681/397504 (executing program) 2022/10/28 10:28:23 fetching corpus: 54350, signal 384786/397504 (executing program) 2022/10/28 10:28:23 fetching corpus: 54400, signal 384884/397504 (executing program) 2022/10/28 10:28:23 fetching corpus: 54450, signal 385009/397504 (executing program) 2022/10/28 10:28:23 fetching corpus: 54500, signal 385102/397504 (executing program) 2022/10/28 10:28:23 fetching corpus: 54550, signal 385307/397504 (executing program) 2022/10/28 10:28:23 fetching corpus: 54600, signal 385448/397504 (executing program) 2022/10/28 10:28:23 fetching corpus: 54650, signal 385560/397504 (executing program) 2022/10/28 10:28:23 fetching corpus: 54700, signal 385687/397504 (executing program) 2022/10/28 10:28:23 fetching corpus: 54750, signal 385782/397504 (executing program) 2022/10/28 10:28:23 fetching corpus: 54800, signal 385897/397504 (executing program) 2022/10/28 10:28:23 fetching corpus: 54850, signal 386019/397504 (executing program) 2022/10/28 10:28:23 fetching corpus: 54900, signal 386113/397504 (executing program) 2022/10/28 10:28:24 fetching corpus: 54950, signal 386205/397504 (executing program) 2022/10/28 10:28:24 fetching corpus: 55000, signal 386329/397504 (executing program) 2022/10/28 10:28:24 fetching corpus: 55050, signal 386453/397504 (executing program) 2022/10/28 10:28:24 fetching corpus: 55100, signal 386564/397504 (executing program) 2022/10/28 10:28:24 fetching corpus: 55150, signal 386658/397504 (executing program) 2022/10/28 10:28:24 fetching corpus: 55200, signal 386790/397504 (executing program) 2022/10/28 10:28:24 fetching corpus: 55250, signal 386910/397504 (executing program) 2022/10/28 10:28:24 fetching corpus: 55300, signal 387012/397504 (executing program) 2022/10/28 10:28:24 fetching corpus: 55350, signal 387126/397504 (executing program) 2022/10/28 10:28:24 fetching corpus: 55400, signal 387248/397504 (executing program) 2022/10/28 10:28:24 fetching corpus: 55450, signal 387382/397504 (executing program) 2022/10/28 10:28:24 fetching corpus: 55500, signal 387479/397504 (executing program) 2022/10/28 10:28:24 fetching corpus: 55550, signal 387596/397504 (executing program) 2022/10/28 10:28:24 fetching corpus: 55600, signal 387780/397504 (executing program) 2022/10/28 10:28:24 fetching corpus: 55650, signal 387878/397504 (executing program) 2022/10/28 10:28:24 fetching corpus: 55700, signal 387991/397504 (executing program) 2022/10/28 10:28:25 fetching corpus: 55750, signal 388096/397504 (executing program) 2022/10/28 10:28:25 fetching corpus: 55800, signal 388219/397504 (executing program) 2022/10/28 10:28:25 fetching corpus: 55801, signal 388220/397504 (executing program) 2022/10/28 10:28:25 fetching corpus: 55801, signal 388220/397504 (executing program) 2022/10/28 10:28:28 starting 6 fuzzer processes 10:28:28 executing program 0: pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) openat$cgroup_subtree(r0, &(0x7f00000003c0), 0x2, 0x0) 10:28:28 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 10:28:28 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000040)) 10:28:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_SYNC_FILE(r0, 0xc0045878, 0x0) 10:28:28 executing program 4: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x0) write$damon_contexts(r1, &(0x7f0000000040)=[{' ', './file0'}], 0x1) write$capi20_data(r0, &(0x7f0000000380)={{0x10}}, 0x12) 10:28:28 executing program 5: setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000), 0xffffffffffffff43) [ 213.376876][ T3496] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 213.385564][ T3496] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 213.394323][ T3496] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 213.405847][ T3496] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 213.415796][ T3496] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 213.424400][ T3496] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 213.435648][ T3485] Bluetooth: hci0: HCI_REQ-0x0c1a [ 213.594585][ T45] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 213.603450][ T45] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 213.611962][ T45] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 213.623951][ T45] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 213.634074][ T45] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 213.642774][ T45] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 213.655344][ T3491] Bluetooth: hci1: HCI_REQ-0x0c1a [ 213.754257][ T45] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 213.763502][ T45] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 213.773747][ T45] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 213.786165][ T45] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 213.797880][ T45] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 213.844125][ T45] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 213.943021][ T3511] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 213.951594][ T3511] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 213.960718][ T3511] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 213.962678][ T3500] chnl_net:caif_netlink_parms(): no params data found [ 213.969827][ T3496] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 213.986070][ T3486] Bluetooth: hci2: HCI_REQ-0x0c1a [ 214.000552][ T3496] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 214.011832][ T3511] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 214.020162][ T3496] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 214.040325][ T3496] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 214.049458][ T3511] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 214.071339][ T3513] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 214.079646][ T3513] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 214.091761][ T3513] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 214.102909][ T3514] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 214.102942][ T3513] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 214.105826][ T3513] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 214.111562][ T3514] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 214.119312][ T3513] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 214.140925][ T3490] Bluetooth: hci3: HCI_REQ-0x0c1a [ 214.147806][ T3513] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 214.162074][ T3494] Bluetooth: hci5: HCI_REQ-0x0c1a [ 214.163485][ T3487] Bluetooth: hci4: HCI_REQ-0x0c1a [ 214.877920][ T3504] chnl_net:caif_netlink_parms(): no params data found [ 215.205610][ T3500] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.213638][ T3500] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.223776][ T3500] device bridge_slave_0 entered promiscuous mode [ 215.244896][ T3518] chnl_net:caif_netlink_parms(): no params data found [ 215.339137][ T3500] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.346895][ T3500] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.357028][ T3500] device bridge_slave_1 entered promiscuous mode [ 215.532478][ T3498] Bluetooth: hci0: command 0x0409 tx timeout [ 215.656158][ T3500] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 215.682986][ T3508] Bluetooth: hci1: command 0x0409 tx timeout [ 215.740020][ T3500] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 215.953043][ T3519] chnl_net:caif_netlink_parms(): no params data found [ 215.996604][ T3500] team0: Port device team_slave_0 added [ 216.019692][ T3515] chnl_net:caif_netlink_parms(): no params data found [ 216.082522][ T3498] Bluetooth: hci2: command 0x0409 tx timeout [ 216.120531][ T3500] team0: Port device team_slave_1 added [ 216.162804][ T3498] Bluetooth: hci3: command 0x0409 tx timeout [ 216.243583][ T3498] Bluetooth: hci4: command 0x0409 tx timeout [ 216.249812][ T3498] Bluetooth: hci5: command 0x0409 tx timeout [ 216.511465][ T3500] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 216.518700][ T3500] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.545041][ T3500] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 216.603107][ T3518] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.610676][ T3518] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.620781][ T3518] device bridge_slave_0 entered promiscuous mode [ 216.637234][ T3520] chnl_net:caif_netlink_parms(): no params data found [ 216.661958][ T3504] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.669633][ T3504] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.679942][ T3504] device bridge_slave_0 entered promiscuous mode [ 216.693961][ T3500] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 216.701079][ T3500] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.727552][ T3500] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 216.757459][ T3504] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.765149][ T3504] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.775553][ T3504] device bridge_slave_1 entered promiscuous mode [ 216.800391][ T3518] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.808129][ T3518] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.818469][ T3518] device bridge_slave_1 entered promiscuous mode [ 217.041319][ T3504] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 217.098731][ T3518] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 217.131597][ T3504] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 217.184319][ T3518] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 217.465850][ T3504] team0: Port device team_slave_0 added [ 217.485189][ T3500] device hsr_slave_0 entered promiscuous mode [ 217.500494][ T3500] device hsr_slave_1 entered promiscuous mode [ 217.603498][ T3498] Bluetooth: hci0: command 0x041b tx timeout [ 217.624461][ T3504] team0: Port device team_slave_1 added [ 217.631797][ T3515] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.639559][ T3515] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.649901][ T3515] device bridge_slave_0 entered promiscuous mode [ 217.698801][ T3518] team0: Port device team_slave_0 added [ 217.706613][ T3519] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.714355][ T3519] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.724754][ T3519] device bridge_slave_0 entered promiscuous mode [ 217.737549][ T3515] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.745208][ T3515] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.755783][ T3515] device bridge_slave_1 entered promiscuous mode [ 217.765651][ T3498] Bluetooth: hci1: command 0x041b tx timeout [ 217.842151][ T3518] team0: Port device team_slave_1 added [ 217.928478][ T3519] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.936238][ T3519] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.946352][ T3519] device bridge_slave_1 entered promiscuous mode [ 217.984565][ T3504] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 217.991782][ T3504] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.028765][ T3504] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 218.030237][ T1208] ieee802154 phy0 wpan0: encryption failed: -22 [ 218.046367][ T1208] ieee802154 phy1 wpan1: encryption failed: -22 [ 218.165424][ T3498] Bluetooth: hci2: command 0x041b tx timeout [ 218.178637][ T3504] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 218.185944][ T3504] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.212246][ T3504] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 218.247490][ T3498] Bluetooth: hci3: command 0x041b tx timeout [ 218.264660][ T3515] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 218.274559][ T3520] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.282076][ T3520] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.292530][ T3520] device bridge_slave_0 entered promiscuous mode [ 218.322724][ T3498] Bluetooth: hci5: command 0x041b tx timeout [ 218.325092][ T3508] Bluetooth: hci4: command 0x041b tx timeout [ 218.366400][ T3518] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 218.373731][ T3518] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.400055][ T3518] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 218.419763][ T3519] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 218.430910][ T3518] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 218.438200][ T3518] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.464441][ T3518] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 218.504724][ T3520] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.512570][ T3520] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.522810][ T3520] device bridge_slave_1 entered promiscuous mode [ 218.538352][ T3515] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 218.569576][ T3519] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 218.805532][ T3504] device hsr_slave_0 entered promiscuous mode [ 218.816073][ T3504] device hsr_slave_1 entered promiscuous mode [ 218.825102][ T3504] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 218.833138][ T3504] Cannot create hsr debugfs directory [ 218.904079][ T3519] team0: Port device team_slave_0 added [ 218.949889][ T3518] device hsr_slave_0 entered promiscuous mode [ 218.959277][ T3518] device hsr_slave_1 entered promiscuous mode [ 218.968468][ T3518] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 218.976419][ T3518] Cannot create hsr debugfs directory [ 218.987453][ T3515] team0: Port device team_slave_0 added [ 219.002744][ T3520] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 219.017287][ T3515] team0: Port device team_slave_1 added [ 219.040394][ T3519] team0: Port device team_slave_1 added [ 219.126569][ T3520] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 219.353237][ T3519] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 219.360360][ T3519] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.386647][ T3519] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 219.413508][ T3515] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 219.420617][ T3515] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.446978][ T3515] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 219.522270][ T3519] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 219.529847][ T3519] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.556469][ T3519] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 219.593793][ T3515] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 219.600939][ T3515] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.627492][ T3515] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 219.644336][ T3520] team0: Port device team_slave_0 added [ 219.667706][ T3520] team0: Port device team_slave_1 added [ 219.683583][ T3508] Bluetooth: hci0: command 0x040f tx timeout [ 219.842522][ T3498] Bluetooth: hci1: command 0x040f tx timeout [ 219.876734][ T3520] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 219.884076][ T3520] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.910429][ T3520] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 219.976786][ T3519] device hsr_slave_0 entered promiscuous mode [ 219.986913][ T3519] device hsr_slave_1 entered promiscuous mode [ 219.997027][ T3519] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 220.005330][ T3519] Cannot create hsr debugfs directory [ 220.028955][ T3520] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.036268][ T3520] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.062638][ T3520] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 220.243133][ T3508] Bluetooth: hci2: command 0x040f tx timeout [ 220.322748][ T3508] Bluetooth: hci3: command 0x040f tx timeout [ 220.356514][ T3515] device hsr_slave_0 entered promiscuous mode [ 220.366218][ T3515] device hsr_slave_1 entered promiscuous mode [ 220.375022][ T3515] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 220.382864][ T3515] Cannot create hsr debugfs directory [ 220.403178][ T3508] Bluetooth: hci4: command 0x040f tx timeout [ 220.405629][ T3498] Bluetooth: hci5: command 0x040f tx timeout [ 220.560554][ T3500] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 220.697525][ T3500] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 220.744589][ T3520] device hsr_slave_0 entered promiscuous mode [ 220.765025][ T3520] device hsr_slave_1 entered promiscuous mode [ 220.779385][ T3520] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 220.787487][ T3520] Cannot create hsr debugfs directory [ 220.869357][ T3500] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 220.923564][ T3500] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 221.168255][ T3504] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 221.185268][ T3504] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 221.259033][ T3504] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 221.309034][ T3504] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 221.620636][ T3518] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 221.675011][ T3518] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 221.706311][ T3518] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 221.761915][ T3518] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 221.769014][ T3508] Bluetooth: hci0: command 0x0419 tx timeout [ 221.923994][ T3498] Bluetooth: hci1: command 0x0419 tx timeout [ 222.093465][ T3519] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 222.206757][ T3519] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 222.230185][ T3519] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 222.251849][ T3519] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 222.330780][ T3498] Bluetooth: hci2: command 0x0419 tx timeout [ 222.377462][ T3515] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 222.409990][ T3498] Bluetooth: hci3: command 0x0419 tx timeout [ 222.483244][ T3498] Bluetooth: hci5: command 0x0419 tx timeout [ 222.496513][ T3498] Bluetooth: hci4: command 0x0419 tx timeout [ 222.527937][ T3515] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 222.611328][ T3520] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 222.640565][ T3515] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 222.664235][ T3515] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 222.710867][ T3520] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 222.824263][ T3520] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 222.891947][ T3500] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.966542][ T3520] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 223.071452][ T3504] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.099716][ T3500] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.112590][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.122519][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.267437][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.278307][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.288558][ T122] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.296189][ T122] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.305804][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.316629][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.328978][ T122] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.336675][ T122] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.359367][ T3143] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.369504][ T3143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.379698][ T3143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.476574][ T3504] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.508769][ T3143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.521065][ T3143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.533443][ T3143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.545985][ T3143] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.618848][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 223.629617][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.641356][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.651536][ T122] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.659385][ T122] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.669039][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.680691][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.706540][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.716756][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.729333][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.739655][ T3561] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.747303][ T3561] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.772850][ T3518] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.817632][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.933741][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 223.944568][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 223.955292][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.967454][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 223.978197][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.016712][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.074792][ T3518] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.125255][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.135668][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.145771][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.157524][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.219146][ T3519] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.261211][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.273043][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.284817][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.419294][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.430400][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.440678][ T3549] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.448317][ T3549] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.458009][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.468697][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.479169][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.489989][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.500298][ T3549] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.507894][ T3549] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.517710][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.527039][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.539909][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.575668][ T3519] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.605847][ T3515] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.628110][ T3504] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 224.642204][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.656069][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 224.664294][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 224.673448][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.684083][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.694760][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.771059][ T3500] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.798817][ T3515] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.925448][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.937503][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.947693][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.957128][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.969363][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.979547][ T3528] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.987132][ T3528] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.998083][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.009914][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.020585][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.030688][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.040632][ T3528] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.048201][ T3528] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.057781][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.068645][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.079403][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.090301][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.100528][ T3528] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.107931][ T3528] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.239890][ T3518] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 225.250632][ T3518] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 225.331926][ T3504] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.376497][ T3520] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.436283][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.446938][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.458225][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.468403][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.479297][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.489416][ T3528] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.496859][ T3528] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.506508][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 225.517250][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 225.529033][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 225.541237][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 225.553471][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 225.565593][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 225.576416][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.587048][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 225.595221][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 225.603354][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.614994][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.626289][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.638105][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.649421][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 225.661490][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 225.671398][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 225.682162][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 225.692659][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 225.703036][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.714394][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.724811][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 225.735499][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.749860][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 225.759772][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.771890][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.825629][ T3519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 225.835985][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.848478][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.955927][ T3520] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.977075][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 225.985282][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 225.994221][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.004008][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.013830][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.024367][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.034937][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 226.045788][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 226.097031][ T3518] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.121215][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.132720][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.143185][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 226.153778][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 226.181366][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.239372][ T3500] device veth0_vlan entered promiscuous mode [ 226.306524][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 226.317371][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 226.327287][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.338009][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.348200][ T3557] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.355786][ T3557] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.365394][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 226.376027][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 226.387362][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.398100][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.408460][ T3557] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.416051][ T3557] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.447912][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.458177][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 226.468409][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 226.493932][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.501989][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.532880][ T3504] device veth0_vlan entered promiscuous mode [ 226.552061][ T3500] device veth1_vlan entered promiscuous mode [ 226.594489][ T3519] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.624321][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.665369][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.739983][ T3504] device veth1_vlan entered promiscuous mode [ 226.774241][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.786239][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.869951][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.881437][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.889635][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.897744][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.909497][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.920970][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 226.931390][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 227.034753][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.045690][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.120664][ T3515] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.138980][ T3520] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 227.153949][ T3520] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.170878][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 227.182083][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 227.193469][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.204330][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.310492][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 227.321475][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 227.334035][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 227.346107][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 227.361426][ T3518] device veth0_vlan entered promiscuous mode [ 227.405182][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 227.415198][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 227.425298][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 227.436013][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 227.492420][ T3518] device veth1_vlan entered promiscuous mode [ 227.509192][ T3500] device veth0_macvtap entered promiscuous mode [ 227.528461][ T3143] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 227.540197][ T3143] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 227.550997][ T3143] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 227.561127][ T3143] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 227.610698][ T3519] device veth0_vlan entered promiscuous mode [ 227.621651][ T3500] device veth1_macvtap entered promiscuous mode [ 227.678478][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 227.689759][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 227.788241][ T3519] device veth1_vlan entered promiscuous mode [ 227.825008][ T3504] device veth0_macvtap entered promiscuous mode [ 227.837838][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 227.849368][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 227.860560][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 227.868731][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 227.893628][ T3504] device veth1_macvtap entered promiscuous mode [ 227.957576][ T3143] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 227.968200][ T3143] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 227.978750][ T3143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 227.989497][ T3143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 228.019491][ T3520] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.041750][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 228.053196][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 228.108486][ T3515] device veth0_vlan entered promiscuous mode [ 228.132516][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 228.144497][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 228.181824][ T3504] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 228.191873][ T3518] device veth0_macvtap entered promiscuous mode [ 228.208715][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 228.219584][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.234730][ T3500] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 228.253057][ T3518] device veth1_macvtap entered promiscuous mode [ 228.320358][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 228.333288][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 228.343674][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 228.354643][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 228.365737][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 228.376837][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 228.388050][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 228.398999][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 228.415014][ T3519] device veth0_macvtap entered promiscuous mode [ 228.444758][ T3500] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 228.497901][ T3504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 228.510314][ T3504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.525997][ T3504] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 228.535165][ T3143] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 228.545715][ T3143] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 228.556835][ T3143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 228.568884][ T3143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 228.580014][ T3143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 228.590434][ T3143] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 228.601114][ T3143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 228.619171][ T3515] device veth1_vlan entered promiscuous mode [ 228.660765][ T3500] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.669852][ T3500] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.678928][ T3500] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.688048][ T3500] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.712955][ T3504] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.721949][ T3504] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.733533][ T3504] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.742627][ T3504] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.763007][ T3519] device veth1_macvtap entered promiscuous mode [ 228.823837][ T3518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 228.835310][ T3518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.845489][ T3518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 228.856142][ T3518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.870996][ T3518] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 228.894293][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 228.905465][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 229.031759][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.043525][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.064184][ T3519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 229.075809][ T3519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.085927][ T3519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 229.096708][ T3519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.107187][ T3519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 229.117883][ T3519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.131512][ T3519] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 229.154497][ T3515] device veth0_macvtap entered promiscuous mode [ 229.183871][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 229.194528][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 229.208024][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 229.219539][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 229.230634][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 229.249914][ T3518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 229.262920][ T3518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.272998][ T3518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 229.283653][ T3518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.298573][ T3518] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 229.313862][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 229.324067][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 229.334248][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 229.345244][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 229.359863][ T3520] device veth0_vlan entered promiscuous mode [ 229.377067][ T3515] device veth1_macvtap entered promiscuous mode [ 229.412559][ T3518] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.421540][ T3518] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.430971][ T3518] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.440022][ T3518] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.469861][ T3519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 229.480755][ T3519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.490983][ T3519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 229.501746][ T3519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.511856][ T3519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 229.522579][ T3519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.537479][ T3519] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 229.565173][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 229.575841][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 229.587242][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 229.699474][ T53] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.705516][ T3520] device veth1_vlan entered promiscuous mode [ 229.707625][ T53] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 229.783248][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 229.807447][ T3519] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.817571][ T3519] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.826691][ T3519] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.835838][ T3519] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.955489][ T3515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 229.966666][ T3515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.976822][ T3515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 229.987528][ T3515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.998689][ T3515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 230.010851][ T3515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.020892][ T3515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 230.031564][ T3515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.046569][ T3515] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 230.143845][ T947] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.151862][ T947] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.184152][ T53] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.192171][ T53] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.217079][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 230.227496][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 230.239103][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 230.250214][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 230.267820][ T3515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 230.278538][ T3515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.288634][ T3515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 230.299388][ T3515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.309407][ T3515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 230.320142][ T3515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.330192][ T3515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 230.340929][ T3515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.355978][ T3515] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 230.386613][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 230.397743][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 230.450962][ T3515] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.461906][ T3515] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.471072][ T3515] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.481129][ T3515] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.546291][ T53] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.547528][ T40] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.554443][ T53] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.570813][ T40] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.608475][ T3143] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 230.619483][ T3143] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 230.671839][ T3143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 230.684539][ T3143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 230.723619][ T53] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.731646][ T53] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.754117][ T3520] device veth0_macvtap entered promiscuous mode [ 230.818535][ T3143] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 230.829830][ T3143] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 230.901858][ T3520] device veth1_macvtap entered promiscuous mode [ 231.165479][ T53] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.173224][ T40] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.173632][ T53] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 231.181351][ T40] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 231.260421][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 231.270877][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 231.281647][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 231.345108][ T3520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.356523][ T3520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.366805][ T3520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.377530][ T3520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.387649][ T3520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.401140][ T3520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.411509][ T3520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.422216][ T3520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.432250][ T3520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.443068][ T3520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:28:48 executing program 0: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, &(0x7f0000000080)={0xfff, 0x0, 0x0, 0xffffffffffff8001}, &(0x7f00000000c0)={0x0, 0x2710}) 10:28:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x4020940d, &(0x7f0000000100)={'vxcan1\x00'}) [ 231.777952][ T3520] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.788509][ T40] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.797180][ T40] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 231.810329][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:28:48 executing program 2: openat$cuse(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) pselect6(0x5d, &(0x7f0000000080)={0x8}, 0x0, 0x0, 0x0, 0x0) [ 231.820951][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.832407][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.883999][ T3520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 231.894759][ T3520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.904906][ T3520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 231.919443][ T3520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.930734][ T3520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 231.941450][ T3520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.951574][ T3520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 231.962344][ T3520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.972414][ T3520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 231.983185][ T3520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.998221][ T3520] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.017382][ T53] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.025561][ T53] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 10:28:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x894c, 0x0) [ 232.100168][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.116137][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 232.127207][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:28:49 executing program 4: pipe(&(0x7f0000002200)={0xffffffffffffffff, 0xffffffffffffffff}) write$vhost_msg_v2(r0, 0x0, 0x0) 10:28:49 executing program 2: setresuid(0xee01, 0xee00, 0xffffffffffffffff) setresuid(0x0, 0xee01, 0x0) 10:28:49 executing program 4: r0 = eventfd(0x203) write$eventfd(r0, &(0x7f0000000000)=0xfffffffffffffffa, 0x8) read$eventfd(r0, &(0x7f00000000c0), 0x8) 10:28:49 executing program 0: keyctl$dh_compute(0x4, 0x0, 0x0, 0x0, 0x0) [ 232.763680][ T3520] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.773046][ T3520] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.782020][ T3520] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.791767][ T3520] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.455761][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.463994][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.489138][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 233.584414][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.592703][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.620612][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:28:50 executing program 1: keyctl$dh_compute(0x8, 0x0, 0x0, 0x0, 0x0) 10:28:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8903, 0x0) 10:28:50 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x82, &(0x7f00000000c0), 0x10) 10:28:50 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) pselect6(0x40, &(0x7f0000000080), &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0) 10:28:50 executing program 4: r0 = eventfd(0x203) write$eventfd(r0, &(0x7f0000000000)=0xfffffffffffffffa, 0x8) read$eventfd(r0, &(0x7f00000000c0), 0x8) 10:28:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8930, &(0x7f0000000100)={'vxcan1\x00'}) 10:28:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x85, 0x0, 0x0, 0x0, 0x0, {{}, {@void}}, [@NL80211_ATTR_MAC_ADDRS={0x10}]}, 0x85}}, 0x0) 10:28:51 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x1, 0x1}}, 0x10) 10:28:51 executing program 4: r0 = eventfd(0x203) write$eventfd(r0, &(0x7f0000000000)=0xfffffffffffffffa, 0x8) read$eventfd(r0, &(0x7f00000000c0), 0x8) 10:28:51 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0xa6941, 0x0) 10:28:51 executing program 0: r0 = gettid() r1 = gettid() kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000380)) 10:28:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8993, &(0x7f0000000100)={'vxcan1\x00'}) 10:28:51 executing program 5: keyctl$dh_compute(0x11, 0x0, 0x0, 0x0, 0x0) [ 234.716058][ T3618] tipc: Can't bind to reserved service type 1 10:28:51 executing program 3: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000140)) mount_setattr(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000180)={0x100082, 0x71, 0x0, {r0}}, 0x20) 10:28:51 executing program 4: r0 = eventfd(0x203) write$eventfd(r0, &(0x7f0000000000)=0xfffffffffffffffa, 0x8) read$eventfd(r0, &(0x7f00000000c0), 0x8) 10:28:51 executing program 0: syz_clone(0x40880200, &(0x7f00000001c0)="117ba0326dd13afb42495611c00194f9e64e429d567f51299df2b5811a201e620247acab898b227c87a234b41d", 0x2d, &(0x7f0000000200), &(0x7f0000000240), 0x0) iopl(0x0) syz_clone(0x80000100, &(0x7f0000000700)="659d63df7565f975c0a372b7fdbcbda8a301b3090d411f933d2b6fa8057967af667398ed680506a828fda6758b54be075934cb92799ab337d051d739f25ab0f19212d93b061b4a80fb24025811863865607d8cbd313cf258cf4e387db24473c2a9fb2d18dfc170e751dc1b7eac77e5f4005277b307a0c3e4b12c284306c009992a33f559ff1aa7668699435aeb1fb9839174319721ebf78275aea3ac83f1292e957ddab617855f8df51ae9a1896c07", 0xaf, &(0x7f0000000800), &(0x7f0000000840), 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100), 0x111, 0x6}}, 0x20) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f0000000680)={0x5, 0x10, 0xfa00, {&(0x7f0000000400)}}, 0x18) 10:28:52 executing program 2: ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000007c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)=@RTM_GETNSID={0x24, 0x5a, 0x1, 0x0, 0x0, {}, [@NETNSA_PID={0x8}, @NETNSA_FD={0x8}]}, 0x24}}, 0x0) 10:28:52 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@bloom_filter, 0x48) 10:28:52 executing program 5: landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, 0x0, 0x0) [ 235.164074][ T3634] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 10:28:52 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x80000) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x5c, 0x0, 0x14, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY_ANTENNA_TX={0x8, 0x69, 0xfff}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}, @NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8, 0x40, 0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x9b4}, @NL80211_ATTR_TXQ_MEMORY_LIMIT={0x8, 0x10b, 0x9}, @NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8}, @NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x80}, @NL80211_ATTR_WIPHY_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8001}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) open(0x0, 0x101000, 0x42) memfd_secret(0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001500)={'wg0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000001540)={@initdev}, 0x0) socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) bind$alg(r1, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003dc0)=[{0x0, 0x0, &(0x7f0000000140)=[{0x0}, {0x0}], 0x2, &(0x7f00000002c0)=[@assoc={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001840)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) 10:28:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000200), &(0x7f0000001100)=0x57) 10:28:52 executing program 2: socket$caif_seqpacket(0x25, 0x5, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) io_setup(0x8001, &(0x7f0000000140)) r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) io_submit(0x0, 0x2, &(0x7f00000003c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x8, 0x7ff, 0xffffffffffffffff, &(0x7f0000000180)="2603ac965aed11818dac062c465b3f8cf7d3a4b5160bfb6c6524aba197e0eaafbbb9412baaec8ef870ab0488ba1d4eb79e1d3746c4aa37318b43138f8f632022482034ea16d98c2dc52fb05baca407c6559465c66e1de9a3de6bcfd7d1e36824555d64dcf228701fae238fe6c269c3ce7dab3c99027a235d7979433786be235936e852a8c66c4def456e036a1a7ae7733aa6cf72861aae4f7815bbd53edcbeb8c982dfde98030331dfe8b504c0c7087014a43e4aa550961459093695360b76193795bb1e5bbe0a69815acd9e33701bb4b6009b2a2be7a3274c085bd82e409a99", 0xe0, 0x8, 0x0, 0x1}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x2, 0x5, r0, &(0x7f00000002c0)="404b80b1dd3421cb3907e10b9ed57ada6adbe448f07516bb9f31b8e81ac4df7015ff64c311fcc35e79ccaa58c1838787823faed214c2a3a94669a81319a304ba75670ae057eb6ecebb0921ea63fd5feddf07be9942ddf008289e730a880cb4d065", 0x61, 0x0, 0x0, 0x2}]) pipe2(&(0x7f0000000400), 0x0) 10:28:52 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r2}}, 0x20) 10:28:52 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) rseq(&(0x7f0000000100), 0x20, 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000040)=""/96, 0x60, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000019c0)=ANY=[@ANYBLOB="f7f0"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f00000001c0)=ANY=[@ANYRES32, @ANYBLOB="000036ed19f41d745fe812538b6eb1689cfb"]) 10:28:52 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000a527bd40eb030200c0ba000000010902"], 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x400, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x8, "450146e32e03552aa805920dd3dd844ac95e89a04e981ea320e5b193b5f29ea3"}) 10:28:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000ec0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 10:28:52 executing program 2: recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x10, 0x2}, 0x10) [ 236.364061][ T3662] usb 4-1: new high-speed USB device number 2 using dummy_hcd 10:28:53 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x1c, 0x1c, 0x3}, 0x1c) 10:28:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000280)='0', 0x1}], 0x1, &(0x7f0000000400)=[@dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, '\x00', 0x0}}, @init={0x14, 0x84, 0x1, {0xfffc, 0x9, 0x6, 0x401}}, @sndinfo={0x1c, 0x84, 0x4, {0x0, 0x100}}], 0x4c}, 0x0) 10:28:53 executing program 4: open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) link(&(0x7f00000000c0)='./file0\x00', 0x0) 10:28:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x13, &(0x7f00000002c0), 0x8) 10:28:53 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) rseq(&(0x7f0000000100), 0x20, 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000040)=""/96, 0x60, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000019c0)=ANY=[@ANYBLOB="f7f0"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f00000001c0)=ANY=[@ANYRES32, @ANYBLOB="000036ed19f41d745fe812538b6eb1689cfb"]) [ 236.724507][ T3662] usb 4-1: config 0 has no interfaces? [ 236.730285][ T3662] usb 4-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 236.739752][ T3662] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 236.880141][ T3662] usb 4-1: config 0 descriptor?? 10:28:54 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000400)={0x1c, 0x1c}, 0x1c) dup2(r1, r2) 10:28:54 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x1}, 0x1c) sendto(r0, 0x0, 0x0, 0x18d, 0x0, 0x0) 10:28:54 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) [ 237.148451][ T3662] usb 4-1: USB disconnect, device number 2 10:28:54 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendto$inet6(r1, &(0x7f00000008c0)='r', 0x1, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000880)={0x1c, 0x1c, 0x3}, 0x1c) 10:28:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 10:28:55 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000006c0)={0x1c, 0x1c, 0x2}, 0x1c) 10:28:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000100), 0x90) 10:28:55 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x15, &(0x7f00000001c0), &(0x7f0000000200)=0x8) 10:28:55 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000880)={0x1c, 0x1c, 0x3}, 0x1c) 10:28:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@init={0x14, 0x84, 0x1, {0x0, 0x9}}], 0x14}, 0x0) 10:28:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001780)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000000), &(0x7f0000000040)=0x8) 10:28:55 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, &(0x7f0000000100)="f2", 0x1, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 10:28:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=[@dstaddrv4={0x10, 0x84, 0x9, @broadcast}], 0x10}, 0x0) 10:28:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000040)='E', 0x1}], 0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="140000008400000001000000010003000100020114000000840000000100000006000000080008001c000000c40000000a00000000000000000000000000ffff7f000001100000008400000008000000080000001c000000840000000a000000c4"], 0x70}, 0x0) 10:28:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 10:28:56 executing program 3: ppoll(&(0x7f0000002f40)=[{}], 0x1, &(0x7f0000002f80)={0x0, 0x8}, 0x0, 0x0) 10:28:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x20) 10:28:56 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x0, 0x0, 0x10c}, 0x98) 10:28:56 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x34) 10:28:57 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 10:28:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@sndrcv={0x2c}], 0x2c}, 0x0) 10:28:57 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000080), 0x8c) 10:28:57 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x10, &(0x7f0000000280)=0x7f, 0x4) 10:28:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, '\x00', 0x0}}, @sndinfo={0x1c, 0x84, 0x4, {0x0, 0x100}}], 0x38}, 0x0) 10:28:58 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x100}, 0x98) 10:28:58 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/99, 0x63}, 0x0) 10:28:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000), 0x8) 10:28:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x29c}, 0x98) 10:28:58 executing program 2: ppoll(&(0x7f0000002f40)=[{}], 0x1, &(0x7f0000002f80)={0x0, 0x8}, &(0x7f0000002fc0)={[0x1]}, 0x10) 10:28:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) dup2(r0, r1) 10:28:58 executing program 4: ppoll(0x0, 0x0, 0x0, &(0x7f0000002fc0), 0x10) 10:28:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000280)={0x0, @in, 0x0, 0x0, 0x2, 0x0, 0x97}, 0x98) 10:28:59 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000880)={0x1c, 0x1c, 0x3}, 0x1c) 10:28:59 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x0) 10:28:59 executing program 1: socket$inet_sctp(0x2, 0x0, 0x84) socket$inet_sctp(0x2, 0x5, 0x84) 10:28:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, &(0x7f0000000240), 0x20) 10:28:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000440), &(0x7f0000000480)=0x10) 10:29:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001b00)={&(0x7f0000001340)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000001a00)=[@sndinfo={0x1c}, @dstaddrv6={0x1c, 0x84, 0xa, @ipv4}], 0x38}, 0x0) 10:29:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000080), &(0x7f0000000280)=0x8) 10:29:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000280)='0', 0x1}], 0x1, &(0x7f0000000400)=[@init={0x14, 0x84, 0x1, {0x0, 0x0, 0x6}}], 0x14}, 0x0) 10:29:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000000), 0x84) 10:29:00 executing program 4: ppoll(0x0, 0x0, &(0x7f0000002f80)={0x7}, &(0x7f0000002fc0), 0x10) 10:29:00 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000300)={0x1c, 0x1c}, 0x1c) 10:29:00 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0x1c, 0x1c, 0x3}, 0x1c) 10:29:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000), 0x10) 10:29:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001780)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f00000016c0)=[{&(0x7f0000000100)="cc", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x98) 10:29:00 executing program 5: openat(0xffffffffffffffff, &(0x7f0000002c40)='./file0\x00', 0x80, 0x0) 10:29:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000002c0), &(0x7f0000000440)=0x98) 10:29:01 executing program 5: ppoll(0x0, 0x0, &(0x7f0000002f80), &(0x7f0000002fc0), 0x10) 10:29:01 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) listen(r0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 10:29:01 executing program 3: getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000340)) 10:29:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001b00)={&(0x7f0000001340)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000001a00)=[@dstaddrv6={0x1c, 0x84, 0xa, @mcast1}], 0x1c}, 0x0) 10:29:01 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0xb) 10:29:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000540)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}], 0x1c}, 0x0) 10:29:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000280)='0', 0x1}], 0x1, &(0x7f0000000400)=[@init={0x14, 0x84, 0x1, {0xfffc, 0x9}}], 0x14}, 0x0) 10:29:01 executing program 3: ppoll(0x0, 0x0, &(0x7f0000002f80), 0x0, 0x0) 10:29:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0xffffffff, 0x0, 0x100}, 0x98) 10:29:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x40}, 0x14) 10:29:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1400000084000000010000000300ff0704000200100000008400000009000000ac1400aa100000008400000008000000c45a0000100000008400000000000000030000002c000000840000000200000081003f000011000081ffffff09000000050000008395000001000000", @ANYRES32=0x0, @ANYBLOB="100000008400000009000000ac1400aa14000000840000000100000009000289ffff00001c"], 0xb0}, 0x0) 10:29:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001780)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f00000016c0)=[{&(0x7f0000000100)="cc", 0x1}], 0x1}, 0x0) 10:29:02 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) listen(r0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:29:02 executing program 2: madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mincore(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x0) 10:29:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001780)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) bind$inet(r0, &(0x7f00000012c0)={0x10, 0x2}, 0x10) 10:29:02 executing program 4: ppoll(0x0, 0x0, &(0x7f0000002f80)={0x0, 0x8}, 0x0, 0x0) 10:29:03 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000140)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 10:29:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001780)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f00000016c0)=[{&(0x7f0000000100)="cc", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x2) 10:29:03 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000200)=0xb) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x1a, &(0x7f0000000040)={r2}, &(0x7f0000000080)=0x8) 10:29:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x6, 0x13, 0x0, &(0x7f00000000c0)) 10:29:03 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x6, 0xa, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) 10:29:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1, 0x2, 0x2, 0x10001, 0x1, 0x1}, 0x48) 10:29:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x6, 0x1f, 0x0, &(0x7f00000000c0)) 10:29:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000140), 0x4) 10:29:03 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x6, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x0, 0x1}, {0x5}, {0x9}, {0x10, 0x1}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000480)=""/158, 0x4a, 0x9e, 0x1}, 0x20) 10:29:03 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x6, 0x24, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) 10:29:03 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x6, 0x8, &(0x7f0000000000)={0x80000001, {{0x2, 0x0, @dev}}}, 0x88) 10:29:04 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000040)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@hoplimit={{0x14}}], 0x18}, 0x0) 10:29:04 executing program 1: r0 = socket(0x22, 0x2, 0x4) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, &(0x7f00000000c0)) 10:29:04 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x29, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000480)=""/158, 0x2a, 0x9e, 0x1}, 0x20) 10:29:04 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x6, 0x1b, &(0x7f0000000000)={0x82, {{0x2, 0x0, @dev}}}, 0x88) 10:29:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x10, &(0x7f0000000140), 0x4) 10:29:04 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x6, 0x1e, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) 10:29:04 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x6, 0x1e, &(0x7f0000000000)={0x82, {{0x2, 0x0, @dev}}}, 0x88) 10:29:04 executing program 3: r0 = socket(0x22, 0x2, 0x4) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r0) 10:29:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0xfd8a520f7bd885a4) 10:29:04 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f0000000480)=""/158, 0x26, 0x9e, 0x1}, 0x20) 10:29:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000140)=0x8, 0x4) 10:29:04 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x17, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) 10:29:04 executing program 5: syz_open_dev$vcsa(&(0x7f0000000140), 0x0, 0x0) 10:29:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000000640)={&(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000280)='W', 0x1}], 0x1}, 0x40) 10:29:05 executing program 4: socketpair(0x18, 0x0, 0x2, &(0x7f00000006c0)) 10:29:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000000)=0x10001, 0x4) 10:29:05 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ASSOCIATE(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x20, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc, 0x140}}}}, 0x20}}, 0x0) 10:29:05 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast1, @local}, 0x8) 10:29:05 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x3fa, &(0x7f00000000c0)=@raw=[@call, @alu], &(0x7f0000000080)='GPL\x00', 0x7, 0x100, &(0x7f0000000700)=""/256, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:29:05 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x2, &(0x7f00000000c0)=@raw=[@call, @alu={0x0, 0x0, 0x4}], &(0x7f0000000080)='GPL\x00', 0x7, 0x100, &(0x7f0000000700)=""/256, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:29:05 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0xf}]}}, &(0x7f0000000480)=""/158, 0x26, 0x9e, 0x1}, 0x20) 10:29:05 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ASSOCIATE(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x20, r0, 0x1, 0x0, 0x0, {{0x1b}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 10:29:05 executing program 2: mmap$snddsp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 10:29:05 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1, 0x4, 0x4, 0x7}, 0x48) 10:29:05 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x40002020, 0x0, 0x0) 10:29:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x11, 0x64, &(0x7f0000000140)={0x1, {{0x2, 0x0, @remote}}}, 0x88) [ 248.694670][ T3949] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 10:29:05 executing program 3: r0 = socket(0x1d, 0x2, 0x6) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xb, 0x0, 0x0) 10:29:05 executing program 2: r0 = socket(0x22, 0x2, 0x1) getpeername$netlink(r0, 0x0, 0x0) 10:29:05 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x3, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000180)={0x8102, {{0x2, 0x0, @private}}}, 0x88) 10:29:05 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x24048051, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 10:29:06 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x1, &(0x7f00000000c0)=@raw=[@call], &(0x7f0000000080)='GPL\x00', 0x7, 0x100, &(0x7f0000000700)=""/256, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:29:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x15, &(0x7f0000000140)={0x0, {{0x2, 0x0, @remote}}}, 0x88) 10:29:06 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x6, 0x6, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) 10:29:06 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x10, &(0x7f0000000140)={0x0, {{0x2, 0x0, @loopback}}}, 0x88) 10:29:06 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x301, 0x0) 10:29:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="cf0bb564c0e38cc019be6b20", 0xc) 10:29:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x2, 0x0, &(0x7f00000001c0)) 10:29:06 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_io_uring_complete(0x0) r2 = getpgrp(0xffffffffffffffff) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000002740)=r2) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000040)='ipvlan0\x00') ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000000)) r4 = getpgrp(0xffffffffffffffff) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000002740)=r4) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6], 0x1c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000140)={'syztnl1\x00', &(0x7f00000000c0)={'tunl0\x00', 0x0, 0x40, 0x700, 0x1ff, 0x8, {{0xa, 0x4, 0x0, 0x2, 0x28, 0x67, 0x0, 0x1, 0x2f, 0x0, @dev={0xac, 0x14, 0x14, 0x40}, @empty, {[@ssrr={0x89, 0x13, 0xbd, [@remote, @multicast2, @multicast2, @broadcast]}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r5, &(0x7f0000001c80)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xe8000048}, 0xc, &(0x7f0000001c40)={&(0x7f00000001c0)=ANY=[@ANYBLOB="70b32200", @ANYRES16=r6, @ANYBLOB="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", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB], 0x1a70}, 0x1, 0x0, 0x0, 0x40880}, 0x10) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x7ff, 0x4) ioctl$TIOCMBIC(r0, 0x5409, 0x0) 10:29:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x8, 0x0, &(0x7f00000001c0)) 10:29:06 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x401070c9, 0x0) 10:29:06 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x401070cd, 0x0) 10:29:06 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x80081272, 0x0) 10:29:06 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x1c, 0x1, &(0x7f0000000040)=@raw=[@alu], &(0x7f0000000080)='GPL\x00', 0x5, 0x9b, &(0x7f00000000c0)=""/155, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:29:06 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3e, 0x0, 0x0) 10:29:06 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x4, &(0x7f0000000200)=@framed={{}, [@kfunc]}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:29:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="cf0bb564c0e38cc019be6b20da4e66", 0xf) 10:29:07 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x8, 0x2, &(0x7f0000000500)=@raw=[@btf_id], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x4000}, 0x80) 10:29:07 executing program 3: syz_io_uring_setup(0x4567, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x6e35, &(0x7f0000000100), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x3021, &(0x7f0000000240), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) 10:29:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="fbff2fb00475000000001f"], 0x20}}, 0x0) 10:29:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x200001c0) 10:29:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) 10:29:07 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) lseek(r0, 0x0, 0x5) write$P9_RREADDIR(r0, &(0x7f0000000240)={0xb}, 0xb) 10:29:07 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x1274, 0x0) 10:29:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1b, 0x0, 0x0, 0x0, 0x1}, 0x48) 10:29:07 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMBIC(r0, 0x4b64, 0x0) 10:29:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)=ANY=[@ANYBLOB="e00000027f0031"], 0x28) 10:29:07 executing program 5: io_uring_setup(0x0, &(0x7f0000000040)={0x0, 0xda3f, 0x0, 0x3, 0x362}) syz_clone(0x841000, &(0x7f0000000280)="02daa18dafd43c14c8bfb99cb13ee2db33f27638e2710034b9aa1a7ae06c8e46037a94995dee7681ff1fbace74d38250e99afe7df7d2517ebc05d328", 0x3c, 0x0, 0x0, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 10:29:07 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x127a, 0x0) 10:29:07 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMBIC(r0, 0x560e, 0x0) 10:29:08 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/rcu_normal', 0xc02, 0x0) 10:29:08 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000080)={r1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16, 0x9, "e77cdbb06a173910d7145b3f7412d2d5c571c56d1920261893bcbab2aea4cf8e694d8b4445c5d7750c97e9308d85665dd4ebd0e7561a234a9e7c9aae3a57c0e7", "a0b9280c7327fe761b923c8b7ff8dc24d8d7b889fa4a7858bf3677611e820e56fd4760325a798c5b16bbb870c872bd293a588ea7b74b9b40be5036cb3c406f29", "0683d210fd2dcd4e51d044415b88aa05ebf9b2c81bdf6a9c2b18642d72b132b8"}}) 10:29:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4000) 10:29:08 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x127f, 0x0) 10:29:08 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x1, &(0x7f0000000040)=@raw=[@kfunc], &(0x7f0000000080)='GPL\x00', 0x5, 0x9b, &(0x7f00000000c0)=""/155, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:29:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, &(0x7f0000000200)=@in, 0x80) 10:29:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}}) 10:29:08 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGSERIAL(r0, 0x5608, 0x0) 10:29:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x4}, 0x48) 10:29:09 executing program 5: io_uring_setup(0x0, &(0x7f0000000040)={0x0, 0xda3f, 0x0, 0x3, 0x362}) syz_clone(0x841000, &(0x7f0000000280)="02daa18dafd43c14c8bfb99cb13ee2db33f27638e2710034b9aa1a7ae06c8e46037a94995dee7681ff1fbace74d38250e99afe7df7d2517ebc05d328", 0x3c, 0x0, 0x0, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 10:29:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)=ANY=[@ANYBLOB="e0"], 0x28) 10:29:09 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGSERIAL(r0, 0x5411, 0x0) 10:29:09 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3c, 0x0, 0x4) 10:29:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000300)=0xfff, 0x4) 10:29:09 executing program 1: sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0, r0}, 0x10) open$dir(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000a40), 0x0, 0x40080) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000180)='fscache_cookie\x00'}, 0x10) syz_clone(0x40900280, 0x0, 0x0, 0x0, 0x0, 0x0) 10:29:09 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x15, 0x1, &(0x7f0000000040)=@raw=[@alu], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x80) 10:29:09 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "64d304c46d09106e"}) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "7db58c701ef3c269"}) 10:29:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x10, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 10:29:09 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x10b181) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 10:29:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000140)=0x1d, 0x4) 10:29:10 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x35, 0x0, 0x0) 10:29:10 executing program 5: io_uring_setup(0x0, &(0x7f0000000040)={0x0, 0xda3f, 0x0, 0x3, 0x362}) syz_clone(0x841000, &(0x7f0000000280)="02daa18dafd43c14c8bfb99cb13ee2db33f27638e2710034b9aa1a7ae06c8e46037a94995dee7681ff1fbace74d38250e99afe7df7d2517ebc05d328", 0x3c, 0x0, 0x0, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 10:29:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cubic\x00', 0xf) 10:29:10 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x33, 0x0, 0x4) 10:29:10 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000600)={&(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) 10:29:10 executing program 1: syz_open_dev$usbfs(&(0x7f0000000080), 0xd57, 0x80d03) 10:29:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e22, @dev}, 0x10) 10:29:10 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, 0x0) 10:29:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp-reno\x00', 0xb) 10:29:10 executing program 1: r0 = socket(0x2, 0xa, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 10:29:11 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) syz_io_uring_setup(0x5b87, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 10:29:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f00000000c0)) 10:29:11 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x12, 0x0, 0x4) 10:29:11 executing program 5: io_uring_setup(0x0, &(0x7f0000000040)={0x0, 0xda3f, 0x0, 0x3, 0x362}) syz_clone(0x841000, &(0x7f0000000280)="02daa18dafd43c14c8bfb99cb13ee2db33f27638e2710034b9aa1a7ae06c8e46037a94995dee7681ff1fbace74d38250e99afe7df7d2517ebc05d328", 0x3c, 0x0, 0x0, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 10:29:11 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00'}) 10:29:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_PMK_LIFETIME={0x8}]}, 0x28}}, 0x0) 10:29:11 executing program 1: syz_io_uring_setup(0x4567, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x3021, &(0x7f0000000240), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) 10:29:11 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) 10:29:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 10:29:12 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGSERIAL(r0, 0x4b3c, 0x0) 10:29:12 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x8, 0x0, 0x4) 10:29:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001a80), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001b00)={&(0x7f0000001ac0)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:29:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0xb, 0x0, &(0x7f00000001c0)) 10:29:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'sit0\x00', 0x0}) 10:29:12 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f00000001c0)={0x2}, 0x14) 10:29:13 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003dc0)=@bpf_tracing={0x1a, 0x2, &(0x7f0000003c00)=@raw=[@initr0], &(0x7f0000003c40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:29:13 executing program 3: socketpair(0x2, 0x0, 0xffffbff9, &(0x7f0000000000)) 10:29:13 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000040)=ANY=[@ANYBLOB="12015002020000402505a1a404000000030109023b000101000000090400000002060000052406000005"], &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0}) 10:29:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, &(0x7f0000000080)) 10:29:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpgrp(0xffffffffffffffff) sendmsg$netlink(r0, &(0x7f000000afc0)={0x0, 0x0, &(0x7f000000af40)=[{&(0x7f0000002080)={0x10}, 0x10}], 0x1, &(0x7f000000af80)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x40}, 0x0) 10:29:13 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0xc1) 10:29:13 executing program 3: r0 = socket(0x11, 0xa, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000380)) 10:29:13 executing program 2: r0 = io_uring_setup(0x508, &(0x7f0000000100)) syz_io_uring_setup(0x0, &(0x7f0000000180)={0x0, 0x0, 0x70, 0x0, 0x0, 0x0, r0}, &(0x7f0000ff1000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) io_uring_setup(0x1526, &(0x7f0000000040)={0x0, 0xda3f, 0x40, 0x3, 0x362, 0x0, r0}) syz_clone(0x0, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)="98a3febd9f9ad1ff4b4a427f912b786d12c3f2e27f1a08a97c74f63f46c6996597c4ffa6d4519b10835be3a5cc7da69252f0ea1d13364953b5dcb7bfa1e8c53b819c27a66f0a414eb63aeddd413bb7e43856f01045a48e339eca4495225101e5c074260b288dba684cc72b7ec8921be3d985c66f86cf694e1af198f59d4304ac437e085d2e00a50d7524343ede72e5efe89317dca5714641669cb816629258d8bcc5b84a6daeb42b8bda2f7431d1d3f0cf8e56563ae2f48e4a790b605a71ed4395da003b438644ee0e") syz_clone(0x40000000, &(0x7f0000001800)="6c208a28caf21dba25572d71fdd67005e09578e0deeb3175f57f49f645f9327aab6cad6f38321ef72fb95cdf41dc9fc487edb982bda777ba27a5015f40f2745223191db4bda24fdc1495a17c8e2c4d913d205470f6631155b7e1c0dd8142646273fa95545066da6e26b2344d049140d6f77c48df68dd89ff22a477d46fc35b6032bfd80b62fc72", 0x87, &(0x7f00000018c0), &(0x7f0000001900), &(0x7f0000001940)="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") syz_io_uring_setup(0x33a0, &(0x7f0000007540)={0x0, 0x3717, 0x8, 0x1, 0x2c8}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f00000075c0), &(0x7f0000007600)) [ 256.622608][ T3528] usb 2-1: new high-speed USB device number 2 using dummy_hcd 10:29:13 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000080), 0x10) 10:29:14 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) accept4$unix(r0, 0x0, 0x0, 0x81800) 10:29:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x18, 0x0, &(0x7f00000001c0)) [ 257.064119][ T3528] usb 2-1: unable to get BOS descriptor or descriptor too short [ 257.204330][ T3528] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config 10:29:14 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) lseek(r0, 0x0, 0x5) write$P9_RREADDIR(r0, &(0x7f0000000240)={0xa6, 0x29, 0x1, {0x8, [{{0x0, 0x1, 0x8}, 0x8, 0x9, 0x7, './file0'}, {{0x20, 0x1, 0x4}, 0x2, 0x2, 0x7, './file0'}, {{0x20, 0x0, 0x5}, 0x7fffffff, 0x9, 0x7, './file0'}, {{0x80, 0x3}, 0x1, 0xc1, 0x7, './file0'}, {{0x40, 0x4, 0x6}, 0xfffffffffffffffa, 0x3f, 0x7, './file0'}]}}, 0xa6) 10:29:14 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000380)={0x38, 0x0, 0x0, 0x10001}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r4 = syz_open_pts(0xffffffffffffffff, 0x80000) sendmmsg$unix(r0, &(0x7f0000003f80)=[{{&(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000880)=[{&(0x7f0000000ec0)="7554d467c4489dccf25e0806d29118f455e13b15f1d25db45ba33190feac60e04aa6f88123b6205f39bce761814ed65d82cb1b9081c29ae7ef9477fe68708eac4b503cfda513accd152ea3db9031a8575c16fc32fafa6611fba9bba9ceb55150c9c0fc7d9526d5eebec041ee0696a77d5e7b3630c194f81a485d4e9f345f901c36f6b2ddf969555a06605d9691a9a4ae1b91165ae87cf5ae8e8dac896cda78346d326cee9568616db3e9f1ed", 0xac}, {&(0x7f0000000540)="f2bf85e1c4fdc53ae40990442bf819cb0899d815657235aac468a063883823e7d55ddc09a5e5d1bdc59b003386e1b6efae365712cae34ce45b116034aab76acdd478886e31b473e4bab5631c8c71ae89870fb7d52372cee409569fa98a4da4bf16943d56245442a7894947", 0x6b}, {&(0x7f00000005c0)="28b699880b17903aea4cb2a6d73ffaef560b4f168df80b2a79e9bc406f297b0d994119ee6562df8617bc8507a31bafedf6f018d8ae5a9bc043e578f8821eb212de5ff91319f573cfca30efdc639217b21fc87814be73e4831bcd3288fb32402a7a3623fcf9d8ddc162d5922955930a1e13391ff69f9aad91802d0f502951debc293a9981f3d7b627f304ea20b3c6eceae7b580122fae8512c022b7197ea31f8cd97dbb79d4f047", 0xa7}, {&(0x7f0000000680)="da8dbbc2626039066759659370b4b24de9bbb11084b1f9118e3bf920e5e37b3feb98ff6f608deb3bca5a442b5c7f92cbbed6f71bf74f5b6b6ffff288bd7b6abf250eb0af", 0x44}, {&(0x7f0000000700)="3e58086f2a961e9ea821c5bdfbe83a9ca6120394fd60d1f77823dc86747435aa5b0756f43c23454843dcd6b1eadceffff7fd2c5fc7439ab0a37dc3f4365f1e18ad07e7b059b69be71531b6fae814c3ae0d81b37ab1e2ab21a301083c005580e3874ee763141f02f384cb35275b0e4af2aee6823332c9092ebc565ec4d984f7d8c1c6e074307f469990fccd2d706ccb38bed9e0927c59992a542ce2712073958863566eb2eb1fdf13012ede03a61f1c7c55fa9c654619dabb43137a25eeed0a7253fbc3894d60388c8b986d", 0xcb}, {&(0x7f0000000800)="500213d85fafce2c8e42739ac14c68ce980c4afb0a5854aebcf5085cfd0e5344c85133d8964ca233621368b8e7cb005bedba4d2bf4e0b78683b64fc8b652dca86a71d4d8301ed5", 0x47}], 0x6, &(0x7f00000009c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xb0, 0x20008000}}, {{&(0x7f0000000ac0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000e40)=[{&(0x7f0000000b40)="f89ec1132a14993a6122fcf65b18cd2810ce1eddfd81def60dd37ce786fa73241db48460fb01ca30ce6fe58f", 0x2c}, {&(0x7f0000000b80)}, {&(0x7f0000000bc0)="6eac018a2e631d4eb48542948493ec1da1d5b4cc5555b7d461cbd027eba8151a8814a38d15788327fd096f77b657c3772e45b32f489b80cb8d0b4649617df68571ddab77eab7bde1c82dc102dba5c2bdbcf5f72db08fe570b90a", 0x5a}, {&(0x7f0000000c40)="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", 0xff}, {&(0x7f0000000d40)="212c5ccf32d63064e338ee0a08eb3ec3a9c268c85432c3e405107e9a4457abb8c6c2013c5bb218e5316ccecaf686247618944397b4baf06ec6bb0b40c74c799ce287d9", 0x43}, {&(0x7f0000000dc0)="48ea23d09b41918b5d55dab06d41d6363ae71644b3e53ba96d3121746bc6589fd6a0e4481917dfffa59579040ad889cd5a723eb16c57dfefef6bcdf8d1fcc39f1cfc4b0bb66e7e973932e249725d8126608d1dab", 0x54}], 0x6, &(0x7f0000001300)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00, 0xee01}}}], 0x110, 0x4000001}}, {{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000001200)="2fb78f9ef0", 0x5}, {&(0x7f0000000900)="aa9a548077df744def7d0eb7cd69bd7c730639f3b2b1f07c8ceeb34fa437348a66ff250e07bffc58de63a6554b01c0e8aa1b218f0eaffac84a8fb4579961884df60b2c69560ca7e17941720eaa6e2b485e88dc251888c151cd4503df7ae6034d0f8abfa1c6d9a56966483cc9b2e6eda0a103", 0x72}], 0x2, &(0x7f0000000f80)=ANY=[@ANYBLOB="20000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32=r0, @ANYBLOB=' \x00\x00\x00', @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="2c000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r4, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYBLOB="100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0xee01, @ANYBLOB='\x00\x00\x00\x00'], 0xc0, 0x4000801}}, {{&(0x7f0000001940)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000003e80)=[{&(0x7f00000019c0)="59a54f60a72b0dbad167d08e7b0a4cc31687647e7818490e14fec61296bf8c8d6a1aef0971c50600385c5ea1dcd46192f14056b01528", 0x36}, {&(0x7f0000001a00)="bb93cfbd478b1f52b3a96afa58ee5615be0b11649a7cb9bc227beef527dfe4e4a39cbf08ebc9289133d03d69a23cec107d77d0eec9720b738d9ead7be008d5579139ae2d529f08621364984059a86557dc6aa4c6749a5a1e90caeb0fbfd1333316fcf9a1f0d70e84942fc62797739b489fd1794b9471e705ba3aa8558d7ade887c42aaac02de4162c9a96d61cb670f9ba52e81fecbf970a6986066e18b65", 0x9e}, {&(0x7f0000001ac0)="0791d8eb01d5d4d00b6bbcd15ee3bb5307d65d2ff367db7219168fea7aab5f50335c79a8475fa9309e22a7c0d191531f04ccd89087276cc4d828145cdbf8704517cf4830183d0cb1cc248533c231c1bed56ae5f21108ec2b5136eddc544f304e1e789a5a83912cb68a1131f0990bae99f71abf1ff7082cc6460e0092ce88636331a25fe89f8e668b14", 0x89}, {&(0x7f0000001b80)="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", 0x1000}, {&(0x7f0000002b80)="bdd090ba16555de61a41f51512746e7eac5527807510f765497f0a59b059f81e0d79ac4ec1c6de98f7304c79a97153bb724119d7ce9ad7d32adb004bce02196af8b7c9171fb96d60c4aea7126808119c3d5917f818fddd7ab0cc9e7130a81ab4a2b91f0d59e246b3d5d1523e45bc49a057a1cdaff1989c6fb95d6341f3cab5f45db2e9992d39e135caebb628d2dbbd0b5b5575d0e624602773e37ba804cbda2ddff4bc5e95ac05404012", 0xaa}, {&(0x7f0000002c40)="dc65a622d8351ff75f121e1d7f7aab5092a13dfaeab35082fd532fd0906dd0a1eab98a82c5a8487a8648e91587296c2bd354ba8ed2aa9d303c5507c717b4c82c1179ebdfe65f10df9f344ce572548567637210c8862a8a8555034b31a0cbd2cc4765d151d235ecdb0dcdfebc985b71cebeac6470da3ae07faddeb000a56917ed9d42cfdb3f4a5311e81200520a835a1204fa2aa2850ad5bfd5d6dd35dd5ea843d6b045a947cea72f57b521fbb0a8c9c89067b50a1524d1c98b17bf62bf90bb13d5223a2b92ed", 0xc6}, {&(0x7f0000002d40)="4233e57f7731dc2c0adb464ee7a3edfdb818c3bd95df573bafaae2815180d18c98f27c28d1628b60cdb7ac12059db0", 0x2f}, {&(0x7f0000002d80)="f7c5c3ba783e779c56b96cae90c46d63688d6a7e00bc5d30318c985062a4ccafd928a4b85116cab670ff6c63a6fb694beff4d79b27b1c863349a1c5965985f4b46d29ab9cb2b1d7813a53a362ab60c6cfe7c0c3329d275fa9a7453d62c570a1db76ec540d73b1aae1963e7a13aa5beb6ef3f6664fdadf45d7fa3bed37fe47a4995bb17bb5606dc9715f2ce0c1c9cfeaae7c24a058b8beb263ae3d07234619b8dda203ddec3ae9590e331cfec0fdddc871889f5", 0xb3}, {&(0x7f0000002e40)="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", 0x1000}, {&(0x7f0000003e40)="98bfe473", 0x4}], 0xa, &(0x7f0000003f40), 0x0, 0x2004040}}], 0x4, 0x40000) futex(&(0x7f0000000000)=0x1, 0x3, 0x0, &(0x7f00000000c0)={r2, r3+60000000}, &(0x7f0000000140), 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r5, &(0x7f0000000140), 0xffffffffffffff58, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r6 = getpid() sched_setattr(r6, &(0x7f0000000240)={0x38, 0x0, 0x40, 0x46a1, 0x8, 0x6, 0x8, 0x81, 0x5c, 0x400}, 0x0) sched_setattr(r6, &(0x7f0000000040)={0x38, 0x3, 0x41, 0x1, 0x8, 0x0, 0x101, 0x7fff, 0x200, 0x7}, 0x0) recvfrom(r5, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) [ 257.308846][ T3528] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.04 [ 257.318358][ T3528] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 257.326780][ T3528] usb 2-1: SerialNumber: syz 10:29:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="010300000000fdffffff01"], 0x1c}}, 0x0) [ 257.470383][ T3528] cdc_ether 2-1:1.0: skipping garbage [ 257.476112][ T3528] usb 2-1: bad CDC descriptors [ 257.658629][ T28] usb 2-1: USB disconnect, device number 2 10:29:15 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x42, 0x0, 0x4) 10:29:15 executing program 3: pselect6(0x40, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 10:29:15 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGSERIAL(r0, 0x4b36, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDDISABIO(r1, 0x4b37) 10:29:15 executing program 2: timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x989680}}, 0x0) 10:29:15 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x5, r3}, 0x14) 10:29:15 executing program 2: timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}, 0x0) 10:29:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x5, 0x0, &(0x7f00000001c0)=0x4) 10:29:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000180)={'team0\x00', {0x2, 0x0, @local}}) 10:29:16 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) getsockname$packet(r0, 0x0, &(0x7f0000000100)) 10:29:16 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x5, r3}, 0x14) 10:29:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x8, 0x0, &(0x7f0000000080)) 10:29:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) 10:29:21 executing program 1: r0 = io_uring_setup(0x508, &(0x7f0000000100)) syz_io_uring_setup(0x0, &(0x7f0000000180)={0x0, 0x0, 0x70, 0x0, 0x0, 0x0, r0}, &(0x7f0000ff1000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) syz_clone(0x40000000, &(0x7f0000001800)="6c208a28caf21dba25572d71fdd67005e09578e0deeb3175f57f49f645f9327aab6cad6f38321ef72fb95cdf41dc9fc487edb982bda777ba27a5015f40f2745223191db4bda24fdc1495a17c8e2c4d913d205470f6631155b7e1c0dd8142646273fa95545066da6e26b2344d049140d6f77c48df68dd89ff22a477d46fc35b6032bfd80b62fc72", 0x87, &(0x7f00000018c0), &(0x7f0000001900), &(0x7f0000001940)="78732d4610fd384acf3f57ce46994f2c66adb9619da0f7f70c7d09c7a1b95c3201b1d061332ec712d68c64a4be2b2825262230ddff6e3a939cf141b97942e9fd2dc328f982800bfabc15893320a1828f7d56474c3da2b5be9d0b064ae28e2a8a3a44a2c5fd55bcc5f817667aff420020bd70c546698612a7503d19980c3eb3a37c5208832844397c357aa352c22e5e5edefa3fe745ed3caea7700f0f7360bdf7c0fea48945a6e641c510a18fa6cdd24199946256d1a186967c2977a7f59ce70c987b7bd381b35c9dc97309d25b2007bfcc3ae07998f991faa1f6f64160fdcae27138b42fb9b78794c280bd6cd5de76d25237e306ae38e0672217cc2deb262cc5a7a2fc1d87b3f68e0592e16488d18ee9305c0e6bc31976b097da9001155a35c766fa7025ad9cd7983e9ee0d74c6f10efa2271745712466083f20e9c7808943218ef3eef032a0c11b4c85f54ec21b01154140eabbd5452ec0652c9ac581e6b1615c6393d9c133cbc026a99ef1d963a67f5168e7d7dce89f9470ba46d33e16a79a695cf8c69dd226285339e55a23e35c5938d3e1d7eedb0b2ad4a32fb99f8edf44c13773ce0284380668fadc1b04ae06f330d22d514211da16aa7d0887b7630c19c87733f68f3e26444673148a97ccc684bfeeaa696e091f7c27f23efbef16465fed3d38b6e99dda277282d4e172d6f34a2c687ead613462f34232b8ef8acc0d302f3278c0a673bfce21a4d473a4a54ed1c606e3ef91dad710acb94f84b464e6238aadea3ab95457970507d1f4126b121687437cb389100fd22e92ee46b2bb96c323f02ca985471be3511f88c75080abe8986363b24b92d380f358e7f2c1984d79886e87fab90d90feffbcfbe15fd012170f15c5307ab92bd83d2f713faa3596a73122ca1a05a4fb7620d55f04fe663bcebd9939f735d765c31995f35e9c0de18a1d60cc6357f9d6c8405dd7505a211d5d9b0983b071b843d5116e44bfa92e384037d2972aa6ffd6d22e10f808cab783ca8a8ebe9c7da2e676825f0b20c84b6f43d6c772d2ada88555f7cb44002a4d7524592d257ea4254b8197829148422fcdb448d0f2c45447752703e3c25fbd5d0ea7c491894a612c093cf7984cc9108bb1e64d42d964a2ee77a184b68baba4bb23b25e6a2682334a4ff88dfb4831f2dc4d844e3b72356a11a5d253ebffc325288de9fa07f6dae165af3dfa1d4c74ee7c45538a9580eb654221d812d5bc6fc34f827dd596da4a142fbe27d890be103c949879127f3b72cd525169761d07beafbb2438ce48683b3e6cac3a970a9ce08d4287cac2ab8a6c98f6f2b2480fe3b57a9d2222cb071ca2a886ba3bf4db2358360b8379c02fe345e43d78697faf5f1e224fae8aa81eaa74134694478d74e3361f7151ed2682545b6ea4ca3aaf67ba2f0425a5a816b89e60aeb9d359f92785e48e0992365cccfb2803dc2bb37c749d96f64822fe86752134d52f5e1fa50c6a79c2c976d71ef788198987714faf0b23e496d70f71d5f7ac486dc26b9f93c2b27bc1eb1b10ef96210f1f0d72c27a61ddbb07e52779eccde9d469cc04e7050cdb89903358bd1b73c89c4da133d0e2ce91f0193c4e0c596e8412c53c52ce92625971d4a9720c2bbfd0939f6bc6c32fa984d07c4eab1fbd8e33c583dd2580fc6464b979457e4829faf2ed835a4ffd591fd1ed60392a202d255dd6ff6b76e60a3001a44ec717ab915301d5af3984baf8f0bc83294923938f85605dfe0f15b599f0ef0a53b8f7dfad7339af180ebdb51ced78e29d5b3f0e8760798a33d467e4cfa2c6563de5b0c209e31bf65a858113b7d077e006ac662d40df7d6de046b13c22c13347c52f895ad11ea0c834ac028c309d14343046940065dc9406bb70fdf4afbb2ceb2f051ae63847ca59f1f317636bd8c2dcc9370f743d1515c5346b8f0a440ca91fead4996f4ade913e1bdff407cac76c98e79fdb1c4fa5be29c956de2a692f98a17ccb239b4f33d227013dddd6851d0dfe2df75cd076514204deef6453bf78da76adc9d2fa5b30c39ed628b0796cfb288ae1072f795020d5d4533298491ba693c06aa58cb5b6ae10c318214389bcc7a0c5f3d045ec416b9d16046e615d4bb600f817c1c33512cbf82db050798bd3a1ae9ec578f1c52815ae771cc54954bfb8cd0624242502ba11cd12802686aff4b25740f460077cca2586c47d15c076eedb29aeec8a26275d232461aa59b030ec82df569673ba31797b93b30fc8f38f0013d334a68233bb83ba3803aa86aaad5c69eb3011d5ae319fd7a87812c44d118af0bd51e55b6d6b41393d18a15f1e0c7ee2a3a0680dd320e56c13666d79ff991435412f625d76f914d7be47b03ba68d368c132f798c3cf992fb7c40e96cdc71983799cfe948084c679860621250b1dfb59c33e15cd442bfc745042d6adb0fb5864785b9bd3ac44bed18bc227586027b18ac96adfdb8b2e6233ac1d5006bf0d6eb1638746f66dc70ac12ff3d81ca319006d0877c47c3e180c346917b0ad5d076f0385a27e444c11bc01a0331d26bc3a37391a62e404e45532718e7cc7df70c91e0f557a6080b0b99cfccfa35fd02cfb966ab5e52f80f1db6acbd812271bf0e4921db8c330e8e5368a5b22bacc1cc7e107d78f5708fe691bb1cfd446bd8116b7a4f22c02816c298b715bace02fe94d705e101d1c4fd4c89ae4bbea61e5e539c41cdb22968d0f168a43f8534471370052f36296a7175f75edbd6a9de7ab7ae2f554963784335937375415d546d3401cf484a5b136206f9bc46617c5d95cda25af5eb5ebc1eb6f6448c9d58841f0d5fe3da7df2e06c58995713f0ab42867954b16baab14e13782054011af562c213de4175f3f914656ccb3653c1ee17dd2ce51ef109e14635461abd3cb187e468a4ba4e3c7119c23c2f13be123b95ef56646ab5de49075110d4cc03fb0237dc00eec181c85880bb4a764df84d056de2ffa35e5f1b7067a47613bb443081a5ea3172eb4be2eacf7a52ac00537b7e542a47710b203dc94a7f1a95b5e84bcce90fc5915ec15f2ca763b4891e3f62dd9b7e4b17bf0bc6e10ab0bd4e2374e6d16f2051770e8489c3ac08c0dc8a23e11fd3394310070005430a5d11f4a9b2e2960fad8801625b8bbe34948a18e3c5124ce9d6673182135a3908acf9bd7465fe7f9f94fff5ecaed9d88fff242c891629f8b0bff2990cf8f710be2143cace926bebaef3f3c11fe1e8f8bee0c79fb41ae7fc96364c2fef50daac8cc8fead74179eeb22502a2dddc5d38d3dc3a30a89d98482b5b54f43b470d584f7d28076f45eab2af7b864dc67e5cd8be0b44ec986b32636c30ddc6bde976dde90f42ab053bea46004aa64cad5ef66ebf8e4eb39f43b07761221f50743613b1b45f75e966d1b14968185fcb235ae94cf6f78bf68db081064b4b68cbd9eefa155834d6bc094b70e2ed8d17c4de77871723f5da8cc6cd920a3539292108658a56550e0174e30f2c8944a7ffb108e177d7e397becf78564cedfda7a859a6cdcabae7e5daa4cb19bdacc1aebd4fc0987f45b0accaa464622b0bd26bdf353922d7b8b01f8d016942d56af2df8d2629e3b2f217a30963a29aa6915c929aba1f0742b4c7001155b13295b4451036b4efe389a36c0efcef86aba791a49b81ecc88d3b0324a5b7a994f1676dd06d5c2af268fedc765632b1acd074f576c7e31b88ed2907edaf32d6f1d87cd1c998620baac538a66f3f660f5e7a67f9378e1d74ae8c6f847322e2a05f731ed8f5b7bc5b0567fd255de822671557f56aa85d7ea676814f79c21804c8c6bd70b4740b4a54d3e67482110cec4b9b8e2bc7c11d774daac02e9d916b67063119c5bc58e84057d5b684375dfa28c18a2ac711cbe92f10631cce0c7fe5310a2e0d131b8eea00ce35bcb09521133e6c88c1378764b66039307d068ff0cc81aceba2cf420de773402d71bf12894c1d45a39764d29e97109d962a47f3a7e8c2440ed0b4178c2512a0dfd7c3360e0fa1af8202576451ab935ed615971a2e3baac435d693a18af48ad0a7a61ab40326f8704b0790e279cf86ecea81e9face8a82dfaad39f3fd4b603f509a77ca4e5fa293e18a04836353e5b5100a8700172ef2a4d50d8692a2e3a20fb50fbc54350bd539b4df7bb3a244aabe79202b04c9275ff81bd001aa4e62eab4514d359fd7507049d33f920ecf551c1f83e4ab45d9163b7f17775c43c02775a14ac913ede1bd02ef659f19136ee6838b48de9783896c3d39f933b643f2a2ba4527b4c59b4f40bdbcebaaf035e56f7a5dabd3fd218da07df37b809a425147c8b3ea0b7942a85cb49586a8dbd047b27088ba5a7d814109ab10054d020a98a9e48298f0df23b8b56b83a9a5bbea1bf347ec96eaa82ab1bd8b46cb94fbf29130eeb53e7556b47b6e8e00f3660d2660d5a29b3f38f6edad3802851c3106283c206e5a0d0ad73f1adc7fe356a5164fbc26f60230c5c6c33b5074fea60be548d567be34b448a5bec006fdea0f9086a0db5a016e9889bfef9e91856f88ca5658ba77065ae5090df2692d5379c6221f5817cc94a34324ddb47acb7ddf665a0daea75576d7ccd76f1239cf773067bef7efbba2febf8a10c25b1f0fe808e6968ca86ee9ac33e2c8b1ed620b93af8e798a61c8c98d22ad3bac62bccf8d4927c2b638759a14c79c121c1f315b6436ab5d3c175328bca360edf452595ecd18a62304a15eccb8ede3239ef260e395c3b2b1be1ec82a9beab364d0a7210cc50d647ad674d8bc002b4762f3fb3ce4a354d2df0d713ef73481bd0fde55c143895cbb205a2e04d80aa4735b291f816f0d5dbf927f3012ad2a48bdb18911bea600c0d061e68f110e5003ffacf826a3356b6d1fcc822a628e9cab950dba48a17ab3414778ca9e5024080ce9fa3500210e19891f01d87ef5b2e6d50203a8b9db115a4d2600161da3770ce53ebaef2c131d5e5f696bde71018d0b87e254d787402b744c3eed5099d35db2b3ce4765f766f5489ce7624a2fed19a826530dcd7b15c104ae808f23d8c3b37ede6fe2db83b32d196089bad0858e92ba97ac4758f5356ddb7cae08a0fd3ec8ca066c73dad6105b4e32b7bf367288e25701cc7ba7275e9e1c8ff769f4b1c1836fc29f790020e8dfc8b1b854b0bce35219abff4583809bbad71fd46d215eb906ab1f8d365186b275d8100596f0a2e17460c5fff0dd6a282d7f12abc19c17d9f62fc2389dd542c7292aaa658c4c018359fae7eda8d7aae32f7c37011abe135b5143db21ebc235b72f7ba6a7559e2b74f3bf4844e0e7e238239435bb262a159e630df3dfd943c3965af5b1f23d4fd24499793caa047d2a7c871b056a4fb4b3d8c0c1bfd08712988e3e1683ddc48e2cf4d5cc4a3c8e360488ec64d1663ebb05a7f3738d2f61ff36a8683acbd1a0e83aa55857c1034c97554e310c7fbb976978da056a866e1c5991c5ad9e423ba5f85c9f3c8855172fcefae6f86435c94467a55c341539c97d680932f24eab0881cabd7b4ea51dfd4bdbbdf07529f0746e8d2657f71ab5be1b64b5dc00f1837d1184758775a90b0c8288abe5808d7f3409374f6e996244e89de23e4ebdf131c36ae0654274e1e3270945f64f8c378e253c0024bd84854249e0a3148e87844f160f8cfd0b8fd201ebff418379408c36c60184a2047e9832a36dff6851458053c83b563cc3c9abcba569eb0169971ac513d8cc61e1959d78e8a22b215fe8f53ad1ec7a1742756c56cd8acfb312417f5efba863de50fce1b545728e5712a17683d23fbcb0") 10:29:21 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x26) 10:29:21 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000180)={0x0, 0x0, 0x70}, &(0x7f0000ff1000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000200), 0x0) io_uring_setup(0x0, 0x0) syz_clone(0x841000, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff3000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 10:29:21 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x5, r3}, 0x14) 10:29:21 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x5, r3}, 0x14) 10:29:21 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x16, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:29:21 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x26) 10:29:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast1, @loopback, 0x1}, 0x10) 10:29:22 executing program 4: pselect6(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x3938700}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 10:29:22 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x26) 10:29:22 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x802) write$evdev(r0, &(0x7f0000000000), 0xfffffffe) ioctl$EVIOCSFF(r0, 0x40044591, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)={0x3, 'ip6gre0\x00', {0x400}, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) 10:29:22 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$packet(r0, &(0x7f00000000c0)="7886369ab2b70ac23448e0980806", 0xe, 0x0, 0x0, 0x0) 10:29:22 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x1, &(0x7f0000000040)=@raw=[@alu={0x7}], &(0x7f0000000080)='GPL\x00', 0x5, 0x9b, &(0x7f00000000c0)=""/155, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:29:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x15, 0x0, &(0x7f00000001c0)) 10:29:22 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x26) 10:29:22 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2e, 0x0, 0x0) 10:29:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x0, 0x0, 0x0, 0x400}, 0x48) 10:29:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000080)={&(0x7f0000000000), 0x1, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYRES64, @ANYRESOCT, @ANYRES32], 0x174}}, 0x0) 10:29:23 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x1058c0, 0x0) 10:29:23 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0xd58, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, 0x0) 10:29:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x24, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x4}]]}, 0x24}}, 0x0) 10:29:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x3, 0x1, &(0x7f00000000c0)=@raw=[@jmp], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 266.563133][ T4248] netlink: 'syz-executor.0': attribute type 290 has an invalid length. 10:29:27 executing program 1: syz_clone(0x3100200, 0x0, 0x0, 0x0, 0x0, 0x0) 10:29:27 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 10:29:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f0000000040)=""/128, &(0x7f00000000c0)=0x80) 10:29:27 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x7fff, 0x0, 0x0, "9eeea5317be85bcf47cc97a6344e4a9af52595"}) 10:29:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x24, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x10}]]}, 0x24}}, 0x0) 10:29:27 executing program 0: socket$inet6(0xa, 0x1, 0x7f) 10:29:28 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMBIC(r0, 0x5601, 0x0) [ 270.998601][ T4261] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 10:29:28 executing program 5: r0 = io_uring_setup(0x508, &(0x7f0000000100)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4, 0x13, r0, 0x0) 10:29:28 executing program 4: pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xc, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) 10:29:28 executing program 3: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000004c0), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000500)='cdg\x00', 0x4) 10:29:28 executing program 1: r0 = io_uring_setup(0x0, 0x0) io_uring_setup(0x5465, &(0x7f0000000040)={0x0, 0x0, 0x2, 0x0, 0x0, 0x0, r0}) 10:29:28 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x21, 0x0, 0x0) 10:29:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002480)={&(0x7f0000000040)={0xa90, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_WOL_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}, @ETHTOOL_A_WOL_MODES={0xa38, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_VALUE={0xa3, 0x4, "3932093d902c429c0545c3942c822e7899bd2b6bd3abf784eac51f75aaecd47adfcab12e552a5d52519b0667e6d1f46cce50226e424cf41cc872f2a823a867301f23186764cd86c1f44c6270cd01035b2379c42a0965898def0abc1d85ed63acb1a5779c1dce86e61e624f5e10f675196c41a8177bfb0a82940f208cc7a2d04da291278129b744df557702abcbab1f1ebdd4dd573814afd70db6e8481199c4"}, @ETHTOOL_A_BITSET_MASK={0x908, 0x5, "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"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0x78, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ':.$\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '[\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '!]\x00'}]}, {0x4}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ',\xdc\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ']:\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '\'/[:-(\\\x9c^\xe9\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0xa90}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) 10:29:28 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_freeze_timeout', 0x0, 0x0) ioctl$AUTOFS_IOC_ASKUMOUNT(0xffffffffffffffff, 0x80049370, &(0x7f00000002c0)) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000280)) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) creat(0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001280)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000023000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020e0e4a9446c7670568982b4e420f698393aa0f3881f9c24aa56f1519f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b78462570cf07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa15a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1beeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000459ff4b40000000010008bc9d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b98008006c4a00000000ff435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0adb02d9ba96e1010000000000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400cabe7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff0158929646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969ced595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30fa94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4f081093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a32eaf3dd95f6ef2acd1fe582786105c7dfa2e5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca378e676c3e08c1ed43ca8d3d10994c0b58645ac518a75fde7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d34b5457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464b635197351a5ef0a0fb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd45227fc3887d6116c6cc9d8046c216c1f895778cb25122a2a998c744aeadea2a40da8d06000000000000001737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d060000000000000062eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f978355b72d538ba4958ea8e4aa370ac891e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101293373750d1a8fe64680b0a3fc22dd704e4214de5944912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a000000003bc13c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c786800007eaa69eb7f7f80772fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e89fc745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebe660309e1e245b0fdf9743af930cd6db49a47613808ba3d5face433f5f4012f0257d959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569ed7aa287378c697f6cafa86966d7ba19e720413267a6ccea9c4396c1d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f8370541be9f2c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5002512bcbf9b24accfecb0f477db103463af2847e6ade5b9e065ec0d0ba58feda469f9efd131925d98c34b3b47e5c46d121ad5087e1cdee39f5cf21d2e80a64ac97e71cafc29bfb78db090dd12225efeda2e93bf7f6ba7865e9c375a780929d210bf5858e2a4ff8e8d1e8adcceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17f3b5239bc2243853d5234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e7c89bdee957dfa9ded9f16fdcd1b681e4c87f32fa3334313e334cc140daec7dcb22f463457a1a5ac233932449c9344c5ad4a700bbded86258206046f556589f5627ab2751eb34d940519f009412098398ad822a8509d2d32da656ac5935e4c7f9503ce4daf13300dfd611528009310544d3e8613926fbe2647e258932592c9123f1c74023144442d09ef90c64950176c666da6b658108ac54beb2379aa70501c42bd9c4e4f426ab5ff2a33767b408ed19e399c33b52abc4ac24da0d4cf07d93029583591c33f0f80513c541581977f2e9735e1edb66fdb2722eb4b0b670ba74fdee2f1a3cf85777af5d8267acaa9d83c23a4b40d0f53dce003c03c5959e405fc4f2c05d3394f014a39caabbeff7c7cadbdc57def7f5f758aa46b6e2fddc779770d7e395c4ac2a136a30e7c0a301dffc5565d7244fb29cd302c36e76221a3c4e21559216c078f06b01885a83da16bf8548776a0ae88dfeccc9ad64d2fe3cfdeb9684b7b7e5c00f7323f8214ed01950f6dde258b872042c82ddbd6a75c1adbedef4d5d69b246a5a36ab802b0161908e748ed9891678c228413bf51b18a25bf776b9d1f1fedf97cf5e7de4455ea359e5796bd60cc415066fc271a2bdb7db13e72d1a99b375ff874037faf6a1d1aacf46a57346d000000000000000085c1b64dd5178485ad0f8557ccae7c06a40e8bd2ce76927bb0923dc380fd153cd2ce1242bc0a6e0fff9cfb70d41b02414730f572ca2a4898426eb6d416ff14aaefebd84bd4000000000000000000dbd064fe868ff4929d489badcf5072c61231bec619423bbf7df2989db587bf49abc6ff4d842309a1fa7f268e2c453cd8b9a746d5c6e820453a377fb09f5799b43c1951f56c211170bc102a3437778676928a1b4bd8ddc8db197d6b63913e6dccc20ccb26bc231f1400000000000000062caf8c8f5edbfeffe6d5b3b34ad0f1a4cad44c5237a2fff1e8f8e0521313c30a9fb5fc54ae85d19599bb1c2283e3f7bb01a11a1845db6b8eba64b45f1c000000c0c4bef4bf3e1d9bec1a4e4147d5eb0f9b9bfe80984650dce289524659d70fc7ab8485c054e51ad1bef44c5d6cfaaf7efb61be7c38820a4279d69ff337b0f3f9c2c55de05d1c3682c41f624e735c3ce0a7b0f3d784c96cc57c83e78b336cb4022c19917284534ea9ef44d78a3f78ec3bafb4af2e7a64c967c494264c3b36591eb2049ede272a00dc74628a45de9fd219c63f1f0e2e187071f9468f1f4b880ae18459f3790010aff9f89be79e7b81ed89139dd8152e5009fa164f36bce90c661b35022c1cbbdfc9aba07ebed92b94ff9f0e1dbc0a29d5799e3ecc8eb35f791a4fc7db9e97be3f944b2360e3c9a0d2b0ab83db2fc1c3d28efd06000000000000009082394c111ec071cdbd8556d7cf7c11236d699da109de535f64e008a175d11e80f96e10d8527d13e0e1f2b85eeee542da3c7f32b5efd8422a000000004f340e690ff8575ae64142f5fe6482451c3671140d509a330ea366b4dcc95956629cafce46790c0b3bc92271f2a55ddab15f1e2413656f1eadc8b70ca24000"/3857], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) syz_clone(0x0, 0x0, 0xfffffffffffffd03, 0x0, 0x0, 0x0) socket(0x27, 0x0, 0x0) r4 = creat(&(0x7f0000000240)='./file0\x00', 0xa2) r5 = getpid() sched_setscheduler(r5, 0x1, &(0x7f0000001700)=0x4) wait4(r5, &(0x7f0000000140), 0x2, &(0x7f0000000300)) fallocate(r4, 0x100000011, 0xff0f, 0x2811fdff) 10:29:28 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x8, 0x0, 0x0) 10:29:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x13, 0x1, &(0x7f0000000000)=@raw=[@ldst], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 10:29:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x21, 0x0, 0x0) 10:29:29 executing program 5: io_uring_setup(0x1526, 0x0) syz_clone(0x40000000, &(0x7f0000001800)="6c208a28caf21dba25572d71fdd67005e09578e0deeb3175f57f49f645f9327aab6cad6f38321ef72fb95cdf41dc9fc487edb982bda777ba27a5015f40f2745223191db4bda24fdc1495a17c8e2c4d913d205470f6631155b7e1c0dd8142646273fa95545066da6e26b2344d049140d6f77c48df68dd89ff22a477d46fc35b", 0x7f, &(0x7f00000018c0), &(0x7f0000001900), &(0x7f0000001940)) 10:29:29 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x1265, 0x0) 10:29:29 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x1, &(0x7f0000000040)=@raw=[@alu={0x6}], &(0x7f0000000080)='GPL\x00', 0x5, 0x9b, &(0x7f00000000c0)=""/155, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:29:29 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x19, 0x0, 0x4) 10:29:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x21, 0x0, 0x0) 10:29:29 executing program 1: socketpair(0xa, 0x3, 0x4, &(0x7f00000001c0)) 10:29:29 executing program 3: pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) 10:29:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x21, 0x0, 0x0) 10:29:29 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) chmod(0x0, 0x0) 10:29:29 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4a, 0x0, 0x4) 10:29:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x8) 10:29:29 executing program 2: pselect6(0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x3938700}, 0x0) 10:29:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000200)={0xfffffffffffffffc, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 10:29:29 executing program 5: io_uring_setup(0x1526, 0x0) syz_clone(0x40000000, &(0x7f0000001800)="6c208a28caf21dba25572d71fdd67005e09578e0deeb3175f57f49f645f9327aab6cad6f38321ef72fb95cdf41dc9fc487edb982bda777ba27a5015f40f2745223191db4bda24fdc1495a17c8e2c4d913d205470f6631155b7e1c0dd8142646273fa95545066da6e26b2344d049140d6f77c48df68dd89ff22a477d46fc35b", 0x7f, &(0x7f00000018c0), &(0x7f0000001900), &(0x7f0000001940)) 10:29:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)={0x14, r1, 0xf, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 10:29:30 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMBIC(r0, 0x5608, 0x0) 10:29:30 executing program 3: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000004d40)) 10:29:30 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, 0x0, 0x4) 10:29:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000002c0)=0x1a, 0x4) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c}, 0x1c}}, 0x0) 10:29:30 executing program 3: socket$inet6(0x2, 0x3, 0xff) 10:29:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x1e, 0x0, &(0x7f00000001c0)) 10:29:30 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1a}, 0x48) 10:29:30 executing program 0: request_key(&(0x7f00000000c0)='id_resolver\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0) 10:29:30 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080), 0x10) syz_emit_ethernet(0x86, &(0x7f0000000400)={@empty, @random="e0d35b1004bb", @val, {@ipv4}}, 0x0) 10:29:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x2c, r1, 0x1, 0x0, 0x0, {0xb}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}]}]}, 0x2c}}, 0x0) 10:29:31 executing program 5: io_uring_setup(0x1526, 0x0) syz_clone(0x40000000, &(0x7f0000001800)="6c208a28caf21dba25572d71fdd67005e09578e0deeb3175f57f49f645f9327aab6cad6f38321ef72fb95cdf41dc9fc487edb982bda777ba27a5015f40f2745223191db4bda24fdc1495a17c8e2c4d913d205470f6631155b7e1c0dd8142646273fa95545066da6e26b2344d049140d6f77c48df68dd89ff22a477d46fc35b", 0x7f, &(0x7f00000018c0), &(0x7f0000001900), &(0x7f0000001940)) 10:29:31 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) 10:29:31 executing program 0: syz_emit_ethernet(0xff7e, &(0x7f0000000040)={@local, @local, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @loopback, @empty, @multicast2}}}}, 0x0) 10:29:31 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x82443, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1, 0x3) 10:29:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f00000003c0)) 10:29:32 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000006c0)={'rose0\x00', 0x400}) 10:29:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000003380), 0x4) 10:29:32 executing program 2: r0 = socket(0xa, 0x3, 0x9) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8981, 0x0) 10:29:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8923, &(0x7f0000000100)={'sit0\x00', 0x0}) 10:29:32 executing program 3: mincore(&(0x7f0000ff9000/0x4000)=nil, 0x4000, &(0x7f00000002c0)=""/57) 10:29:32 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0x3, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}, @volatile, @fwd, @ptr, @ptr, @enum={0x0, 0x6, 0x0, 0x6, 0x4, [{}, {}, {0x0, 0x1000}, {}, {}, {}]}, @var, @array]}, {0x0, [0x2e]}}, 0x0, 0xc7}, 0x20) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ppoll(&(0x7f0000000080)=[{}], 0x1, &(0x7f00000000c0), 0x0, 0x0) 10:29:32 executing program 5: io_uring_setup(0x1526, 0x0) syz_clone(0x40000000, &(0x7f0000001800)="6c208a28caf21dba25572d71fdd67005e09578e0deeb3175f57f49f645f9327aab6cad6f38321ef72fb95cdf41dc9fc487edb982bda777ba27a5015f40f2745223191db4bda24fdc1495a17c8e2c4d913d205470f6631155b7e1c0dd8142646273fa95545066da6e26b2344d049140d6f77c48df68dd89ff22a477d46fc35b", 0x7f, &(0x7f00000018c0), &(0x7f0000001900), &(0x7f0000001940)) 10:29:32 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000980)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000001880)) 10:29:32 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000040)='./file0\x00', 0x200) 10:29:32 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb86dd6040040000302980e8ff0000000000000000ffffac1414bbff020000000000000000000000000001"], 0x0) 10:29:32 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) syncfs(r1) 10:29:32 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) getgroups(0x2, &(0x7f00000000c0)=[0xffffffffffffffff, 0x0]) 10:29:33 executing program 4: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000001c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x14) openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0xffffffa7) 10:29:33 executing program 3: syz_emit_ethernet(0x56, &(0x7f0000000180)=ANY=[@ANYBLOB="19acf10167e5eddb374dceb5810000000820"], 0x0) 10:29:33 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000040)='./file0\x00', 0x200) unlinkat(r0, &(0x7f0000000280)='./file0\x00', 0x200) 10:29:33 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000040), 0xfea0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f00000000c0)={0x0, r3}) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000000)={0x2880008, r2}) write$cgroup_int(r1, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) 10:29:33 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002740)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x80) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0xa7}}, 0x0) 10:29:33 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x30, 0x4, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, '$\x00@', 0x0, 0x0, 0x0, @mcast2, @loopback}}}}}}}, 0x0) 10:29:33 executing program 3: unshare(0x6c060000) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9}, {0x18, 0x2, {0x4, "000000000000000200"}}}]}, 0x48}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8}, {0x18, 0x2, [@TCA_U32_SEL={0x14, 0x5, {0x1}}]}}]}, 0x44}}, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 10:29:33 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000100)="b9", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="01", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="ca", 0x29fff}], 0x1) 10:29:33 executing program 0: open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) 10:29:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f0000000000)="1a00000002000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000280)={0x80}, 0x1) sendto$inet6(r0, &(0x7f00000001c0)="01", 0x54000, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:29:33 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x11, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/dev\x00') r0 = syz_io_uring_setup(0x4292, &(0x7f00000000c0), &(0x7f0000400000/0xc00000)=nil, &(0x7f0000a53000/0x1000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x6019, 0x0, 0x0, 0x0, 0x0) 10:29:33 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd60d74d4d003004aa90880000000000000000000000000001ff020000000000000000000000000001"], 0x0) 10:29:34 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x15, 0x1, &(0x7f0000000040)=@raw=[@alu], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2000, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x80) 10:29:34 executing program 1: semop(0x0, &(0x7f0000000000)=[{0x0, 0x3feb}], 0x1) 10:29:34 executing program 0: remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 10:29:34 executing program 1: munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 10:29:34 executing program 2: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000400)=[0x6, 0x5, 0x2]) [ 277.506295][ T4419] mmap: syz-executor.0 (4419) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. 10:29:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000280)={0x0, 0x1d, '\x00', [@hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @generic={0x0, 0xd4, "17642c7af5cde9d6781d8e14105a9154247de3e7c66c15917d649e701b2de507efda7252fd42c887eca1afd6e24271160e924856809bf9e67c857680b96e63dd5091abd899b72956b33eb43b5360626e3e771f45cddee5ecf539ce5cf80ccde405b91ab30963a7fdb6812c142811b418d0be0d4600629a93f35b4e11483362405e9f89972a70e3e6672b330e8e625056c0bd36fb653b61184b70a717076a2468586b9e17dcde3edfaafcd3352c64e0d1863b4674546cfa7ab6cc019d421b38b60490ae1aaf11613d4261e40468dd91e4262b3325"}]}, 0xf0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000080)=0x0, &(0x7f00000000c0)=0x4) sendmsg$inet6(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)="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", 0x1000}], 0x1, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r1}}}, @hopopts={{0x28, 0x29, 0x36, {0x74, 0x1, '\x00', [@padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @tclass={{0x14, 0x29, 0x43, 0x322}}], 0x68}, 0x200000c0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000001380)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd600a3ff200140600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="6c0200009078000094c649c8afc7cd0e36f9aaaed853583cbf1e2890126e40fcf325fdde192254b2b35e7cbdafc0b46fe881405ed6f94ce4736d2d38d1aebe6dad6e1bda910d8d55ef29ae3b5eeb48c7eae667e17bf7dd81274b76fd895f27fa1bc16ff66e4e85a1a6946a48c5a0367ae3a3f5358fdbe8d067f33ab46f39ba48d752dc59"], 0x0) 10:29:35 executing program 3: unshare(0x6c060000) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9}, {0x18, 0x2, {0x4, "000000000000000200"}}}]}, 0x48}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8}, {0x18, 0x2, [@TCA_U32_SEL={0x14, 0x5, {0x1}}]}}]}, 0x44}}, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 10:29:35 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r2, 0x80045017, &(0x7f0000000080)) write$FUSE_GETXATTR(r2, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r2, 0x5001, 0x0) r3 = syz_io_uring_setup(0x5d8, &(0x7f0000000340), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syncfs(r1) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000004, 0x80010, r2, 0xb561d000) io_uring_enter(r3, 0x450e, 0x0, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0x5001, &(0x7f0000000300)) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) 10:29:35 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20088004, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote, r2}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000180)={@remote}, 0x14) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'bridge0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000480)="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", 0x1a6}, {&(0x7f0000000200)="34c30d95766fefbb7bdc40a3242505587bbc8584c2bc2003185f5ce916eca0206fa91e2aae1eae2b8e848ac13c3dcedbbbc8be82545f2abda4f0a0e0fd0e000000d3a9835b00b8e9bb91c39a2d828511aef3e684ad4c21ec0c146b9570139e31cd0000000000004aa2b3cc", 0x6b}], 0x2) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x2ff4b6af, @rand_addr=' \x01\x00', 0x3}, 0x1c) r5 = socket(0x1, 0x803, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000080)={@rand_addr=' \x01\x00', 0x44, r4}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x138, 0x10, 0x401, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x242b8, 0x42a0a}, [@IFLA_LINKINFO={0x108, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xf8, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x88, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x200004, 0x1f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x10001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3fc, 0x39e4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7ff, 0xc73}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xd1e7, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcaa1, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0xfffffffc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xa1ae}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x5}}]}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2be5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5000000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xb, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x3000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x2ed9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0xa}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xad4c, 0x5}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x138}}, 0x0) 10:29:35 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12012000f1a98108cd060202d4920000000109021b0001000000d40904"], 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f00000007c0)={0x84, &(0x7f00000009c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_connect(0x0, 0xd0a, &(0x7f0000000880)={{0x12, 0x1, 0x200, 0xaf, 0xfe, 0xce, 0xff, 0x2040, 0x9580, 0x8e69, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xcf8, 0x4, 0xff, 0x1f, 0x20, 0x3f, [{{0x9, 0x4, 0x2a, 0xdc, 0x9, 0xc3, 0x19, 0xf3, 0x8, [], [{{0x9, 0x5, 0xf, 0x3, 0x8, 0x20, 0x3, 0x65, [@generic={0xdf, 0xf, "3f8fb043d81d17bfc2666b7804364ef5759db8529e0951fa424cc4d86df860f4719d88fa44f90f910b73e6dc8725c1be2abaf74cb46ff6c60a632de9c536d3745bdea1e7355f2b900eb91b91d4b8e5eace15e46d74e949001542209d03f69b0bc5b3f6942892a389c602eb8fcf579fb4e80e737d0728f66ee5cee49574cac1d5d553f4488b0e788a5c279aab4f62ef795eb141f313a805a240ca7cf15ec1804a5e40234327bb9cf4e1eaf1177fb23cff31e22c0136b3f6f96109583eb46f51165371b46b733120afcd18230ae1f18fe6f300761cad5331176d392a89a4"}]}}, {{0x9, 0x5, 0xe, 0x10, 0x200, 0x3, 0x3, 0xa}}, {{0x9, 0x5, 0x3, 0x10, 0x8, 0x3f, 0x1, 0x3f}}, {{0x9, 0x5, 0x8, 0x10, 0x200, 0x81, 0x3f, 0x0, [@generic={0x87, 0x30, "05ed1382170e23f80a3da549e1e71f5497e21b526e549b2ab48c0c17b4ff759096d0ea0ebc3726f4fc45d850fa98901a0b2a239b17f6ff54acb97fbb55d175ff86593bfb59666a03c49c421820b7c0092e4d565f58ea5538a0f120cc47aaf1bdee9e6374291d66407aea9fb1c8be74812c66408fefb9994f80b9812d73341f00d0165f247f"}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x1, 0x6}]}}, {{0x9, 0x5, 0xf, 0x0, 0x20, 0x9, 0x5, 0x5}}, {{0x9, 0x5, 0x7, 0x0, 0x40, 0xff, 0xff, 0xe, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x1}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x0, 0x40}]}}, {{0x9, 0x5, 0xa, 0x1, 0x400, 0x6, 0x0, 0x5}}, {{0x9, 0x5, 0xd, 0x2, 0x200, 0x0, 0x3f, 0x40}}, {{0x9, 0x5, 0xd, 0x8, 0x400, 0x2, 0x80, 0x1}}]}}, {{0x9, 0x4, 0x79, 0x4, 0x9, 0xf6, 0x25, 0xa9, 0x2, [@cdc_ncm={{0xb, 0x24, 0x6, 0x0, 0x1, "b4f3e95b7877"}, {0x5, 0x24, 0x0, 0x9}, {0xd, 0x24, 0xf, 0x1, 0x40, 0x7f, 0x2, 0x1b}, {0x6, 0x24, 0x1a, 0x0, 0x4}, [@country_functional={0xe, 0x24, 0x7, 0xfa, 0xff, [0x3, 0x101, 0xff, 0x0]}, @mbim={0xc, 0x24, 0x1b, 0xf6a, 0x5, 0x3, 0x2, 0x4}]}, @cdc_ncm={{0x7, 0x24, 0x6, 0x0, 0x1, "ab26"}, {0x5, 0x24, 0x0, 0x4}, {0xd, 0x24, 0xf, 0x1, 0xff, 0xa29, 0x0, 0xd9}, {0x6, 0x24, 0x1a, 0x8001, 0x1}, [@mbim={0xc, 0x24, 0x1b, 0x94, 0x8000, 0x1, 0xf7, 0x4}]}], [{{0x9, 0x5, 0x9, 0x10, 0x8, 0x20, 0x1, 0x0, [@generic={0x40, 0x5, "349ba138695c543006d9258616a4e2352dfbf3d29660e24469b00287200214e54d840467a39b6389fb433afa7c61e09818a45e4a47936b24ad9ef6ae7717"}, @generic={0xb4, 0x8, "12b25f7d5f9bd3fd93570e702da6bf46908d0dd5578dbcfa326bfb54d971f1455e6ebb54197027436d8f32c7aed0bf8db12a4ca4c11275a5072671ee274deced0972ea62bd57f87bd7afdf8a3d57b9a47fb0bbf85ea1a7de92c8d9e312d349ace3c625598483b518f6d9beb27dd8f76f957546155c2db7662ed43019d5698d039e0655702f3e44ee133036f0c0ab44f7fa38be52d9c3d2d2ab3c90f3e961d4fbd7dd82c4f8bf9dd4d9cf61716caf680d36a7"}]}}, {{0x9, 0x5, 0x6, 0x2, 0x20, 0xcd, 0x1, 0x4, [@generic={0xc6, 0x30, "5261736055a575bab75cc08db9f37500d4601db1a3be8117d3c2309c29eb8788b6c7ec0fd4c6a283915ff9217560bd6968da63963226227459576651ad3107f666552c18ba4a36a37a4878199c98b18151a7af265456cd513a624ba1530817fb956b8b9deef6b505418bd5e41d378096143a74e3509936860045633198e5449b1d08df551f96ac20731e94eec6cecaba224a1a72201d6e18a1c8ae9f9014c747c3d1169e87be5bac64a34e658a4c351928994549688c80239dcd3baaf45ee3a4be20c2cb"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x81, 0x3ac}]}}, {{0x9, 0x5, 0xa, 0x10, 0x400, 0x7, 0x3, 0x7, [@generic={0xac, 0x6, "0398b06b482f0072e52b4a300f82c79c079aebf6f6f3ccdb761aee690743a16dfa83606df5d5c824b1d4a122624bcfd2aea8635fdf8c62798cbb5c8e6dfabf1d1a826c1f9732d35e8bd0ae876d2ad2b71e9b498a5914ae1ccd045c8de2ca9e1fd284658cfdaa58be70ed9eeb47e48e02935c7503a3424d40fd98adb0838313e5f8ad2e1ef97f84f0cc3b13f8c3aff7811899b060eec54c3c6b6603aca1c41e5b86b554b516c7fa8f5f5d"}, @generic={0xd9, 0x10, "31604966358f1a3915ce9b0a4c5eabbf2fc0b6388fda6c10a63f260cb1b5dc1f95d0a2562aba7878eccf4e2c4286a298d48832451de9529eaebc9944dee5090def9369144dc2b59eeb6b967757c489428980bd271fff3863c4aef527308ab0f1abe0a239efacb6dc2583ee625b8a6fda452886e9dc2eb071f2cceccc3b610bcf5d30ce6642788dbe0a4890633d0de32950b66e25ce8454730270fcc016e43671c8fda6b9c93ea50688e5d70c783f0a7f0fa9e0ff8968d429c4ea47d53f9ff432a11730bb2c6f91331d3a14326c17b95b4885d869e4d0d2"}]}}, {{0x9, 0x5, 0x3, 0x8, 0x20, 0x1, 0x0, 0x40, [@generic={0x8e, 0x6, "76a0ac2d647b0a6c944cc9c1a9a18a720ba41a5a16ce4e3f1b3bd1a60ffaebd28ae373e63313114f6e16dab274d8d80c514cd3e5ffebef39024a2d970cdb961cf6fca8edb346a84fb3358b1a4c4d4cad0b25a8db248e1a286ff92658ec50f6e3ac70ec2287d3e84aa7439c069f6fa3530ad449d0b477ce04f8c319d5705967d25d16cc2e33a7339cf2cff8a5"}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x7, 0x43f}]}}, {{0x9, 0x5, 0x89, 0x1, 0x10, 0x5, 0x6, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x7}, @uac_iso={0x7, 0x25, 0x1, 0x4, 0x3, 0x8001}]}}, {{0x9, 0x5, 0x80, 0x0, 0x0, 0x9, 0x3b, 0x7f, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x7, 0x9}]}}, {{0x9, 0x5, 0x1, 0x0, 0x400, 0x4, 0xf9, 0x3f, [@generic={0x53, 0xc, "df13938b51b541f632fbb0da3b6df44fb78a333c26875b4242582f1ce33d0b772414534246c57c5408e7f4dea056cdf9bf713b06a5bf86a95800aea0b665ed5186446ea7617e2104332a3e4957e4d34e7a"}, @generic={0x98, 0x21, "be5af30f7585210308916fac08e0a1d4dc0b27c77f4a1c52e28c8e7225fac32a175a201efcef79db8b71748e7f98694a4e0980846efd2f716d9c4f7be6e3c3f2e94410d3294ddfbf38e48fa0e7c0e0c937ccc8b89863c162233551dd831b06b8b7559ad9d81f67322af3b8fe889726864e7ac629ea1d51d2bc3757a1c123f2302efb49153723f46d5375664d7b76be7c0755a267564c"}]}}, {{0x9, 0x5, 0x5, 0x10, 0x20, 0x6, 0x8, 0x0, [@generic={0x5d, 0x21, "4c56c7a88aad108b883042361259e626b53e622ff48d7a8effc6c81b1fd2cda1dcccf3ca8f8fd043ec0848e13bdc7da601ee61e75fb5a186115fbaf4ae2c2d2adc0563d7720c4248a131fb0ae388910ad7e0e2c6f7bf2d64a00f31"}, @generic={0xaa, 0x6, "9e968443df6cb8fce8d9f758d9f6458ec85199e148d4305651b4cdb899a413833f8527209f3fefabbbbe0d18dc5b78fb6ed42e1d0d6935f8481130ecfa451eaad9e43f8f70cc136ce94522c38693adcba07685fa66b5ed87842c71db60a9a31a5d17e3fd2f16ef8dd727a6280df04ab57126720765f98260651761771a7cc2474c5f7bcb6358820a04e0cad81549a5cfca2b2b7d781f4164523773435e793664789d1061a62a1081"}]}}, {{0x9, 0x5, 0xf, 0x3, 0x40, 0x5, 0x20, 0x81, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x81, 0x7}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x5, 0x8}]}}]}}, {{0x9, 0x4, 0x27, 0xd0, 0x7, 0xef, 0x7, 0xa6, 0x81, [@hid_hid={0x9, 0x21, 0x6, 0x2, 0x1, {0x22, 0x846}}, @cdc_ecm={{0x7, 0x24, 0x6, 0x0, 0x0, "6c8f"}, {0x5, 0x24, 0x0, 0xb85}, {0xd, 0x24, 0xf, 0x1, 0x7fff, 0x8, 0x7, 0x81}}], [{{0x9, 0x5, 0x0, 0xc, 0x0, 0x83, 0x1f, 0x2a, [@generic={0xa9, 0x3, "c88fef6185d8297c061c95bc2a6a2928895a46556acc656b73bbeb981251001edfbe06313f4a88224826f72aafe6457ae0af20deee98a9608d20e7838f6ae37fa7e9925da86bd83fedea5efa92d93f604f95efe21dde81b24350a625cbe7e6f1eba4ad93809fc554024b738e19bf5abf99dcf7185814d53fc32be3aed40e32ae730929f73361856ed8e0974478a46e763e6197f33d8957ca8c988240ac7ea25ecb7edc4d4dfcbf"}]}}, {{0x9, 0x5, 0x1, 0x0, 0x400, 0x1, 0x2, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x0, 0x4}, @generic={0x5f, 0x11, "029fe3dce83bc6dd74551c432aa903c0d83163cfb619157f30215ad235d0b7315c15292175c50c7bad67e0fe2af84360893de343216f7c1d61713836b52e7b31d3d42f603ded68aeb07ae6945977212a80d3c7f48a4c6ff30ddc149b75"}]}}, {{0x9, 0x5, 0x1, 0x2, 0x10, 0x51, 0x1, 0x6}}, {{0x9, 0x5, 0xa, 0x10, 0x20, 0x0, 0x2, 0x4f, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x1, 0x7}]}}, {{0x9, 0x5, 0x1, 0x0, 0x10, 0x80, 0x6, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x4c, 0x8000}, @generic={0xc1, 0x31, "c74e095ad688ece68250d915755f3f0b44ce35e2a5e561c8bf93290c92a038219821832c69e7a21a9dc37a39e6ee146313b58bc712d5c1e8931dc3dc780bf01bfb7188b4b2e4d9966bdb1d6432c08197efb14804eeead4b7074fa9557b825274958d36c7c18279a9ff4212bd64e93f02b3755743fae77ddbf7ddb3ba425fb1b18d04899677affcbf4fca08fe13e58f69d13c11f978011aef29cc5e7df7be88fceb5f79df15c5828b0516347c151e90eb5e16254851648e71745055e7573ff2"}]}}, {{0x9, 0x5, 0x9, 0x1, 0x10, 0x81, 0x31, 0x3, [@generic={0x3b, 0x11, "d626a80156c27a1fc8c5852ca571a985df3d0b08755f960508dc5bd516b3113dab8512fd6eff5025496ba0e0dd4dbce13b6ecd648bf1c61776"}]}}, {{0x9, 0x5, 0x1, 0x4, 0x40, 0x5c, 0x2, 0x3}}]}}, {{0x9, 0x4, 0x19, 0x20, 0x6, 0xe1, 0xde, 0xa5, 0x9, [@cdc_ecm={{0x6, 0x24, 0x6, 0x0, 0x0, "de"}, {0x5, 0x24, 0x0, 0x4}, {0xd, 0x24, 0xf, 0x1, 0x8001, 0x1}, [@dmm={0x7, 0x24, 0x14, 0x1, 0x7fff}, @country_functional={0x8, 0x24, 0x7, 0x1, 0x7, [0x8]}, @ncm={0x6, 0x24, 0x1a, 0x1, 0x7}, @mbim_extended={0x8, 0x24, 0x1c, 0x0, 0xe8, 0xfff}]}], [{{0x9, 0x5, 0xc, 0x1, 0x800, 0x4, 0x7, 0x81, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x2, 0x7}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0xf8, 0x1}]}}, {{0x9, 0x5, 0xe, 0x0, 0x400, 0x8, 0x1, 0x9, [@generic={0x88, 0x11, "25622c5f648c1394d8db66394a6fcb9f211844b19702977b8509e7367499d9a1ec006bf86b38f9ae67cb746335cacae6135664b99ae8a4393126492f30a56fe1b99ca93884917bb76bcfd94e942e805143c76e68568d44c94fa72702f237b7226bfade420d830cdb523e8102e957c7c34c3f5e60f8a3bc1399623a59c53b21643bfacef94bfe"}]}}, {{0x9, 0x5, 0x3, 0x0, 0x20, 0x3, 0x9, 0x70, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x3}]}}, {{0x9, 0x5, 0x1, 0x10, 0x400, 0xff, 0x6, 0x1f, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x3, 0xfffd}, @generic={0xac, 0xb, "2fb10e5f372955edef7977143f6739645ef40d462ce6ece2863adc42e0e673d1e397c0ff19a70956e7657216338a22ed54df9819670ecbeef73eecb2edc5129b4dcf6d631a0b8327cb3d7601e1988fb370a7cf394b7edc24bedb77b709e7f45e7a91ea100df32cc2f40a779c0f8242cee2dc2bcb29ca1914beef94779eef36bed9161487118fee1074b0126550bef20d3a726dfb55eb7bc3dd7a79638095a1b41d1718799e9ae7858799"}]}}, {{0x9, 0x5, 0x1, 0x4, 0x8, 0xa2, 0x2c, 0x20}}, {{0x9, 0x5, 0x6, 0x10, 0x8, 0x1f, 0x44, 0x3f, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x5, 0x3f}, @generic={0x1a, 0x1f, "ae53cf755344d5ee6bf4c5aade2694ce3f64b103147a4564"}]}}]}}]}}]}}, &(0x7f00000006c0)={0xa, &(0x7f0000000440)={0xa, 0x6, 0x300, 0x0, 0x1, 0x4c, 0xff, 0x6a}, 0x5, &(0x7f0000000540)={0x5, 0xf, 0x5}, 0x3, [{0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x2a15}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4, 0x3, 0x500a}}, {0xa7, &(0x7f0000000600)=@string={0xa7, 0x3, "5efe26bd829ea738c63cfed22797146107b9c6c7fe4c47bee98053832fc01e6ea1e0c045518098fe1389b0605e758b88976fca8786387565cea7e435620c438f2ecdf8503c005aaca3efb70da0e4eaf499a4a4285c81218f8b8821e4d9a92523b47caab2e6d813017fbc3ea94568188c737d6f9de5eeea24dbee9b4f30a189bbeb1b434683c315cadb7abbf3efec931d5145058702243c234b00b6ba5f980178f5ee11b83a"}}]}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000400)={0x2c, &(0x7f0000000480)={0x0, 0x0, 0x2, 'R3'}, 0x0, 0x0, 0x0, 0x0}) r0 = syz_usb_connect$hid(0x5, 0x3f, &(0x7f0000000080)={{0x12, 0x1, 0x311, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x331, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x1, 0x40, 0x0, [{{0x9, 0x4, 0x0, 0x20, 0x2, 0x3, 0x1, 0x1, 0xc3, {0x9, 0x21, 0x9, 0x2, 0x1, {0x22, 0x49a}}, {{{0x9, 0x5, 0x81, 0x3, 0x20, 0x1f, 0x7f, 0x70}}, [{{0x9, 0x5, 0x2, 0x3, 0x200, 0x0, 0x80, 0x7f}}]}}}]}}]}}, &(0x7f00000004c0)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x310, 0x8, 0x3, 0x7, 0x40, 0x6f}, 0x11f, &(0x7f0000000100)={0x5, 0xf, 0x11f, 0x6, [@ss_container_id={0x14, 0x10, 0x4, 0x1, "4a4fc6efa881138720f0aefc99e05ffa"}, @ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0xc, 0xd4, 0x9, 0x6, 0x6, 0x8}, @ptm_cap={0x3}, @ssp_cap={0x10, 0x10, 0xa, 0xd, 0x1, 0x2, 0xf, 0x94a, [0x3f30]}, @generic={0xe5, 0x10, 0xb, "204dc8115a10b5491b944a68147a488748c149fa4474e6ea8efac3295445ca541ffef2cd449d7bc9f89bf7001e5b1bd21411ca34455e52cf58dfaf31f0417c18d3113a9ccf401ed3331bd32afc655e430a95a19ccd9134aebfebc3291e95fa1f59f0600447a45138cf6566f700716c3d9a49e61c3b26f44115a7ec4fb0b89864ab8f0e05a5ced8e9a5f2957887f0756d9604ce6ebd8452c8566ba65096e7b70b6ca7bbba6c42fd157b8963e0808e2fb787f31f07fd11cc62fd230f138b7d8ddde0e27bfdc8472088d68f61bc6c11c502cbe094549ebe36b6b02e3da69aa253d5e770"}]}, 0x4, [{0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x94fd}}, {0xa, &(0x7f0000000280)=@string={0xa, 0x3, "ab67da786987b6ea"}}, {0xda, &(0x7f00000002c0)=@string={0xda, 0x3, "5c76837e73bed8a7216dc8b489f1aeeb4482620352716cba9d227cecd27a3aa21cc5b1014c2bda7efc9dd7e1ba5cda6a2965eec159e46901bd8936531addbb26ae1de57ffaf9bd88cc56adeb23f1bb7405fb3128d168100f8ed0ee06f9834dfa6e272dff0c304c5e1890ed17cb0a7314f689e45ba47d5b8f46951922b1d1f22599d88b9e8314014457651153bd4eca23434e0184b0bfb5fe86d6f7ac257eaa053b077e0fa45b592c3d92c5907f52340eb997ace87f3cf1800a1f35164b31c93bb3cf30841b5ee51be311d536253eb95d210aa02dee2bbd3d"}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x3409}}]}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000002880)={0x2c, &(0x7f0000000040)={0x0, 0xb, 0x17, "948129a8dddf1c3226329dff0f006f018f45000036b661"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_disconnect(0xffffffffffffffff) 10:29:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000280)={0x0, 0x1d, '\x00', [@hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @generic={0x0, 0xd4, "17642c7af5cde9d6781d8e14105a9154247de3e7c66c15917d649e701b2de507efda7252fd42c887eca1afd6e24271160e924856809bf9e67c857680b96e63dd5091abd899b72956b33eb43b5360626e3e771f45cddee5ecf539ce5cf80ccde405b91ab30963a7fdb6812c142811b418d0be0d4600629a93f35b4e11483362405e9f89972a70e3e6672b330e8e625056c0bd36fb653b61184b70a717076a2468586b9e17dcde3edfaafcd3352c64e0d1863b4674546cfa7ab6cc019d421b38b60490ae1aaf11613d4261e40468dd91e4262b3325"}]}, 0xf0) (async) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000080)=0x0, &(0x7f00000000c0)=0x4) sendmsg$inet6(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)="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", 0x1000}], 0x1, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r1}}}, @hopopts={{0x28, 0x29, 0x36, {0x74, 0x1, '\x00', [@padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @tclass={{0x14, 0x29, 0x43, 0x322}}], 0x68}, 0x200000c0) (async) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) (async) listen(r0, 0x1) (async) syz_emit_ethernet(0x4a, &(0x7f0000001380)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd600a3ff200140600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="6c0200009078000094c649c8afc7cd0e36f9aaaed853583cbf1e2890126e40fcf325fdde192254b2b35e7cbdafc0b46fe881405ed6f94ce4736d2d38d1aebe6dad6e1bda910d8d55ef29ae3b5eeb48c7eae667e17bf7dd81274b76fd895f27fa1bc16ff66e4e85a1a6946a48c5a0367ae3a3f5358fdbe8d067f33ab46f39ba48d752dc59"], 0x0) 10:29:35 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f00000010c0)=ANY=[], 0x110d) 10:29:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000280)={0x0, 0x1d, '\x00', [@hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @generic={0x0, 0xd4, "17642c7af5cde9d6781d8e14105a9154247de3e7c66c15917d649e701b2de507efda7252fd42c887eca1afd6e24271160e924856809bf9e67c857680b96e63dd5091abd899b72956b33eb43b5360626e3e771f45cddee5ecf539ce5cf80ccde405b91ab30963a7fdb6812c142811b418d0be0d4600629a93f35b4e11483362405e9f89972a70e3e6672b330e8e625056c0bd36fb653b61184b70a717076a2468586b9e17dcde3edfaafcd3352c64e0d1863b4674546cfa7ab6cc019d421b38b60490ae1aaf11613d4261e40468dd91e4262b3325"}]}, 0xf0) (async, rerun: 32) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000080)=0x0, &(0x7f00000000c0)=0x4) (rerun: 32) sendmsg$inet6(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)="7f8ac03bf2ffe708fc7b21631e7345848671059834d8cf28aa643028b466669c9f0e5bc45b818132b43e8eda0ba70b9f6919cc120646a22fe2087ba7f86259c4b92d49cd103472f000790e8fcf90ca3e0e2bf0cbfa3c57b1bd250c2380422a0f60fce415cd232f84dd87e0e97295d127728403845769265af93e83ce897108d66bda56e94f37fd013da0e0a1cb124ce0bc2a8a5ba3b894ccd00edf0874c077c26ca2f07ebbba6045a9a0673dbac601f8d9951671dee8369fb8ea5602c043516770dd1e814f42e3f150fc1fc0b18c3af713821cb3acfc6f6376f334407611b67ebe3a3adc86f50ad6d57782053a43d6fd7430164e294e05b88a8d2f7bb0ea632a153c492a175e64bc5116983e3c783470975d2d21783dd5f19eadfc231ef8e8bab6bc15a6036845a058d66c8206eb3a6aa1714f6330e5296f30850d06bffe8da2f8c4e48d546eb4fa198517d9d3825321689a712d4dc8da12a4d70a9bd5a15f75020957e4bec372977a8a2db30114538fd482682e8e6de5bb0157771c314780d14e6c483f4169ef42f6a1b614bd1cc35ba062ce2c8dea1836485d67bf81022b38cc1a6b59e54a2a6f80b3f7373f7191e7e81c59118c253724a11799502a998f557e1aa4908a5fb66d2950df0a2c29337d7c2aae39d8387379d55e0916e3c0b05ab4fb13bc3d84da6640785ae8cd38b70d80a34ffa0aad08c18e1c44025f44dbe3aadbee60be59caa172a6b4e5f7723bc2dcf22ad831d78dbac8b0390f58be288bc876da17f70802e4e767c999bcdc817f7e59e2dfb4e359585615fbe1f9e446ca7aca692c944460f88e21a77d65805479deea4210f5be308c6dc56e7696defbd3ac28d5642d35d1d78dc53a290e1a25e6e707a28bbc8dec1dfbaab2e21a68b0f29d3046c4b00fa099fa8f3183c33de6eaea1b7f4e86e498d24b7248ae7616e07d89e92fde6100db19b057ed37504b403a64bde565953dfce7948dd677796a80f2e3cd312735bbaa15ac82010ce6fcc002da829ffbf9b1b9afacad1e687c34ff9f57d214fe70d63ab019b500d5292fa06c853e56b775d150ab751f81cfa945fb24b071210ab56bf3b162f659fec8603cb479c04dcc49f5f9828bc9a9742949d9aba0fa74791b14c9ddb6e870eb9c92b63b0de4298714676c78d81ba740ab735b3fb9b93668d4bfb92fcfd81b3625d0e1bafb9118927b99fceb86bd9d5867c9ab69b62815596f597a82a30504abeecb4f9330d9494da103276f8489e85921f7d4dca2fcaea6f3022e44f3672db9cd55d25164ed9477aad97fd01f0796f08151dfdfafcfa9d3bd3adfb257624c1b30ca384817fa177da63b127ff1baf2c2d9afc14343bba1a32908d57672c141d88bccf954744cfbc0951a77ab6c239e325366cd0f6e23c1e164e9f4b05062c1db844090a00226ffa1e8890d830e817581d754686d86f1973c029f41d15e6c56c0403a2ce3400a83ad2fec8f95c8fc47849758b6bbcf1e50d82c006322d36ad4d69d5dc656d64f334cb28e8d9e3cc0fe54ab4ced6a3621a1670befceadf1330374786381dce208b44116dc80484b13db7a7a00b38b96e9f2d7eb453a6f913ba395cba28c875ce0014631fc134332dc155c691756170a0bf14156a4e80ed64e23a436a276533585dc63894d5a845aef49269d131f4c1ccd1a28bb0bd20df1c684fb71d6cabecaf1df9e92eec74c78c5d8e3f92c9de470ed5f44b378129f442be401ddfe96a84be6465e311526d02125a35b403cbf9785ba10abcf35b3713a9ea661703a51b82bee7147c5fdbb3f23991138f265bd1989310460a2c3a3bddafbb8c5cc188fcd2b6c562d7afe87d55e35e4d02bc12d10b07231b869d9023c17c9082d80585a903d6e194989e6af10d0f1d3500a9dfc1e29ea4da423ec3fa6543c9527834cb973a98dd916385b9b43cc7202adb97387324d041369ad0a8ee23fa412a4dbb7b52d4ce4b63bcde4c8c6383aafcddfa54d2c81d05a1c5bfadaca2ba3c7b1ef1f5264fc339205a9c31dc02a7e8ecf1891e2300c6ceeb022437c295d75256ff67ece1add356095c2b7f658cb8f1febc51c4081e7df4b4ef70d706a527c71c7ae49c0cebeba3a0047dae797292d8405f8b2db38a5fa8d3a605f5a1a384ede71b0128e23841931ba854e05d278d08f28b24f1a0087d4c22f82a5af13a16fb442022aadd513a1afab9cb4429478cdbe91758e5bd388cc107f364f75fa979f0d709d2415a15cac32c6d2e0846e5fb6fc5c944e67c9b4fe507e327d96007292cd58909b3dfe45288c352d306f4d27c9bd6c7cecb9406441c9dbb6792cfab0233343e8e657c83cd1b143563d9f57de8628aafc9172844b9cbce23c31079b300c104d2aa6fb237bb51d0cabe899168a29f773fedd8a89869d9a9df477700ef32df30732996dc438c0ad048da38cc83d38f09f6faa0a6504cf0c4cdbfc2787936e24ea8d51a39d62e8267d4b0b50a24667d9dade0560cad9affc91a52fe8bde64dd1bba86f0610be815d1787bae4b40982757b85d05eaaf19e42ecc6575bf799fccc00fe7d0ee4f26672541d49f128d87953ae6fa00f1ec272e56223af5487bf5cce9b900b36a6b9cf2b42955d20961f3bfb4dac5cbc9b5c6d5702fc8651bf0d06186c96e50692b72646157ceebcba9984cabfbd4eb4c7304a892ef9d0ed4948e08f8a850bb9e5adbb6f43da3d4f8b2f94f45e0415f6073a6e891a1c5879b720e7b3a9025622aff365e645c8ec41d88d045d1beb27c5240ec85940f8ea8fed521f517bbfb85133175fb4d3f98fbb3d80f6daad7bb9ccbbc94c2a5a0e1c86cb6c4fdccb5624d85649ba0bda31a4c35fc2433b038fdb7e246ebc04817825d57b460e18c9fa31695cfe6cb4a654c2f0123c751cea4c8a9f127dac32805a04e4412a2ef16bfa54ea3ce0513404a4bcaf2786b9e8911c3ffff5c43eb56a628db344a44a4001f72f6ecdd9fc732d3d0b467db44462c74e6b44dca047098ba2ef7758e5fdacab5f3b8040b58e27dc500259c98f9c2ecabcb1e68d667a55c8ba2c015e2a4ec6cdea6b23c868e0f525e23b65661606720418e0de41b2bd3ba6934f37e62a3c0491831ab653b36d355cfba1c7d86d1d4348f7691fd7ae43e419c35fecb36a5b5cedb628260a4c9afe87706738b7b7108cce6779f8b675e03b6a4d26896b60b33ac393d281098d7a8f8197ae73655195fad85dc8a923f2069d480b3940f46cd29166a98afffada8bc8b069113b60a53d8116a784bbf0fa990aa91ec5d1e4402f7c4e84ba4fd8d32ab1c024e7cc227a1ace611604b9ee0cec9e0f01cc434395aba375e3c0dc61deeabb0076b230faab7e241f0657fa487dd58e195d25c92dcb86ff0a37547c025dfe5e914686a480db5a78327bbee671dff77bed34acf9f3c65c9c2d48cb95d8f4d9cf7211ac54dad77dfc356df989e53b4e4319d437c324c2e5a202104f879811dd00d003b3e65722258ab1ee3fb513c00b6f31e34d61d4de8589da2dfefcd6fdf4596107801a8638341b1a3b6aef5754d6c8f7585eb18097469a11da215ea671e42416a89db1b9ff54123ed88adabc771695acd91165944c053ffc2e80789d89d94c65344c11cdf8c9ee7c8d6eaf0dc333ccc19af9ff8e80f7b940cef8b8d24fae6d0339d90252db1bdcf80850761825fe85bfdcaab2397257e52586ee5a03a918c7cfb4c42b0687d0ae325161e54a1de36b33254b2e7709c4471e5070b4f8b4327ce2dc4d3805a2e7704c95d767f9af8f7fb9952bc8ceafcdc6738666fbc6c313fc1faae4d380acaeeeb96c47c15917a9443100c5f0f924187ff465dcc763e2ae7c80251bb5776924acf06e552b28df1b69a2c07a0ccc54cfd1e9ed6e806aa1e8e8c0333c16f1700d50468b148b625152bd148d09de44d4fe0205855f3358384afbab33bdc4c887094bb3f2b8631064ad8bb766e083dcf504e696588fdd8e29ad73904ea1e9d2b1904d36654d5726e16ef20fc521007b2955b7a4a4b379fca8c1bb3d29d3b0b69e0cc521b9c7ae2eb38b19ba2ac345630615de6fca89590393b47f1d6d4f0f04ce6c2f42ed30124d094660d208f4b998d8183758bd505bbfd6e693d54561acd4b48bdbeea30b60ae92bedb9aa7ad3279341e36f407e4af3a24604fa3a0624d43e87e2edd77405507b36123fdecee27682b4f24d17949a99f44d2a9bae331c09c774938864b5f24443970c8d9a6ee4880fe692fe345eb5889273eacaf2965fbe726cd014da8d3e05f621cd51c6c2d30dd4d0d3b991121ed7f3c20c5cec1e2e3b6c2d1346ffe0f446ea67b64d0e2f7e287ad2a0c5b027a5174ed647d8e6b4d37a6017fb6d4d50ea29d9999de56ddaf75c8583b6b7b356124541b3bcff990e0a738b0446ff30f940bcdd271b9139cdb5348fc391e9f42186d2013d7a1c157db7c45b81853b7f9a546d01a2860582ed3e35b0a0d685ec366cd9c2655ac941f19c2b162c694c4c76c5e1ef3a2a82ece44ef2ccb6ecbaae75cddb05dffc21574aaff0d9410173e447dfdd438aa202c4d539bbf9acea3b5cbd244fe207a31d7c217f4ae39da8275335e93c682af06ce0612a8c960bf6888f60058d976b553a427dff3ea676fb5c4baace50719a6f742dbf233abb4ed4088b3a39aa3735e3c800040addc8c3bc6a7e1d27b04298151c594b2db08cf42c5994bc672261c23fc89eb976f4bab591b7ab12ea3318f56063e0877198b75d369a3435678438582591293f4a0e6d6a981f790c0c475a6d84f5d036e257c37b249f55242ed4317cd1cedd160a3db5248ec1158a528d1cd9e8f07a2dbb772499eaeac46d7336f7d8db9aef918a595ec5844ceac1a8caf0a196572b51f95eb06196b3978406806e0aee0d1017ffa8e38918f8571968a903b76b9ecd8b90d0522737fe2c79e819089b8c78e7b5d57692cca1191e5de204e45804d39cb7bb0cdc7713340c68f1e6aad16854b2fb2e65d543cae0b9457afea98524ffb52595827099d63bca86ae60967694a97a428351c29e3cab8c909ab4e05965b286e28a9d92cb00d3ff18a72bfd6d23c35f7544e535107c811f8700aab97e5fca37734186db4db3d606509b8ca6f3b062fa3045e40597620117723b5da605b9fc63fc3d2edf3114293187d4001966ca7113fe625e84e6b22480496b093be7b9dffe4b3e850055fa4ef8caa1915364b2cfa55d981b9f2007384bae874cd095ce4975d6fe0fed057d37930d16ea8eada13f5525d58462f760d7bcd830d3a7899c27cac55c8f7c75731d19ddfb79d68dd3811c855fec51e762a79870d6e9bb9e910f5615fb962779428d4f7b37a47a3f1146c538d2d12935b35faad25ad110d5544548f1fdeb2cb20e6966772070ce95b67c3a55167ed3721dba83aa63f1fb3889598ea3fe8d0eacd99968a0d08cbc8366e1e4062d7e3b4af26409e8451f56fdca143479f1daf13b990bf1251498161ea8923826a1f7fdc6a9ff80c4a11d271677de222d7af132d99ffd4b511c629389ddb9f06eda05e29b9b8236694816983e8313bc31aeef42a13046e0e76bdcdb6bb04899753ff94aa21da551e2fdca86c3d8934726e65f78c5ca3b6db322cf950636e778cfd55b6a7524e633af54715803a37166477d98ff9786b5fbdbac62508948694dd4f301b3fb4698a76c6b1843bf8e5daed80c84864cd227050bb7dec2973980a0d07f4a5babc63d5ee846285600963ca8ce979332bff94ae3b162c8ebfed2746d38aad17435aa6582cf1034383a348407db2578a60b703a346bb36c8d77b1611f542a9149afb5e7e74aa5b4d", 0x1000}], 0x1, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r1}}}, @hopopts={{0x28, 0x29, 0x36, {0x74, 0x1, '\x00', [@padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @tclass={{0x14, 0x29, 0x43, 0x322}}], 0x68}, 0x200000c0) (async) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) (async, rerun: 32) listen(r0, 0x1) (async, rerun: 32) syz_emit_ethernet(0x4a, &(0x7f0000001380)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd600a3ff200140600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="6c0200009078000094c649c8afc7cd0e36f9aaaed853583cbf1e2890126e40fcf325fdde192254b2b35e7cbdafc0b46fe881405ed6f94ce4736d2d38d1aebe6dad6e1bda910d8d55ef29ae3b5eeb48c7eae667e17bf7dd81274b76fd895f27fa1bc16ff66e4e85a1a6946a48c5a0367ae3a3f5358fdbe8d067f33ab46f39ba48d752dc59"], 0x0) 10:29:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xdc}}, 0x0) [ 278.355159][ T4436] bridge0: port 3(vlan2) entered blocking state [ 278.361962][ T4436] bridge0: port 3(vlan2) entered disabled state [ 278.478468][ T3528] usb 2-1: new high-speed USB device number 3 using dummy_hcd 10:29:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={0x0}}, 0x20048045) 10:29:35 executing program 0: pipe2$watch_queue(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) write$khugepaged_scan(r0, &(0x7f0000000000), 0x8) [ 278.732869][ T3528] usb 2-1: Using ep0 maxpacket: 8 [ 278.853869][ T3528] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 278.864639][ T3528] usb 2-1: New USB device found, idVendor=06cd, idProduct=0202, bcdDevice=92.d4 [ 278.874629][ T3528] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 278.925589][ T3528] usb 2-1: config 0 descriptor?? 10:29:36 executing program 4: syz_open_dev$usbmon(&(0x7f0000000180), 0x0, 0x0) [ 279.178169][ T4434] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 279.188801][ T4434] misc raw-gadget: fail, usb_gadget_register_driver returned -16 10:29:36 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) (async) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r2, 0x80045017, &(0x7f0000000080)) (async) write$FUSE_GETXATTR(r2, &(0x7f00000000c0)={0x18}, 0xffffff54) (async) ioctl$SNDCTL_DSP_SYNC(r2, 0x5001, 0x0) (async) r3 = syz_io_uring_setup(0x5d8, &(0x7f0000000340), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syncfs(r1) (async) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) (async) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000004, 0x80010, r2, 0xb561d000) (async) io_uring_enter(r3, 0x450e, 0x0, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0x5001, &(0x7f0000000300)) (async) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) [ 279.346620][ T4434] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 279.356485][ T4434] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 279.464998][ T1208] ieee802154 phy0 wpan0: encryption failed: -22 [ 279.471604][ T1208] ieee802154 phy1 wpan1: encryption failed: -22 [ 279.758255][ T3662] usb 2-1: USB disconnect, device number 3 10:29:40 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="120117004c794a40ca081820917c000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) 10:29:40 executing program 3: unshare(0x6c060000) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9}, {0x18, 0x2, {0x4, "000000000000000200"}}}]}, 0x48}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8}, {0x18, 0x2, [@TCA_U32_SEL={0x14, 0x5, {0x1}}]}}]}, 0x44}}, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 10:29:40 executing program 4: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 10:29:40 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20088004, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @remote}, 0x1c) (async) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) (async) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) (async, rerun: 32) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) (rerun: 32) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote, r2}, 0x14) (async, rerun: 64) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) (async, rerun: 64) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000180)={@remote}, 0x14) (async) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'bridge0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) (async) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000480)="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", 0x1a6}, {&(0x7f0000000200)="34c30d95766fefbb7bdc40a3242505587bbc8584c2bc2003185f5ce916eca0206fa91e2aae1eae2b8e848ac13c3dcedbbbc8be82545f2abda4f0a0e0fd0e000000d3a9835b00b8e9bb91c39a2d828511aef3e684ad4c21ec0c146b9570139e31cd0000000000004aa2b3cc", 0x6b}], 0x2) (async) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x2ff4b6af, @rand_addr=' \x01\x00', 0x3}, 0x1c) r5 = socket(0x1, 0x803, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000080)={@rand_addr=' \x01\x00', 0x44, r4}) (async) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) (async, rerun: 32) r7 = socket(0x10, 0x8000000803, 0x0) (rerun: 32) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x138, 0x10, 0x401, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x242b8, 0x42a0a}, [@IFLA_LINKINFO={0x108, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xf8, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x88, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x200004, 0x1f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x10001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3fc, 0x39e4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7ff, 0xc73}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xd1e7, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcaa1, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0xfffffffc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xa1ae}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x5}}]}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2be5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5000000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xb, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x3000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x2ed9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0xa}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xad4c, 0x5}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x138}}, 0x0) 10:29:40 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12012000f1a98108cd060202d4920000000109021b0001000000d40904"], 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f00000007c0)={0x84, &(0x7f00000009c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_connect(0x0, 0xd0a, &(0x7f0000000880)={{0x12, 0x1, 0x200, 0xaf, 0xfe, 0xce, 0xff, 0x2040, 0x9580, 0x8e69, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xcf8, 0x4, 0xff, 0x1f, 0x20, 0x3f, [{{0x9, 0x4, 0x2a, 0xdc, 0x9, 0xc3, 0x19, 0xf3, 0x8, [], [{{0x9, 0x5, 0xf, 0x3, 0x8, 0x20, 0x3, 0x65, [@generic={0xdf, 0xf, "3f8fb043d81d17bfc2666b7804364ef5759db8529e0951fa424cc4d86df860f4719d88fa44f90f910b73e6dc8725c1be2abaf74cb46ff6c60a632de9c536d3745bdea1e7355f2b900eb91b91d4b8e5eace15e46d74e949001542209d03f69b0bc5b3f6942892a389c602eb8fcf579fb4e80e737d0728f66ee5cee49574cac1d5d553f4488b0e788a5c279aab4f62ef795eb141f313a805a240ca7cf15ec1804a5e40234327bb9cf4e1eaf1177fb23cff31e22c0136b3f6f96109583eb46f51165371b46b733120afcd18230ae1f18fe6f300761cad5331176d392a89a4"}]}}, {{0x9, 0x5, 0xe, 0x10, 0x200, 0x3, 0x3, 0xa}}, {{0x9, 0x5, 0x3, 0x10, 0x8, 0x3f, 0x1, 0x3f}}, {{0x9, 0x5, 0x8, 0x10, 0x200, 0x81, 0x3f, 0x0, [@generic={0x87, 0x30, "05ed1382170e23f80a3da549e1e71f5497e21b526e549b2ab48c0c17b4ff759096d0ea0ebc3726f4fc45d850fa98901a0b2a239b17f6ff54acb97fbb55d175ff86593bfb59666a03c49c421820b7c0092e4d565f58ea5538a0f120cc47aaf1bdee9e6374291d66407aea9fb1c8be74812c66408fefb9994f80b9812d73341f00d0165f247f"}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x1, 0x6}]}}, {{0x9, 0x5, 0xf, 0x0, 0x20, 0x9, 0x5, 0x5}}, {{0x9, 0x5, 0x7, 0x0, 0x40, 0xff, 0xff, 0xe, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x1}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x0, 0x40}]}}, {{0x9, 0x5, 0xa, 0x1, 0x400, 0x6, 0x0, 0x5}}, {{0x9, 0x5, 0xd, 0x2, 0x200, 0x0, 0x3f, 0x40}}, {{0x9, 0x5, 0xd, 0x8, 0x400, 0x2, 0x80, 0x1}}]}}, {{0x9, 0x4, 0x79, 0x4, 0x9, 0xf6, 0x25, 0xa9, 0x2, [@cdc_ncm={{0xb, 0x24, 0x6, 0x0, 0x1, "b4f3e95b7877"}, {0x5, 0x24, 0x0, 0x9}, {0xd, 0x24, 0xf, 0x1, 0x40, 0x7f, 0x2, 0x1b}, {0x6, 0x24, 0x1a, 0x0, 0x4}, [@country_functional={0xe, 0x24, 0x7, 0xfa, 0xff, [0x3, 0x101, 0xff, 0x0]}, @mbim={0xc, 0x24, 0x1b, 0xf6a, 0x5, 0x3, 0x2, 0x4}]}, @cdc_ncm={{0x7, 0x24, 0x6, 0x0, 0x1, "ab26"}, {0x5, 0x24, 0x0, 0x4}, {0xd, 0x24, 0xf, 0x1, 0xff, 0xa29, 0x0, 0xd9}, {0x6, 0x24, 0x1a, 0x8001, 0x1}, [@mbim={0xc, 0x24, 0x1b, 0x94, 0x8000, 0x1, 0xf7, 0x4}]}], [{{0x9, 0x5, 0x9, 0x10, 0x8, 0x20, 0x1, 0x0, [@generic={0x40, 0x5, "349ba138695c543006d9258616a4e2352dfbf3d29660e24469b00287200214e54d840467a39b6389fb433afa7c61e09818a45e4a47936b24ad9ef6ae7717"}, @generic={0xb4, 0x8, "12b25f7d5f9bd3fd93570e702da6bf46908d0dd5578dbcfa326bfb54d971f1455e6ebb54197027436d8f32c7aed0bf8db12a4ca4c11275a5072671ee274deced0972ea62bd57f87bd7afdf8a3d57b9a47fb0bbf85ea1a7de92c8d9e312d349ace3c625598483b518f6d9beb27dd8f76f957546155c2db7662ed43019d5698d039e0655702f3e44ee133036f0c0ab44f7fa38be52d9c3d2d2ab3c90f3e961d4fbd7dd82c4f8bf9dd4d9cf61716caf680d36a7"}]}}, {{0x9, 0x5, 0x6, 0x2, 0x20, 0xcd, 0x1, 0x4, [@generic={0xc6, 0x30, "5261736055a575bab75cc08db9f37500d4601db1a3be8117d3c2309c29eb8788b6c7ec0fd4c6a283915ff9217560bd6968da63963226227459576651ad3107f666552c18ba4a36a37a4878199c98b18151a7af265456cd513a624ba1530817fb956b8b9deef6b505418bd5e41d378096143a74e3509936860045633198e5449b1d08df551f96ac20731e94eec6cecaba224a1a72201d6e18a1c8ae9f9014c747c3d1169e87be5bac64a34e658a4c351928994549688c80239dcd3baaf45ee3a4be20c2cb"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x81, 0x3ac}]}}, {{0x9, 0x5, 0xa, 0x10, 0x400, 0x7, 0x3, 0x7, [@generic={0xac, 0x6, "0398b06b482f0072e52b4a300f82c79c079aebf6f6f3ccdb761aee690743a16dfa83606df5d5c824b1d4a122624bcfd2aea8635fdf8c62798cbb5c8e6dfabf1d1a826c1f9732d35e8bd0ae876d2ad2b71e9b498a5914ae1ccd045c8de2ca9e1fd284658cfdaa58be70ed9eeb47e48e02935c7503a3424d40fd98adb0838313e5f8ad2e1ef97f84f0cc3b13f8c3aff7811899b060eec54c3c6b6603aca1c41e5b86b554b516c7fa8f5f5d"}, @generic={0xd9, 0x10, "31604966358f1a3915ce9b0a4c5eabbf2fc0b6388fda6c10a63f260cb1b5dc1f95d0a2562aba7878eccf4e2c4286a298d48832451de9529eaebc9944dee5090def9369144dc2b59eeb6b967757c489428980bd271fff3863c4aef527308ab0f1abe0a239efacb6dc2583ee625b8a6fda452886e9dc2eb071f2cceccc3b610bcf5d30ce6642788dbe0a4890633d0de32950b66e25ce8454730270fcc016e43671c8fda6b9c93ea50688e5d70c783f0a7f0fa9e0ff8968d429c4ea47d53f9ff432a11730bb2c6f91331d3a14326c17b95b4885d869e4d0d2"}]}}, {{0x9, 0x5, 0x3, 0x8, 0x20, 0x1, 0x0, 0x40, [@generic={0x8e, 0x6, "76a0ac2d647b0a6c944cc9c1a9a18a720ba41a5a16ce4e3f1b3bd1a60ffaebd28ae373e63313114f6e16dab274d8d80c514cd3e5ffebef39024a2d970cdb961cf6fca8edb346a84fb3358b1a4c4d4cad0b25a8db248e1a286ff92658ec50f6e3ac70ec2287d3e84aa7439c069f6fa3530ad449d0b477ce04f8c319d5705967d25d16cc2e33a7339cf2cff8a5"}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x7, 0x43f}]}}, {{0x9, 0x5, 0x89, 0x1, 0x10, 0x5, 0x6, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x7}, @uac_iso={0x7, 0x25, 0x1, 0x4, 0x3, 0x8001}]}}, {{0x9, 0x5, 0x80, 0x0, 0x0, 0x9, 0x3b, 0x7f, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x7, 0x9}]}}, {{0x9, 0x5, 0x1, 0x0, 0x400, 0x4, 0xf9, 0x3f, [@generic={0x53, 0xc, "df13938b51b541f632fbb0da3b6df44fb78a333c26875b4242582f1ce33d0b772414534246c57c5408e7f4dea056cdf9bf713b06a5bf86a95800aea0b665ed5186446ea7617e2104332a3e4957e4d34e7a"}, @generic={0x98, 0x21, "be5af30f7585210308916fac08e0a1d4dc0b27c77f4a1c52e28c8e7225fac32a175a201efcef79db8b71748e7f98694a4e0980846efd2f716d9c4f7be6e3c3f2e94410d3294ddfbf38e48fa0e7c0e0c937ccc8b89863c162233551dd831b06b8b7559ad9d81f67322af3b8fe889726864e7ac629ea1d51d2bc3757a1c123f2302efb49153723f46d5375664d7b76be7c0755a267564c"}]}}, {{0x9, 0x5, 0x5, 0x10, 0x20, 0x6, 0x8, 0x0, [@generic={0x5d, 0x21, "4c56c7a88aad108b883042361259e626b53e622ff48d7a8effc6c81b1fd2cda1dcccf3ca8f8fd043ec0848e13bdc7da601ee61e75fb5a186115fbaf4ae2c2d2adc0563d7720c4248a131fb0ae388910ad7e0e2c6f7bf2d64a00f31"}, @generic={0xaa, 0x6, "9e968443df6cb8fce8d9f758d9f6458ec85199e148d4305651b4cdb899a413833f8527209f3fefabbbbe0d18dc5b78fb6ed42e1d0d6935f8481130ecfa451eaad9e43f8f70cc136ce94522c38693adcba07685fa66b5ed87842c71db60a9a31a5d17e3fd2f16ef8dd727a6280df04ab57126720765f98260651761771a7cc2474c5f7bcb6358820a04e0cad81549a5cfca2b2b7d781f4164523773435e793664789d1061a62a1081"}]}}, {{0x9, 0x5, 0xf, 0x3, 0x40, 0x5, 0x20, 0x81, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x81, 0x7}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x5, 0x8}]}}]}}, {{0x9, 0x4, 0x27, 0xd0, 0x7, 0xef, 0x7, 0xa6, 0x81, [@hid_hid={0x9, 0x21, 0x6, 0x2, 0x1, {0x22, 0x846}}, @cdc_ecm={{0x7, 0x24, 0x6, 0x0, 0x0, "6c8f"}, {0x5, 0x24, 0x0, 0xb85}, {0xd, 0x24, 0xf, 0x1, 0x7fff, 0x8, 0x7, 0x81}}], [{{0x9, 0x5, 0x0, 0xc, 0x0, 0x83, 0x1f, 0x2a, [@generic={0xa9, 0x3, "c88fef6185d8297c061c95bc2a6a2928895a46556acc656b73bbeb981251001edfbe06313f4a88224826f72aafe6457ae0af20deee98a9608d20e7838f6ae37fa7e9925da86bd83fedea5efa92d93f604f95efe21dde81b24350a625cbe7e6f1eba4ad93809fc554024b738e19bf5abf99dcf7185814d53fc32be3aed40e32ae730929f73361856ed8e0974478a46e763e6197f33d8957ca8c988240ac7ea25ecb7edc4d4dfcbf"}]}}, {{0x9, 0x5, 0x1, 0x0, 0x400, 0x1, 0x2, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x0, 0x4}, @generic={0x5f, 0x11, "029fe3dce83bc6dd74551c432aa903c0d83163cfb619157f30215ad235d0b7315c15292175c50c7bad67e0fe2af84360893de343216f7c1d61713836b52e7b31d3d42f603ded68aeb07ae6945977212a80d3c7f48a4c6ff30ddc149b75"}]}}, {{0x9, 0x5, 0x1, 0x2, 0x10, 0x51, 0x1, 0x6}}, {{0x9, 0x5, 0xa, 0x10, 0x20, 0x0, 0x2, 0x4f, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x1, 0x7}]}}, {{0x9, 0x5, 0x1, 0x0, 0x10, 0x80, 0x6, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x4c, 0x8000}, @generic={0xc1, 0x31, "c74e095ad688ece68250d915755f3f0b44ce35e2a5e561c8bf93290c92a038219821832c69e7a21a9dc37a39e6ee146313b58bc712d5c1e8931dc3dc780bf01bfb7188b4b2e4d9966bdb1d6432c08197efb14804eeead4b7074fa9557b825274958d36c7c18279a9ff4212bd64e93f02b3755743fae77ddbf7ddb3ba425fb1b18d04899677affcbf4fca08fe13e58f69d13c11f978011aef29cc5e7df7be88fceb5f79df15c5828b0516347c151e90eb5e16254851648e71745055e7573ff2"}]}}, {{0x9, 0x5, 0x9, 0x1, 0x10, 0x81, 0x31, 0x3, [@generic={0x3b, 0x11, "d626a80156c27a1fc8c5852ca571a985df3d0b08755f960508dc5bd516b3113dab8512fd6eff5025496ba0e0dd4dbce13b6ecd648bf1c61776"}]}}, {{0x9, 0x5, 0x1, 0x4, 0x40, 0x5c, 0x2, 0x3}}]}}, {{0x9, 0x4, 0x19, 0x20, 0x6, 0xe1, 0xde, 0xa5, 0x9, [@cdc_ecm={{0x6, 0x24, 0x6, 0x0, 0x0, "de"}, {0x5, 0x24, 0x0, 0x4}, {0xd, 0x24, 0xf, 0x1, 0x8001, 0x1}, [@dmm={0x7, 0x24, 0x14, 0x1, 0x7fff}, @country_functional={0x8, 0x24, 0x7, 0x1, 0x7, [0x8]}, @ncm={0x6, 0x24, 0x1a, 0x1, 0x7}, @mbim_extended={0x8, 0x24, 0x1c, 0x0, 0xe8, 0xfff}]}], [{{0x9, 0x5, 0xc, 0x1, 0x800, 0x4, 0x7, 0x81, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x2, 0x7}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0xf8, 0x1}]}}, {{0x9, 0x5, 0xe, 0x0, 0x400, 0x8, 0x1, 0x9, [@generic={0x88, 0x11, "25622c5f648c1394d8db66394a6fcb9f211844b19702977b8509e7367499d9a1ec006bf86b38f9ae67cb746335cacae6135664b99ae8a4393126492f30a56fe1b99ca93884917bb76bcfd94e942e805143c76e68568d44c94fa72702f237b7226bfade420d830cdb523e8102e957c7c34c3f5e60f8a3bc1399623a59c53b21643bfacef94bfe"}]}}, {{0x9, 0x5, 0x3, 0x0, 0x20, 0x3, 0x9, 0x70, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x3}]}}, {{0x9, 0x5, 0x1, 0x10, 0x400, 0xff, 0x6, 0x1f, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x3, 0xfffd}, @generic={0xac, 0xb, "2fb10e5f372955edef7977143f6739645ef40d462ce6ece2863adc42e0e673d1e397c0ff19a70956e7657216338a22ed54df9819670ecbeef73eecb2edc5129b4dcf6d631a0b8327cb3d7601e1988fb370a7cf394b7edc24bedb77b709e7f45e7a91ea100df32cc2f40a779c0f8242cee2dc2bcb29ca1914beef94779eef36bed9161487118fee1074b0126550bef20d3a726dfb55eb7bc3dd7a79638095a1b41d1718799e9ae7858799"}]}}, {{0x9, 0x5, 0x1, 0x4, 0x8, 0xa2, 0x2c, 0x20}}, {{0x9, 0x5, 0x6, 0x10, 0x8, 0x1f, 0x44, 0x3f, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x5, 0x3f}, @generic={0x1a, 0x1f, "ae53cf755344d5ee6bf4c5aade2694ce3f64b103147a4564"}]}}]}}]}}]}}, &(0x7f00000006c0)={0xa, &(0x7f0000000440)={0xa, 0x6, 0x300, 0x0, 0x1, 0x4c, 0xff, 0x6a}, 0x5, &(0x7f0000000540)={0x5, 0xf, 0x5}, 0x3, [{0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x2a15}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4, 0x3, 0x500a}}, {0xa7, &(0x7f0000000600)=@string={0xa7, 0x3, "5efe26bd829ea738c63cfed22797146107b9c6c7fe4c47bee98053832fc01e6ea1e0c045518098fe1389b0605e758b88976fca8786387565cea7e435620c438f2ecdf8503c005aaca3efb70da0e4eaf499a4a4285c81218f8b8821e4d9a92523b47caab2e6d813017fbc3ea94568188c737d6f9de5eeea24dbee9b4f30a189bbeb1b434683c315cadb7abbf3efec931d5145058702243c234b00b6ba5f980178f5ee11b83a"}}]}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000400)={0x2c, &(0x7f0000000480)={0x0, 0x0, 0x2, 'R3'}, 0x0, 0x0, 0x0, 0x0}) (async) r0 = syz_usb_connect$hid(0x5, 0x3f, &(0x7f0000000080)={{0x12, 0x1, 0x311, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x331, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x1, 0x40, 0x0, [{{0x9, 0x4, 0x0, 0x20, 0x2, 0x3, 0x1, 0x1, 0xc3, {0x9, 0x21, 0x9, 0x2, 0x1, {0x22, 0x49a}}, {{{0x9, 0x5, 0x81, 0x3, 0x20, 0x1f, 0x7f, 0x70}}, [{{0x9, 0x5, 0x2, 0x3, 0x200, 0x0, 0x80, 0x7f}}]}}}]}}]}}, &(0x7f00000004c0)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x310, 0x8, 0x3, 0x7, 0x40, 0x6f}, 0x11f, &(0x7f0000000100)={0x5, 0xf, 0x11f, 0x6, [@ss_container_id={0x14, 0x10, 0x4, 0x1, "4a4fc6efa881138720f0aefc99e05ffa"}, @ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0xc, 0xd4, 0x9, 0x6, 0x6, 0x8}, @ptm_cap={0x3}, @ssp_cap={0x10, 0x10, 0xa, 0xd, 0x1, 0x2, 0xf, 0x94a, [0x3f30]}, @generic={0xe5, 0x10, 0xb, "204dc8115a10b5491b944a68147a488748c149fa4474e6ea8efac3295445ca541ffef2cd449d7bc9f89bf7001e5b1bd21411ca34455e52cf58dfaf31f0417c18d3113a9ccf401ed3331bd32afc655e430a95a19ccd9134aebfebc3291e95fa1f59f0600447a45138cf6566f700716c3d9a49e61c3b26f44115a7ec4fb0b89864ab8f0e05a5ced8e9a5f2957887f0756d9604ce6ebd8452c8566ba65096e7b70b6ca7bbba6c42fd157b8963e0808e2fb787f31f07fd11cc62fd230f138b7d8ddde0e27bfdc8472088d68f61bc6c11c502cbe094549ebe36b6b02e3da69aa253d5e770"}]}, 0x4, [{0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x94fd}}, {0xa, &(0x7f0000000280)=@string={0xa, 0x3, "ab67da786987b6ea"}}, {0xda, &(0x7f00000002c0)=@string={0xda, 0x3, "5c76837e73bed8a7216dc8b489f1aeeb4482620352716cba9d227cecd27a3aa21cc5b1014c2bda7efc9dd7e1ba5cda6a2965eec159e46901bd8936531addbb26ae1de57ffaf9bd88cc56adeb23f1bb7405fb3128d168100f8ed0ee06f9834dfa6e272dff0c304c5e1890ed17cb0a7314f689e45ba47d5b8f46951922b1d1f22599d88b9e8314014457651153bd4eca23434e0184b0bfb5fe86d6f7ac257eaa053b077e0fa45b592c3d92c5907f52340eb997ace87f3cf1800a1f35164b31c93bb3cf30841b5ee51be311d536253eb95d210aa02dee2bbd3d"}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x3409}}]}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000002880)={0x2c, &(0x7f0000000040)={0x0, 0xb, 0x17, "948129a8dddf1c3226329dff0f006f018f45000036b661"}, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_disconnect(0xffffffffffffffff) 10:29:41 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20088004, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote, r2}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000180)={@remote}, 0x14) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'bridge0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000480)="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", 0x1a6}, {&(0x7f0000000200)="34c30d95766fefbb7bdc40a3242505587bbc8584c2bc2003185f5ce916eca0206fa91e2aae1eae2b8e848ac13c3dcedbbbc8be82545f2abda4f0a0e0fd0e000000d3a9835b00b8e9bb91c39a2d828511aef3e684ad4c21ec0c146b9570139e31cd0000000000004aa2b3cc", 0x6b}], 0x2) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x2ff4b6af, @rand_addr=' \x01\x00', 0x3}, 0x1c) r5 = socket(0x1, 0x803, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000080)={@rand_addr=' \x01\x00', 0x44, r4}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x138, 0x10, 0x401, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x242b8, 0x42a0a}, [@IFLA_LINKINFO={0x108, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xf8, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x88, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x200004, 0x1f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x10001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3fc, 0x39e4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7ff, 0xc73}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xd1e7, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcaa1, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0xfffffffc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xa1ae}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x5}}]}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2be5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5000000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xb, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x3000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x2ed9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0xa}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xad4c, 0x5}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x138}}, 0x0) socket$inet6(0xa, 0x80002, 0x0) (async) sendto$inet6(r0, 0x0, 0x0, 0x20088004, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @remote}, 0x1c) (async) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) (async) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) (async) socket(0x11, 0x800000003, 0x0) (async) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) (async) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) (async) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote, r2}, 0x14) (async) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) (async) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000180)={@remote}, 0x14) (async) socket$packet(0x11, 0x2, 0x300) (async) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'bridge0\x00'}) (async) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) (async) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000480)="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", 0x1a6}, {&(0x7f0000000200)="34c30d95766fefbb7bdc40a3242505587bbc8584c2bc2003185f5ce916eca0206fa91e2aae1eae2b8e848ac13c3dcedbbbc8be82545f2abda4f0a0e0fd0e000000d3a9835b00b8e9bb91c39a2d828511aef3e684ad4c21ec0c146b9570139e31cd0000000000004aa2b3cc", 0x6b}], 0x2) (async) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x2ff4b6af, @rand_addr=' \x01\x00', 0x3}, 0x1c) (async) socket(0x1, 0x803, 0x0) (async) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000080)={@rand_addr=' \x01\x00', 0x44, r4}) (async) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) (async) socket(0x10, 0x8000000803, 0x0) (async) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x138, 0x10, 0x401, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x242b8, 0x42a0a}, [@IFLA_LINKINFO={0x108, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xf8, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x88, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x200004, 0x1f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x10001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3fc, 0x39e4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7ff, 0xc73}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xd1e7, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcaa1, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0xfffffffc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xa1ae}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x5}}]}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2be5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5000000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xb, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x3000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x2ed9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0xa}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xad4c, 0x5}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x138}}, 0x0) (async) 10:29:41 executing program 4: shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) syz_clone(0x20182000, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)="95ec") move_pages(0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=[0x4, 0x0], &(0x7f0000000240)=[0x0], 0x0) syz_open_dev$sndpcmp(0x0, 0x7c92bbf5, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffb000/0x1000)=nil, 0x1000}, 0x7}) [ 284.102936][ T3662] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 284.144988][ T28] usb 1-1: new high-speed USB device number 2 using dummy_hcd 10:29:41 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) (async) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r2, 0x80045017, &(0x7f0000000080)) write$FUSE_GETXATTR(r2, &(0x7f00000000c0)={0x18}, 0xffffff54) (async) ioctl$SNDCTL_DSP_SYNC(r2, 0x5001, 0x0) (async) r3 = syz_io_uring_setup(0x5d8, &(0x7f0000000340), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syncfs(r1) (async) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) (async) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000004, 0x80010, r2, 0xb561d000) (async) io_uring_enter(r3, 0x450e, 0x0, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0x5001, &(0x7f0000000300)) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) [ 284.349748][ T4488] bridge0: port 3(vlan2) entered blocking state [ 284.356655][ T4488] bridge0: port 3(vlan2) entered disabled state [ 284.393092][ T3662] usb 2-1: Using ep0 maxpacket: 8 [ 284.514081][ T28] usb 1-1: New USB device found, idVendor=08ca, idProduct=2018, bcdDevice=7c.91 [ 284.523508][ T28] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 284.534793][ T3662] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 284.549054][ T3662] usb 2-1: New USB device found, idVendor=06cd, idProduct=0202, bcdDevice=92.d4 [ 284.558785][ T3662] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 284.601725][ T28] usb 1-1: config 0 descriptor?? 10:29:41 executing program 5: prctl$PR_SET_MM_MAP(0x19, 0xe, 0x0, 0x0) [ 284.668148][ T28] gspca_main: sunplus-2.14.0 probing 08ca:2018 [ 284.671038][ T3662] usb 2-1: config 0 descriptor?? 10:29:41 executing program 4: r0 = openat$fb0(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0xc0045878, 0x0) 10:29:41 executing program 3: r0 = openat$fb0(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000180)={0x10, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x23}}) [ 284.928323][ T4476] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 284.938146][ T4476] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 285.043595][ T4509] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 285.057007][ T4509] misc raw-gadget: fail, usb_gadget_register_driver returned -16 10:29:42 executing program 5: syz_io_uring_setup(0x2e74, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) mincore(&(0x7f0000ffb000/0x2000)=nil, 0x2000, &(0x7f0000000200)) [ 285.372249][ T3557] usb 2-1: USB disconnect, device number 4 [ 285.978222][ T28] gspca_sunplus: reg_w_riv err -71 [ 285.986807][ T28] sunplus: probe of 1-1:0.0 failed with error -71 [ 286.027283][ T28] usb 1-1: USB disconnect, device number 2 10:29:43 executing program 0: syz_io_uring_setup(0x6d34, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0xc8}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 10:29:43 executing program 3: syz_clone(0x0, &(0x7f0000000080)="2e21e7fb790710b287eb827a8887a1009184995572a3c1101c8e83b0f4482ae66b74388bb8e81283da1f3b27205ffd20e0a40efd901ba8c306c29cb7d568b81b2a90", 0x42, &(0x7f0000000100), &(0x7f0000000140), 0x0) 10:29:43 executing program 2: openat$fb0(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) 10:29:43 executing program 4: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000003) 10:29:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[], 0xdc}}, 0x0) 10:29:43 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12012000f1a98108cd060202d4920000000109021b0001000000d40904"], 0x0) (async) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f00000007c0)={0x84, &(0x7f00000009c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_connect(0x0, 0xd0a, &(0x7f0000000880)={{0x12, 0x1, 0x200, 0xaf, 0xfe, 0xce, 0xff, 0x2040, 0x9580, 0x8e69, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xcf8, 0x4, 0xff, 0x1f, 0x20, 0x3f, [{{0x9, 0x4, 0x2a, 0xdc, 0x9, 0xc3, 0x19, 0xf3, 0x8, [], [{{0x9, 0x5, 0xf, 0x3, 0x8, 0x20, 0x3, 0x65, [@generic={0xdf, 0xf, "3f8fb043d81d17bfc2666b7804364ef5759db8529e0951fa424cc4d86df860f4719d88fa44f90f910b73e6dc8725c1be2abaf74cb46ff6c60a632de9c536d3745bdea1e7355f2b900eb91b91d4b8e5eace15e46d74e949001542209d03f69b0bc5b3f6942892a389c602eb8fcf579fb4e80e737d0728f66ee5cee49574cac1d5d553f4488b0e788a5c279aab4f62ef795eb141f313a805a240ca7cf15ec1804a5e40234327bb9cf4e1eaf1177fb23cff31e22c0136b3f6f96109583eb46f51165371b46b733120afcd18230ae1f18fe6f300761cad5331176d392a89a4"}]}}, {{0x9, 0x5, 0xe, 0x10, 0x200, 0x3, 0x3, 0xa}}, {{0x9, 0x5, 0x3, 0x10, 0x8, 0x3f, 0x1, 0x3f}}, {{0x9, 0x5, 0x8, 0x10, 0x200, 0x81, 0x3f, 0x0, [@generic={0x87, 0x30, "05ed1382170e23f80a3da549e1e71f5497e21b526e549b2ab48c0c17b4ff759096d0ea0ebc3726f4fc45d850fa98901a0b2a239b17f6ff54acb97fbb55d175ff86593bfb59666a03c49c421820b7c0092e4d565f58ea5538a0f120cc47aaf1bdee9e6374291d66407aea9fb1c8be74812c66408fefb9994f80b9812d73341f00d0165f247f"}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x1, 0x6}]}}, {{0x9, 0x5, 0xf, 0x0, 0x20, 0x9, 0x5, 0x5}}, {{0x9, 0x5, 0x7, 0x0, 0x40, 0xff, 0xff, 0xe, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x1}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x0, 0x40}]}}, {{0x9, 0x5, 0xa, 0x1, 0x400, 0x6, 0x0, 0x5}}, {{0x9, 0x5, 0xd, 0x2, 0x200, 0x0, 0x3f, 0x40}}, {{0x9, 0x5, 0xd, 0x8, 0x400, 0x2, 0x80, 0x1}}]}}, {{0x9, 0x4, 0x79, 0x4, 0x9, 0xf6, 0x25, 0xa9, 0x2, [@cdc_ncm={{0xb, 0x24, 0x6, 0x0, 0x1, "b4f3e95b7877"}, {0x5, 0x24, 0x0, 0x9}, {0xd, 0x24, 0xf, 0x1, 0x40, 0x7f, 0x2, 0x1b}, {0x6, 0x24, 0x1a, 0x0, 0x4}, [@country_functional={0xe, 0x24, 0x7, 0xfa, 0xff, [0x3, 0x101, 0xff, 0x0]}, @mbim={0xc, 0x24, 0x1b, 0xf6a, 0x5, 0x3, 0x2, 0x4}]}, @cdc_ncm={{0x7, 0x24, 0x6, 0x0, 0x1, "ab26"}, {0x5, 0x24, 0x0, 0x4}, {0xd, 0x24, 0xf, 0x1, 0xff, 0xa29, 0x0, 0xd9}, {0x6, 0x24, 0x1a, 0x8001, 0x1}, [@mbim={0xc, 0x24, 0x1b, 0x94, 0x8000, 0x1, 0xf7, 0x4}]}], [{{0x9, 0x5, 0x9, 0x10, 0x8, 0x20, 0x1, 0x0, [@generic={0x40, 0x5, "349ba138695c543006d9258616a4e2352dfbf3d29660e24469b00287200214e54d840467a39b6389fb433afa7c61e09818a45e4a47936b24ad9ef6ae7717"}, @generic={0xb4, 0x8, "12b25f7d5f9bd3fd93570e702da6bf46908d0dd5578dbcfa326bfb54d971f1455e6ebb54197027436d8f32c7aed0bf8db12a4ca4c11275a5072671ee274deced0972ea62bd57f87bd7afdf8a3d57b9a47fb0bbf85ea1a7de92c8d9e312d349ace3c625598483b518f6d9beb27dd8f76f957546155c2db7662ed43019d5698d039e0655702f3e44ee133036f0c0ab44f7fa38be52d9c3d2d2ab3c90f3e961d4fbd7dd82c4f8bf9dd4d9cf61716caf680d36a7"}]}}, {{0x9, 0x5, 0x6, 0x2, 0x20, 0xcd, 0x1, 0x4, [@generic={0xc6, 0x30, "5261736055a575bab75cc08db9f37500d4601db1a3be8117d3c2309c29eb8788b6c7ec0fd4c6a283915ff9217560bd6968da63963226227459576651ad3107f666552c18ba4a36a37a4878199c98b18151a7af265456cd513a624ba1530817fb956b8b9deef6b505418bd5e41d378096143a74e3509936860045633198e5449b1d08df551f96ac20731e94eec6cecaba224a1a72201d6e18a1c8ae9f9014c747c3d1169e87be5bac64a34e658a4c351928994549688c80239dcd3baaf45ee3a4be20c2cb"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x81, 0x3ac}]}}, {{0x9, 0x5, 0xa, 0x10, 0x400, 0x7, 0x3, 0x7, [@generic={0xac, 0x6, "0398b06b482f0072e52b4a300f82c79c079aebf6f6f3ccdb761aee690743a16dfa83606df5d5c824b1d4a122624bcfd2aea8635fdf8c62798cbb5c8e6dfabf1d1a826c1f9732d35e8bd0ae876d2ad2b71e9b498a5914ae1ccd045c8de2ca9e1fd284658cfdaa58be70ed9eeb47e48e02935c7503a3424d40fd98adb0838313e5f8ad2e1ef97f84f0cc3b13f8c3aff7811899b060eec54c3c6b6603aca1c41e5b86b554b516c7fa8f5f5d"}, @generic={0xd9, 0x10, "31604966358f1a3915ce9b0a4c5eabbf2fc0b6388fda6c10a63f260cb1b5dc1f95d0a2562aba7878eccf4e2c4286a298d48832451de9529eaebc9944dee5090def9369144dc2b59eeb6b967757c489428980bd271fff3863c4aef527308ab0f1abe0a239efacb6dc2583ee625b8a6fda452886e9dc2eb071f2cceccc3b610bcf5d30ce6642788dbe0a4890633d0de32950b66e25ce8454730270fcc016e43671c8fda6b9c93ea50688e5d70c783f0a7f0fa9e0ff8968d429c4ea47d53f9ff432a11730bb2c6f91331d3a14326c17b95b4885d869e4d0d2"}]}}, {{0x9, 0x5, 0x3, 0x8, 0x20, 0x1, 0x0, 0x40, [@generic={0x8e, 0x6, "76a0ac2d647b0a6c944cc9c1a9a18a720ba41a5a16ce4e3f1b3bd1a60ffaebd28ae373e63313114f6e16dab274d8d80c514cd3e5ffebef39024a2d970cdb961cf6fca8edb346a84fb3358b1a4c4d4cad0b25a8db248e1a286ff92658ec50f6e3ac70ec2287d3e84aa7439c069f6fa3530ad449d0b477ce04f8c319d5705967d25d16cc2e33a7339cf2cff8a5"}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x7, 0x43f}]}}, {{0x9, 0x5, 0x89, 0x1, 0x10, 0x5, 0x6, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x7}, @uac_iso={0x7, 0x25, 0x1, 0x4, 0x3, 0x8001}]}}, {{0x9, 0x5, 0x80, 0x0, 0x0, 0x9, 0x3b, 0x7f, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x7, 0x9}]}}, {{0x9, 0x5, 0x1, 0x0, 0x400, 0x4, 0xf9, 0x3f, [@generic={0x53, 0xc, "df13938b51b541f632fbb0da3b6df44fb78a333c26875b4242582f1ce33d0b772414534246c57c5408e7f4dea056cdf9bf713b06a5bf86a95800aea0b665ed5186446ea7617e2104332a3e4957e4d34e7a"}, @generic={0x98, 0x21, "be5af30f7585210308916fac08e0a1d4dc0b27c77f4a1c52e28c8e7225fac32a175a201efcef79db8b71748e7f98694a4e0980846efd2f716d9c4f7be6e3c3f2e94410d3294ddfbf38e48fa0e7c0e0c937ccc8b89863c162233551dd831b06b8b7559ad9d81f67322af3b8fe889726864e7ac629ea1d51d2bc3757a1c123f2302efb49153723f46d5375664d7b76be7c0755a267564c"}]}}, {{0x9, 0x5, 0x5, 0x10, 0x20, 0x6, 0x8, 0x0, [@generic={0x5d, 0x21, "4c56c7a88aad108b883042361259e626b53e622ff48d7a8effc6c81b1fd2cda1dcccf3ca8f8fd043ec0848e13bdc7da601ee61e75fb5a186115fbaf4ae2c2d2adc0563d7720c4248a131fb0ae388910ad7e0e2c6f7bf2d64a00f31"}, @generic={0xaa, 0x6, "9e968443df6cb8fce8d9f758d9f6458ec85199e148d4305651b4cdb899a413833f8527209f3fefabbbbe0d18dc5b78fb6ed42e1d0d6935f8481130ecfa451eaad9e43f8f70cc136ce94522c38693adcba07685fa66b5ed87842c71db60a9a31a5d17e3fd2f16ef8dd727a6280df04ab57126720765f98260651761771a7cc2474c5f7bcb6358820a04e0cad81549a5cfca2b2b7d781f4164523773435e793664789d1061a62a1081"}]}}, {{0x9, 0x5, 0xf, 0x3, 0x40, 0x5, 0x20, 0x81, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x81, 0x7}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x5, 0x8}]}}]}}, {{0x9, 0x4, 0x27, 0xd0, 0x7, 0xef, 0x7, 0xa6, 0x81, [@hid_hid={0x9, 0x21, 0x6, 0x2, 0x1, {0x22, 0x846}}, @cdc_ecm={{0x7, 0x24, 0x6, 0x0, 0x0, "6c8f"}, {0x5, 0x24, 0x0, 0xb85}, {0xd, 0x24, 0xf, 0x1, 0x7fff, 0x8, 0x7, 0x81}}], [{{0x9, 0x5, 0x0, 0xc, 0x0, 0x83, 0x1f, 0x2a, [@generic={0xa9, 0x3, "c88fef6185d8297c061c95bc2a6a2928895a46556acc656b73bbeb981251001edfbe06313f4a88224826f72aafe6457ae0af20deee98a9608d20e7838f6ae37fa7e9925da86bd83fedea5efa92d93f604f95efe21dde81b24350a625cbe7e6f1eba4ad93809fc554024b738e19bf5abf99dcf7185814d53fc32be3aed40e32ae730929f73361856ed8e0974478a46e763e6197f33d8957ca8c988240ac7ea25ecb7edc4d4dfcbf"}]}}, {{0x9, 0x5, 0x1, 0x0, 0x400, 0x1, 0x2, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x0, 0x4}, @generic={0x5f, 0x11, "029fe3dce83bc6dd74551c432aa903c0d83163cfb619157f30215ad235d0b7315c15292175c50c7bad67e0fe2af84360893de343216f7c1d61713836b52e7b31d3d42f603ded68aeb07ae6945977212a80d3c7f48a4c6ff30ddc149b75"}]}}, {{0x9, 0x5, 0x1, 0x2, 0x10, 0x51, 0x1, 0x6}}, {{0x9, 0x5, 0xa, 0x10, 0x20, 0x0, 0x2, 0x4f, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x1, 0x7}]}}, {{0x9, 0x5, 0x1, 0x0, 0x10, 0x80, 0x6, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x4c, 0x8000}, @generic={0xc1, 0x31, "c74e095ad688ece68250d915755f3f0b44ce35e2a5e561c8bf93290c92a038219821832c69e7a21a9dc37a39e6ee146313b58bc712d5c1e8931dc3dc780bf01bfb7188b4b2e4d9966bdb1d6432c08197efb14804eeead4b7074fa9557b825274958d36c7c18279a9ff4212bd64e93f02b3755743fae77ddbf7ddb3ba425fb1b18d04899677affcbf4fca08fe13e58f69d13c11f978011aef29cc5e7df7be88fceb5f79df15c5828b0516347c151e90eb5e16254851648e71745055e7573ff2"}]}}, {{0x9, 0x5, 0x9, 0x1, 0x10, 0x81, 0x31, 0x3, [@generic={0x3b, 0x11, "d626a80156c27a1fc8c5852ca571a985df3d0b08755f960508dc5bd516b3113dab8512fd6eff5025496ba0e0dd4dbce13b6ecd648bf1c61776"}]}}, {{0x9, 0x5, 0x1, 0x4, 0x40, 0x5c, 0x2, 0x3}}]}}, {{0x9, 0x4, 0x19, 0x20, 0x6, 0xe1, 0xde, 0xa5, 0x9, [@cdc_ecm={{0x6, 0x24, 0x6, 0x0, 0x0, "de"}, {0x5, 0x24, 0x0, 0x4}, {0xd, 0x24, 0xf, 0x1, 0x8001, 0x1}, [@dmm={0x7, 0x24, 0x14, 0x1, 0x7fff}, @country_functional={0x8, 0x24, 0x7, 0x1, 0x7, [0x8]}, @ncm={0x6, 0x24, 0x1a, 0x1, 0x7}, @mbim_extended={0x8, 0x24, 0x1c, 0x0, 0xe8, 0xfff}]}], [{{0x9, 0x5, 0xc, 0x1, 0x800, 0x4, 0x7, 0x81, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x2, 0x7}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0xf8, 0x1}]}}, {{0x9, 0x5, 0xe, 0x0, 0x400, 0x8, 0x1, 0x9, [@generic={0x88, 0x11, "25622c5f648c1394d8db66394a6fcb9f211844b19702977b8509e7367499d9a1ec006bf86b38f9ae67cb746335cacae6135664b99ae8a4393126492f30a56fe1b99ca93884917bb76bcfd94e942e805143c76e68568d44c94fa72702f237b7226bfade420d830cdb523e8102e957c7c34c3f5e60f8a3bc1399623a59c53b21643bfacef94bfe"}]}}, {{0x9, 0x5, 0x3, 0x0, 0x20, 0x3, 0x9, 0x70, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x3}]}}, {{0x9, 0x5, 0x1, 0x10, 0x400, 0xff, 0x6, 0x1f, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x3, 0xfffd}, @generic={0xac, 0xb, "2fb10e5f372955edef7977143f6739645ef40d462ce6ece2863adc42e0e673d1e397c0ff19a70956e7657216338a22ed54df9819670ecbeef73eecb2edc5129b4dcf6d631a0b8327cb3d7601e1988fb370a7cf394b7edc24bedb77b709e7f45e7a91ea100df32cc2f40a779c0f8242cee2dc2bcb29ca1914beef94779eef36bed9161487118fee1074b0126550bef20d3a726dfb55eb7bc3dd7a79638095a1b41d1718799e9ae7858799"}]}}, {{0x9, 0x5, 0x1, 0x4, 0x8, 0xa2, 0x2c, 0x20}}, {{0x9, 0x5, 0x6, 0x10, 0x8, 0x1f, 0x44, 0x3f, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x5, 0x3f}, @generic={0x1a, 0x1f, "ae53cf755344d5ee6bf4c5aade2694ce3f64b103147a4564"}]}}]}}]}}]}}, &(0x7f00000006c0)={0xa, &(0x7f0000000440)={0xa, 0x6, 0x300, 0x0, 0x1, 0x4c, 0xff, 0x6a}, 0x5, &(0x7f0000000540)={0x5, 0xf, 0x5}, 0x3, [{0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x2a15}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4, 0x3, 0x500a}}, {0xa7, &(0x7f0000000600)=@string={0xa7, 0x3, "5efe26bd829ea738c63cfed22797146107b9c6c7fe4c47bee98053832fc01e6ea1e0c045518098fe1389b0605e758b88976fca8786387565cea7e435620c438f2ecdf8503c005aaca3efb70da0e4eaf499a4a4285c81218f8b8821e4d9a92523b47caab2e6d813017fbc3ea94568188c737d6f9de5eeea24dbee9b4f30a189bbeb1b434683c315cadb7abbf3efec931d5145058702243c234b00b6ba5f980178f5ee11b83a"}}]}) (async) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) (async) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000400)={0x2c, &(0x7f0000000480)={0x0, 0x0, 0x2, 'R3'}, 0x0, 0x0, 0x0, 0x0}) r0 = syz_usb_connect$hid(0x5, 0x3f, &(0x7f0000000080)={{0x12, 0x1, 0x311, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x331, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x1, 0x40, 0x0, [{{0x9, 0x4, 0x0, 0x20, 0x2, 0x3, 0x1, 0x1, 0xc3, {0x9, 0x21, 0x9, 0x2, 0x1, {0x22, 0x49a}}, {{{0x9, 0x5, 0x81, 0x3, 0x20, 0x1f, 0x7f, 0x70}}, [{{0x9, 0x5, 0x2, 0x3, 0x200, 0x0, 0x80, 0x7f}}]}}}]}}]}}, &(0x7f00000004c0)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x310, 0x8, 0x3, 0x7, 0x40, 0x6f}, 0x11f, &(0x7f0000000100)={0x5, 0xf, 0x11f, 0x6, [@ss_container_id={0x14, 0x10, 0x4, 0x1, "4a4fc6efa881138720f0aefc99e05ffa"}, @ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0xc, 0xd4, 0x9, 0x6, 0x6, 0x8}, @ptm_cap={0x3}, @ssp_cap={0x10, 0x10, 0xa, 0xd, 0x1, 0x2, 0xf, 0x94a, [0x3f30]}, @generic={0xe5, 0x10, 0xb, "204dc8115a10b5491b944a68147a488748c149fa4474e6ea8efac3295445ca541ffef2cd449d7bc9f89bf7001e5b1bd21411ca34455e52cf58dfaf31f0417c18d3113a9ccf401ed3331bd32afc655e430a95a19ccd9134aebfebc3291e95fa1f59f0600447a45138cf6566f700716c3d9a49e61c3b26f44115a7ec4fb0b89864ab8f0e05a5ced8e9a5f2957887f0756d9604ce6ebd8452c8566ba65096e7b70b6ca7bbba6c42fd157b8963e0808e2fb787f31f07fd11cc62fd230f138b7d8ddde0e27bfdc8472088d68f61bc6c11c502cbe094549ebe36b6b02e3da69aa253d5e770"}]}, 0x4, [{0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x94fd}}, {0xa, &(0x7f0000000280)=@string={0xa, 0x3, "ab67da786987b6ea"}}, {0xda, &(0x7f00000002c0)=@string={0xda, 0x3, "5c76837e73bed8a7216dc8b489f1aeeb4482620352716cba9d227cecd27a3aa21cc5b1014c2bda7efc9dd7e1ba5cda6a2965eec159e46901bd8936531addbb26ae1de57ffaf9bd88cc56adeb23f1bb7405fb3128d168100f8ed0ee06f9834dfa6e272dff0c304c5e1890ed17cb0a7314f689e45ba47d5b8f46951922b1d1f22599d88b9e8314014457651153bd4eca23434e0184b0bfb5fe86d6f7ac257eaa053b077e0fa45b592c3d92c5907f52340eb997ace87f3cf1800a1f35164b31c93bb3cf30841b5ee51be311d536253eb95d210aa02dee2bbd3d"}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x3409}}]}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000002880)={0x2c, &(0x7f0000000040)={0x0, 0xb, 0x17, "948129a8dddf1c3226329dff0f006f018f45000036b661"}, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_disconnect(0xffffffffffffffff) 10:29:43 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x101000) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000400)={0x3, 0x1, 0xf, 0x12, 0x1d0}) syz_clone(0x60a00000, &(0x7f0000000440)="932a1a5654e5e8bef89bae886ad99522e7880a47377900119a0eb38dae6e9a59f97f274295e11820a7d4", 0x2a, &(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)="50b064fd454127f40e10bf3dc965ae7e496516746ffa6f16be272169c5193c6edc83b21d96a84b2037eea40f050c32c66e65e62a82a622ce4a0522937e81530f2eec3acaa88c7ca540332538a68e14bc200fbf5df2361bce3d9ceeef3823dbb97774430b7057cb57a3f5") 10:29:43 executing program 5: openat$ptmx(0xffffff9c, &(0x7f00000000c0), 0x84900, 0x0) 10:29:44 executing program 1: pselect6(0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) [ 286.904404][ T28] usb 2-1: new high-speed USB device number 5 using dummy_hcd 10:29:44 executing program 3: prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffb000/0x2000)=nil, 0x2000, &(0x7f0000000240)='-})\x00') 10:29:44 executing program 0: syz_io_uring_setup(0x3650, &(0x7f0000000280), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) 10:29:44 executing program 5: openat$dsp(0xffffff9c, &(0x7f00000000c0), 0xc0900, 0x0) 10:29:44 executing program 4: openat$ttynull(0xffffff9c, &(0x7f0000000080), 0x4300, 0x0) 10:29:44 executing program 0: pipe2$watch_queue(0x0, 0x80) syz_io_uring_setup(0x3650, &(0x7f0000000280), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x7f52, &(0x7f0000000480), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000000500), &(0x7f0000000540)) 10:29:44 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x101000) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000400)={0x3, 0x1, 0xf, 0x12, 0x1d0}) syz_clone(0x60a00000, &(0x7f0000000440)="932a1a5654e5e8bef89bae886ad99522e7880a47377900119a0eb38dae6e9a59f97f274295e11820a7d4", 0x2a, &(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)="50b064fd454127f40e10bf3dc965ae7e496516746ffa6f16be272169c5193c6edc83b21d96a84b2037eea40f050c32c66e65e62a82a622ce4a0522937e81530f2eec3acaa88c7ca540332538a68e14bc200fbf5df2361bce3d9ceeef3823dbb97774430b7057cb57a3f5") ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000580)) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) prctl$PR_SET_MM_MAP(0x4, 0xe, 0x0, 0x0) 10:29:44 executing program 3: r0 = openat$fb0(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) write$fb(r0, 0x0, 0xffffff38) 10:29:45 executing program 0: prctl$PR_SET_MM_MAP(0x2, 0x1ffff000, 0x0, 0x0) 10:29:45 executing program 1: pselect6(0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 10:29:45 executing program 2: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_clone(0x8800000, &(0x7f0000000140)="54c69461d4a32c80502afc8ee608a2674120c91a8e877bb7575187b0f8800b7889fd1b3f094ab68041bb4ed1317f0506bc70fc71a220b76468bd62f2b608851dd8f0b3b84145f7dd47d676e02a0299c2a4944383b5a59e8a4d591844fd66", 0x5e, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)="45d021e98e709c4e7404999ff517bc72812da04cdc1d90f1a45661222498a16a6b97e1f7253c82774f74a6f21e6ef147a2104552ca6c094d143b08e22ee76e7d3dc041d8656829b9108f55f5a997ef0850e8e1f3074f5ce9288f686156f735a1b176b293df9bdfb0fda168ef1ffc59445e352e46e1a71cfb2ffe4b915573e247f93d55") getpgrp(r0) 10:29:45 executing program 4: r0 = io_uring_setup(0x837, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 10:29:45 executing program 0: r0 = openat$fb0(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x401c5820, &(0x7f0000000140)) 10:29:45 executing program 5: prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffa000/0x4000)=nil, 0x4000, &(0x7f0000000040)='`#\x00') 10:29:45 executing program 3: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000ff9000/0x5000)=nil, 0x5000, 0x0, 0x13, r0, 0x0) 10:29:45 executing program 0: r0 = openat$fb0(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x4604, &(0x7f0000000140)={0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:29:46 executing program 0: syz_clone(0x8800000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) 10:29:46 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000240)={'ip6_vti0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @private2, @remote}}) 10:29:46 executing program 4: r0 = openat$fb0(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x2000, 0x2b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 10:29:46 executing program 3: prctl$PR_SET_MM_MAP(0x23, 0xf, 0x0, 0x0) 10:29:46 executing program 1: pselect6(0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 10:29:46 executing program 2: prctl$PR_SET_MM_MAP(0x1c, 0xe, 0x0, 0x0) 10:29:46 executing program 5: openat$cachefiles(0xffffff9c, &(0x7f0000000000), 0x1, 0x0) 10:29:47 executing program 0: syz_io_uring_setup(0x3650, &(0x7f0000000280), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 10:29:47 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="2121204e339b5a501cfa06"], 0xb) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040)=0x3, 0x4) 10:29:47 executing program 4: syz_open_pts(0xffffffffffffffff, 0x101000) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000400)={0x3, 0x0, 0xf, 0x0, 0x1d0}) syz_clone(0x60a00000, 0x0, 0x0, &(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)="50b064fd454127f40e10bf3dc965ae") 10:29:47 executing program 5: r0 = openat$fb0(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x402c5829, &(0x7f0000000140)) 10:29:47 executing program 0: syz_clone(0x60a00000, &(0x7f0000000440), 0x0, &(0x7f0000000480), &(0x7f00000004c0), 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) 10:29:47 executing program 2: prctl$PR_SET_MM_MAP(0x2, 0xf6bfffff, 0x0, 0x0) 10:29:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x7c}}, 0x0) close(r0) 10:29:47 executing program 1: pselect6(0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 10:29:47 executing program 3: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) 10:29:48 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00'}, 0x10) 10:29:48 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r2, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r2, 0x5001, 0x0) r3 = syz_io_uring_setup(0x5db, &(0x7f0000000340), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r3, 0x450e, 0x0, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045005, &(0x7f0000000300)=0x7000000) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) 10:29:48 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)="de") shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) 10:29:48 executing program 3: pipe2$watch_queue(&(0x7f00000001c0), 0x80) mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xc) 10:29:48 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@name, 0x10, 0x0}, 0x0) 10:29:54 executing program 4: r0 = openat$ttyprintk(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) 10:29:54 executing program 0: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x80000001) 10:29:54 executing program 1: prctl$PR_SET_MM_MAP(0xe, 0xe, 0x0, 0x0) 10:29:54 executing program 3: openat2$dir(0xffffff9c, 0x0, &(0x7f0000000040)={0x0, 0x44}, 0x18) 10:29:54 executing program 2: openat$qrtrtun(0xffffff9c, &(0x7f0000000000), 0x0) 10:29:54 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r2, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r2, 0x5001, 0x0) r3 = syz_io_uring_setup(0x5db, &(0x7f0000000340), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r3, 0x450e, 0x0, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045003, &(0x7f0000000300)=0x7000000) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) 10:29:54 executing program 3: r0 = openat$ttyprintk(0xffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000001780)) 10:29:54 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, &(0x7f0000000080), 0x8, 0x0) 10:29:54 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000000380), 0xffffffffffffffff) 10:29:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000780)={0x14}, 0x14}}, 0x0) 10:29:55 executing program 0: openat$nvram(0xffffff9c, &(0x7f0000000180), 0x4100, 0x0) 10:29:55 executing program 3: add_key$keyring(&(0x7f00000002c0), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0x10, 0x0, 0x0, 0x0, 0x0) 10:29:56 executing program 4: syz_open_dev$vcsu(&(0x7f00000007c0), 0x4, 0x40) 10:29:56 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000b1e400"}) r1 = syz_open_pts(r0, 0x0) read(r1, 0x0, 0x2006) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r2, r0, 0x0) 10:29:56 executing program 2: unshare(0x44000000) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000005c00), 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000300)="390000001300034700bb65e1c3c6ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) sendmmsg$inet6(r0, &(0x7f0000002b40)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x7f, @private0, 0x3}, 0x1c, &(0x7f0000002940)=[{&(0x7f0000000100)="b1", 0x1}, {&(0x7f0000001780)="3266ebdbeea7e09a78ae033e2bd779282535a472b9358fe5e3ec5ba6f3ee98b2a618330f876fa5856b46f6595cd88c8e8977f99da7376e1a4befaf5a526c80ff239eb4ecf7d33bbe88dca4deff6e8f9340b9b2a178e88bbd7a418ed489553a28e6079f9bfcde78723a2ce6ad7ca7404363d7a26958fa18f57a58233303f2c32fb252af6ef4c419a606c4e17568791a2d", 0x90}, {0x0}, {0x0}], 0x4}}, {{&(0x7f0000002ac0)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, &(0x7f0000002a80)=[{&(0x7f00000029c0)="a887f676b57734aec7e17dc0570599eccdae12c77fc80e38dbdc7ac0ed28db3ae7477438292c410858ebd608d313345d187713de4a193246620a415d83ac407c2a98adb2c94e57e1c5bbf54c8adf154b5fd43c204522437962210e84af5da6fe9144b9c1555b1ec871f9bf6f5574d99d7e78", 0x72}], 0x1}}], 0x2, 0x80) ioctl$int_in(r0, 0x0, &(0x7f0000000140)) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)=@xdp={0x2c, 0x8, 0x0, 0x1e}, 0x80) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x200002b2, 0x0) 10:29:56 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x1, 0x0, 0x0, 0xa8}, {0x6}]}) 10:29:56 executing program 3: syz_clone(0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000100)='0') 10:29:56 executing program 0: syz_open_dev$evdev(&(0x7f0000000240), 0xffffffff, 0x280002) [ 299.345695][ T24] audit: type=1326 audit(1666952996.405:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4663 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe88128b5a9 code=0x0 10:29:56 executing program 0: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/power/wakeup_count', 0x0, 0x0) ioctl$KVM_NMI(r0, 0x4) 10:29:56 executing program 5: r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "1891dc5cfee98eaa0cd43e79ea96ef76bc98dad3274043ca3fc77f2312af730dd642c8a66a93ae14d2ffd43862a68796457480b2c27dc5e79e5dc31f0f93cd98"}, 0x48, r0) keyctl$search(0xa, r1, &(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0) 10:29:56 executing program 1: r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000400)='trusted\x00', &(0x7f0000000440)={'syz', 0x1}, r1) 10:29:56 executing program 3: keyctl$search(0x14, 0x0, &(0x7f0000000400)='trusted\x00', &(0x7f0000000440)={'syz', 0x1}, 0x0) 10:29:57 executing program 0: syz_emit_ethernet(0xe6, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa"], 0x0) 10:29:57 executing program 5: keyctl$search(0x5, 0x0, 0x0, 0x0, 0x0) [ 300.221028][ T4688] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 10:29:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f0000001bc0)={&(0x7f0000000340), 0xc, &(0x7f0000001b80)={&(0x7f0000001b40)={0x11, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc}, @NL80211_ATTR_COOKIE={0xc}]}, 0x34}}, 0x0) 10:29:57 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000003680)={&(0x7f0000002100)=@l2tp={0x2, 0x0, @rand_addr=0x64010101}, 0x80, &(0x7f00000023c0)=[{&(0x7f0000002180)="d1f89b", 0x3}], 0x1, &(0x7f0000002400)=[{0xc, 0x84}, {0xc, 0x102}], 0x18}, 0x0) 10:29:58 executing program 2: sync() openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0}, 0x0) openat$nvram(0xffffff9c, 0x0, 0x100, 0x0) sendmsg$NL80211_CMD_DEL_PMKSA(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) 10:29:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xa, 0x9, 0x7fff, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 10:29:58 executing program 5: syz_open_dev$vcsu(&(0x7f0000002a00), 0x40, 0x618080) 10:29:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) 10:29:58 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x2, &(0x7f0000000040)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000000080)='syzkaller\x00', 0x1, 0xff, &(0x7f00000000c0)=""/255, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:29:58 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x7ffff) 10:29:58 executing program 1: socketpair(0x3, 0x0, 0x7, &(0x7f0000001b80)) 10:29:58 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000008c0)={0xffffffffffffffff, 0x25, 0x0, 0x0, 0x0}, 0x20) 10:29:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0xe, 0x0, 0x0, 0x705a}, 0x48) 10:29:58 executing program 3: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/power/wakeup_count', 0x0, 0x0) ioctl$KVM_NMI(r0, 0xc0045878) 10:29:58 executing program 4: keyctl$search(0xf, 0x0, 0x0, 0x0, 0x0) 10:29:58 executing program 2: r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "78515411761a1f8ef30159cdcf944650b43c1ff62428b438dd6238a73d2462b2ae0d53e10fcd3485ccc447135bd63d4eace13849d6e8af972afea046d2e4050a"}, 0x48, 0xffffffffffffffff) keyctl$link(0x8, r1, r0) 10:29:58 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000003680)={&(0x7f0000002100)=@l2tp, 0x80, &(0x7f00000023c0)=[{&(0x7f0000002180)="d1", 0x1}, {0x0}, {&(0x7f0000002280)="99", 0x1}], 0x3}, 0x0) 10:29:58 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0xffffffff}, 0x10) 10:29:58 executing program 3: r0 = bpf$MAP_CREATE(0x3, &(0x7f0000000040), 0x48) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000140)={0x9}, 0x4) r1 = openat$vcsu(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup=r1}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000180)={@cgroup, r1, 0x18, 0x3}, 0x14) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000005000000000000000800000085201230b07a0000020000009500000000000000850000005f0000001842000003000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000186800000c0000000000000008000000185b00000b00000000000000000000009500000000000000"], &(0x7f0000000240)='GPL\x00', 0x9, 0xa3, &(0x7f0000000280)=""/163, 0x41100, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0xb, 0x85a, 0x1ff}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[r0]}, 0x80) r3 = openat$vcsu(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup=r3}, 0x10) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000480)={r2, r3, 0xe}, 0x10) openat$vcsu(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f0000000740)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r4 = openat$vcsu(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup=r4}, 0x10) pipe(&(0x7f0000000780)) openat$vcsu(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1, 0x7, 0x5, 0x6, 0x80, r0, 0xffff, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4}, 0x48) 10:29:58 executing program 0: syz_open_dev$evdev(&(0x7f0000000240), 0xffffffff, 0x0) 10:29:59 executing program 4: r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "c7029b27bab469c8193017c8a4be8cf1f867b23fc52b41a41fe7f2c244f6e253dfbd6b557da7cfe63707702b8cf0180e6c5ed1cda54c54b11d449c65b65ae09b"}, 0x48, r0) keyctl$get_persistent(0x16, 0xee00, r1) 10:29:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000003680)={&(0x7f0000002100)=@l2tp, 0x80, &(0x7f00000023c0)=[{&(0x7f0000002180)="d1f8", 0x2}], 0x1}, 0x0) 10:29:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000012c0)=@base={0x16}, 0x48) 10:29:59 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000003680)={&(0x7f0000002100)=@l2tp, 0x80, &(0x7f00000023c0)=[{&(0x7f0000002180)="d1f8", 0x2}, {0x0}, {&(0x7f0000002280)="99", 0x1}], 0x3}, 0x0) 10:29:59 executing program 0: syz_emit_ethernet(0x1e, &(0x7f0000000080)={@local, @random="060222bbaebe", @void, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "55119160ba16e5f8"}}}}, 0x0) 10:29:59 executing program 3: openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/power/wakeup_count', 0x282, 0x0) 10:29:59 executing program 4: sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000001a80), 0xffffffffffffffff) 10:29:59 executing program 2: keyctl$search(0x6, 0x0, 0x0, 0x0, 0x0) 10:29:59 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) 10:29:59 executing program 0: bpf$MAP_CREATE(0x18, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1c}, 0x48) 10:29:59 executing program 1: r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xb, r0, &(0x7f0000000400)='trusted\x00', &(0x7f0000000440)={'syz', 0x1}, 0x0) 10:29:59 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000800)={&(0x7f0000000640)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x80, 0x0, 0x0, &(0x7f0000000740)=[{0xc}, {0xc}], 0x18}, 0x0) 10:29:59 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0xf, &(0x7f00000001c0)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x8}, @cb_func, @cb_func, @alu, @map_idx_val, @kfunc, @func, @ldst, @ldst]}, &(0x7f0000000000)='GPL\x00', 0x5, 0xc4, &(0x7f0000000400)=""/196, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:29:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89e0, 0x0) 10:30:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x14, 0x0, 0x8, 0x3}, 0x48) 10:30:00 executing program 0: r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0x11, r0, &(0x7f0000000400)='trusted\x00', &(0x7f0000000440)={'syz', 0x1}, 0x0) 10:30:00 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, r0) 10:30:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) 10:30:00 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x541b, 0x0) 10:30:00 executing program 3: keyctl$search(0xc, 0x0, &(0x7f0000000400)='trusted\x00', &(0x7f0000000440)={'syz', 0x1}, 0x0) 10:30:00 executing program 1: request_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0xfffffffffffffffe) 10:30:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000012c0)=@base={0xf, 0x0, 0x0, 0x8}, 0x48) 10:30:00 executing program 5: syz_open_dev$vcsu(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000002c00), 0xffffffffffffffff) 10:30:00 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x12, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb7c) 10:30:00 executing program 3: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x6000007, 0xffffffffffffffff) 10:30:00 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0xffffffffffffffff) 10:30:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000012c0)=@bloom_filter={0x1e, 0x0, 0x8, 0xfffff38f, 0x0, 0x1}, 0x48) 10:30:00 executing program 0: openat$nvram(0xffffff9c, &(0x7f0000000380), 0x80, 0x0) 10:30:01 executing program 2: syz_open_dev$vcsu(&(0x7f0000000200), 0x0, 0x8802) 10:30:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x84}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000080)={[], 0x0, 0x200}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:30:01 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1844000005000000000000000000000018200000", @ANYRES32, @ANYBLOB="00000000e0ffffff850000020c"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0xe1, &(0x7f00000000c0)=""/225, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xb8) 10:30:01 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x12, 0x6, 0x8, 0x7fffffff, 0x240, 0x1}, 0xb7c) 10:30:01 executing program 4: openat$dir(0xffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 10:30:01 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x1, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffc0}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xf6, &(0x7f0000000100)=""/246, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 304.294766][ T4789] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 10:30:01 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x1}, 0x10) 10:30:01 executing program 1: r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xb, r0, 0x0, 0x0, 0x0) 10:30:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000bc0)=@nat={'nat\x00', 0x1b, 0x5, 0x478, 0x354, 0x354, 0xffffffff, 0x354, 0x220, 0x46c, 0x46c, 0xffffffff, 0x46c, 0x46c, 0x5, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, [], [], 'wg1\x00', 'tunl0\x00'}, 0x0, 0xa4, 0xec}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@local, @ipv4=@multicast1, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0xa4, 0xec}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv6=@private0, @icmp_id}}}, {{@uncond, 0x0, 0xa4, 0xec}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4=@empty, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0xa4, 0xec}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@loopback, @ipv4=@broadcast, @icmp_id}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4d4) 10:30:01 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x2, &(0x7f0000000040)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000000080)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:30:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000012c0)=@base={0x2}, 0x48) 10:30:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x84}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000080)={[], 0x0, 0x200}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:30:01 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xa, 0x0, 0x0, 0x0, 0x3}, 0x48) 10:30:01 executing program 1: keyctl$search(0xe, 0x0, 0x0, 0x0, 0x0) 10:30:02 executing program 0: add_key$keyring(&(0x7f0000000280), &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) 10:30:02 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000002c00), 0xffffffffffffffff) 10:30:02 executing program 4: bpf$MAP_CREATE(0x3, &(0x7f0000000040), 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000180)={@cgroup, 0xffffffffffffffff, 0x18}, 0x14) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0xe, &(0x7f0000000540)=ANY=[@ANYRES32, @ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x9, 0xa3, &(0x7f0000000280)=""/163, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[0xffffffffffffffff]}, 0x80) openat$vcsu(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) openat$vcsu(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = openat$vcsu(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup=r0}, 0x10) pipe(&(0x7f0000000780)) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1, 0x7, 0x5, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 10:30:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x84}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000080)={[], 0x0, 0x200}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:30:02 executing program 2: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000680), 0x10) 10:30:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000006c0)='z', 0x1}], 0x1, &(0x7f0000000740)=[{0xc}, {0xc}], 0x18}, 0x40) 10:30:02 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:30:02 executing program 3: r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0x6, r0, &(0x7f0000000400)='trusted\x00', &(0x7f0000000440)={'syz', 0x1}, 0x0) 10:30:02 executing program 4: socketpair(0x25, 0x3, 0x2f2e, &(0x7f0000000000)) 10:30:02 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000003680)={&(0x7f0000002100)=@l2tp, 0x80, &(0x7f00000023c0)=[{&(0x7f0000002180)="d1f89bb8a808a232", 0x8}, {&(0x7f0000002240)='x', 0x1}, {&(0x7f0000002280)="99", 0x1}], 0x3, &(0x7f0000002400)=[{0x10, 0x84, 0x0, "83"}, {0xc, 0x102}], 0x1c}, 0x0) 10:30:02 executing program 2: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8983, 0x0) 10:30:02 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c05, 0xffffffffffffffff) 10:30:02 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000002a00)) syz_clone(0x4c000200, &(0x7f0000000200), 0x0, 0x0, 0x0, &(0x7f0000000340)) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x40, 0x0, 0x400, 0x0, 0x0, {{}, {@void, @void, @val={0xc, 0x99, {0x2, 0x59}}}}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x75}, @NL80211_ATTR_PID={0x8}, @NL80211_ATTR_NETNS_FD={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x20040004}, 0x4c000) 10:30:03 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x204400) fcntl$dupfd(r0, 0x406, r0) 10:30:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x84}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000080)={[], 0x0, 0x200}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:30:03 executing program 1: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8912, 0x0) 10:30:03 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x4, &(0x7f0000000280)=@framed={{}, [@alu={0x0, 0x0, 0x3}]}, &(0x7f0000000140)='syzkaller\x00', 0x6, 0x86, &(0x7f0000000340)=""/134, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:30:03 executing program 2: r0 = socket(0x1, 0x2, 0x0) bind$alg(r0, 0x0, 0x0) 10:30:03 executing program 1: r0 = socket(0x1, 0x2, 0x0) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x7}, 0x0) 10:30:03 executing program 4: io_uring_setup(0x61be, &(0x7f0000000080)) 10:30:03 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000080)=@raw=[@exit, @ldst={0x0, 0x0, 0x1}, @ldst], &(0x7f0000000000)='syzkaller\x00', 0x6, 0xc8, &(0x7f00000001c0)=""/200, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:30:03 executing program 0: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89a0, &(0x7f0000000240)={'ip6tnl0\x00', 0x0}) 10:30:03 executing program 1: epoll_pwait2(0xffffffffffffffff, &(0x7f0000000140)=[{}], 0x1, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) 10:30:03 executing program 0: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89a0, &(0x7f0000000240)={'ip6tnl0\x00', 0x0}) 10:30:04 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000002a00)) syz_clone(0x4c000200, &(0x7f0000000200), 0x0, 0x0, 0x0, &(0x7f0000000340)) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x40, 0x0, 0x400, 0x0, 0x0, {{}, {@void, @void, @val={0xc, 0x99, {0x2, 0x59}}}}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x75}, @NL80211_ATTR_PID={0x8}, @NL80211_ATTR_NETNS_FD={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x20040004}, 0x4c000) 10:30:04 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x2, 0x0, 0x0, 0x3}, 0x48) 10:30:04 executing program 2: semctl$GETALL(0x0, 0x0, 0x4, 0x0) 10:30:04 executing program 1: pselect6(0x40, &(0x7f0000000040)={0x4}, 0x0, &(0x7f00000000c0)={0x3}, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 10:30:04 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_clone(0x4c000200, &(0x7f0000000200)="494a3762979b7594fa0ca28b2f31cdf3ea858c4b5ee73e7b0cc6aabca6d3fbe57ec177671450a767fd8e0340750b4fecdd16b1819f54cc3dd0b929e33e86fe2cb6c40e8db66fc5356ad731629b7011c26b678bcddf699e9521842b5b62c6d71fad25df3f7145d90a956eb112f8e74dee731af7fb1049c2bda137a11c74cb8aefb61138acc43286", 0x87, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) 10:30:04 executing program 2: clock_gettime(0x0, &(0x7f0000000140)={0x0}) pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x1}, &(0x7f0000000100)={0x3}, &(0x7f0000000180)={r0}, 0x0) 10:30:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x20020400) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 10:30:04 executing program 5: syz_open_procfs$namespace(0x0, 0x0) syz_clone(0x1100000, 0x0, 0x0, 0x0, 0x0, 0x0) 10:30:04 executing program 1: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8943, &(0x7f0000000240)={'ip6tnl0\x00', 0x0}) 10:30:04 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 10:30:05 executing program 5: setresuid(0x0, 0xee00, 0x0) 10:30:05 executing program 1: timer_create(0x0, &(0x7f0000001100)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000001140)) timer_settime(0x0, 0x1, &(0x7f0000000380)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timer_gettime(0x0, &(0x7f0000000080)) 10:30:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="580000001e000de1f4fc97c7cddbdf25070000c9", @ANYBLOB=' '], 0x58}}, 0x0) 10:30:05 executing program 2: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 10:30:05 executing program 5: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89a2, &(0x7f0000000240)={'ip6tnl0\x00', 0x0}) 10:30:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:30:05 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000002900)={0x0, 0x0, &(0x7f00000028c0)={&(0x7f0000000180)={0xd04, 0xd, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xcdc, 0x3, 0x0, 0x1, [{0xa8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPRESSIONS={0xa4, 0xb, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @range={{0xa}, @void}}, {0xc, 0x1, 0x0, 0x1, @log={{0x8}, @void}}, {0x10, 0x1, 0x0, 0x1, @target={{0xb}, @void}}, {0xc, 0x1, 0x0, 0x1, @ct={{0x7}, @void}}, {0x10, 0x1, 0x0, 0x1, @payload={{0xc}, @void}}, {0x10, 0x1, 0x0, 0x1, @counter={{0xc}, @void}}, {0x10, 0x1, 0x0, 0x1, @target={{0xb}, @void}}, {0x28, 0x1, 0x0, 0x1, @limit={{0xa}, @val={0x18, 0x2, 0x0, 0x1, [@NFTA_LIMIT_RATE={0xc}, @NFTA_LIMIT_BURST={0x8}]}}}, {0x10, 0x1, 0x0, 0x1, @xfrm={{0x9}, @void}}]}]}, {0x36c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_KEY_END={0xf8, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VALUE={0x21, 0x1, "33bcc63d648803b6183b6b525d951d8176022d0906123357b3863ad59c"}, @NFTA_DATA_VALUE={0x59, 0x1, "8b1c33cb6ba636a73a550191a0cfcb22f225b8111c92d34481b77ea5821f042211ddcc01623600a293beed64c40bb21089fa61fa0699ad054b9025fcd3fe0c729aef523d4e9f85b05f1f9db192522407da6056d08f"}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VALUE={0x9, 0x1, "f3d16c5aca"}]}, @NFTA_SET_ELEM_DATA={0x190, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xd5, 0x1, "2c8b1fcd1ed1f7f6f2150dd5d800249d12b991dd6f03b61c46bf6b8aa2caf2e05ef3df3bad9c51435cfcd0bbd481278bdd0dcc455c222094a587653314bb4f78448b3a6a19dd3f1a8b66928b39289572873dd1a11d249337f2993243f65fd2873f0e63768788c16f2da89ed70e7c07de7225050add86d59889da81e5303a47e2d3b0bb9784d76e4f342105ac9e924f0f549577a2c5d77bfebdb6ca0ce7711f051895d4898aa0c54477c908565a9f083ee78934ed72a87d4905f6cb0b261ec5df68a31a33fc32552718f9f0a19b264dd1f5"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_KEY_END={0x54, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x35, 0x1, "7c5099f3677a78dedcf9409f3fe22ee625acca9916e3e7f253d5fccb9bddc6a7e09df99fa089ddd99e3927a66a5525991c"}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_EXPRESSIONS={0x64, 0xb, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @tunnel={{0xb}, @void}}, {0x10, 0x1, 0x0, 0x1, @xfrm={{0x9}, @void}}, {0x10, 0x1, 0x0, 0x1, @exthdr={{0xb}, @void}}, {0x14, 0x1, 0x0, 0x1, @byteorder={{0xe}, @void}}, {0x10, 0x1, 0x0, 0x1, @payload={{0xc}, @void}}, {0xc, 0x1, 0x0, 0x1, @dup_ipv4={{0x8}, @void}}]}]}, {0x8c4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x44, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x25, 0x1, "92040cf044b0a9becc09b1171bf47b2de4ca737077c8763f86d7db1a0cd072673a"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_EXPRESSIONS={0x150, 0xb, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @hash={{0x9}, @val={0x4}}}, {0x48, 0x1, 0x0, 0x1, @rt={{0x7}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_RT_KEY={0x8}, @NFTA_RT_KEY={0x8}, @NFTA_RT_DREG={0x8}, @NFTA_RT_DREG={0x8}, @NFTA_RT_DREG={0x8}, @NFTA_RT_KEY={0x8}, @NFTA_RT_KEY={0x8}]}}}, {0x68, 0x1, 0x0, 0x1, @byteorder={{0xe}, @val={0x54, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_SIZE={0x8}, @NFTA_BYTEORDER_LEN={0x8}, @NFTA_BYTEORDER_OP={0x8}, @NFTA_BYTEORDER_SIZE={0x8}, @NFTA_BYTEORDER_SREG={0x8}, @NFTA_BYTEORDER_LEN={0x8}, @NFTA_BYTEORDER_SIZE={0x8}, @NFTA_BYTEORDER_LEN={0x8}, @NFTA_BYTEORDER_SIZE={0x8}, @NFTA_BYTEORDER_DREG={0x8}]}}}, {0x30, 0x1, 0x0, 0x1, @dup={{0x8}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_DEV={0x8}]}}}, {0x38, 0x1, 0x0, 0x1, @dup_ipv6={{0x8}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_ADDR={0x8}, @NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_ADDR={0x8}]}}}, {0x10, 0x1, 0x0, 0x1, @match={{0xa}, @void}}, {0x10, 0x1, 0x0, 0x1, @hash={{0x9}, @void}}]}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_KEY={0x714, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x71, 0x1, "9e8b4d1df0eb786237c72f36b445190d00cf154e3be72e9f0aa095fb7d108486a201367a3cb2cfa465e5be613a7f3b17df3369f1cd1e76b1baab4478ccff01278c5896ebe712b40a1bd16f78c40513184eb5bada057b6460b0e8099b5f60728a7fe21b3c63cebbbec04d89f584"}, @NFTA_DATA_VALUE={0xdd, 0x1, "bad59ef4d7ba7ce252b394fa95a567a218319625739d0590faa4e128cb7e472ff3e1f51f0de85cbed65ccea5ae42d5983201114ceb59a322da6c9e64dd6c69899fc7d2a51d2578e337df8cba714ac9b46b0c5347b25f5662cfcbf96f4db85ff472a9b4a996d037597ecfd6aab52b083073ff243f3142da8edbbe774a83b05dc547472e2644f4e43c9119473eb15c1fe45bb0963c733edc49d1c8352268e66853bd9e40b4fff7422a6ee8f5a31e685f5c98277002f45dea268fa33e0427228166b9ae22d8053e6930561239c4b49857640041912fd01d36e338"}, @NFTA_DATA_VERDICT={0x68, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x5d, 0x1, "e515c58760bf2f30b07f6cfa69e78ea0f87509ec065b41fa60e852f20c9a6e541ab341c327d81b6206f1a3fa19cfcd5771796e4229869d9b904a74470b1210c5cb16f31ef4322dae21747c128d0fe080696129aa5fb75fd1ba"}, @NFTA_DATA_VALUE={0x49, 0x1, "d7d5bb280a2c0df1320d231ed3849be0d33c5c16141cade7c8af0b9a37cb789faefa857df7fc96c2aab183bfa1b4c59227a3bde80cbc10f5fe9854acd5085ad5e7d48cbbb4"}, @NFTA_DATA_VALUE={0xf5, 0x1, "ef727af7a0875bfeb7901c2fe14d1f6b8e746abfc19c5a20eae62dddacc0d794acadc583ac47f85e9ccf4d1f79d6b86abcaf278f990b3fdf2e42b8320bc2a4e68f2b13e58b84dd8b6bdd9ffd6977b9c10d583710cdfbd4562988a62e3f75b4ef61f92d143d1b9935ab15df1ce27282ed016b0089ce2198a4c81ba613409690f3ba219223d90393f001fbc95d77fc2280eb6b0e14aacb9fce32b5bd114c9b0db4a6f4e2716523260ea44081656e4ce53d4e0f106c80f7e960e206d4ba4c7ca8065b8925443f45c8d2feb30f58860655b31056511e061082206ff59927066e6902c5e7ed665979f0a1b13f597ae8dd3e718b"}, @NFTA_DATA_VALUE={0x51, 0x1, "274172e3879480a55897315202fc94aae381787ccd9d3b2e23d61685e20b95f4045a0b2b1ee8a1b0dd51271559f8619fe5241fd72fbf8a50cb2de309df20ce9fc3aa09a0655ca8c1d6491000c5"}, @NFTA_DATA_VALUE={0x1d, 0x1, "b61f53e0ab3cef841f1c9baebc344cb0babe2d8e854efdfa41"}, @NFTA_DATA_VALUE={0x339, 0x1, "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"}]}]}]}]}, 0xd04}}, 0x40) 10:30:05 executing program 0: r0 = memfd_secret(0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) 10:30:05 executing program 2: eventfd(0x0) pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, 0x0, 0x0, 0x0) 10:30:05 executing program 5: userfaultfd(0x181001) 10:30:05 executing program 1: syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x121280) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) 10:30:05 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x8, 0x1, &(0x7f0000000180)=@raw=[@exit], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:30:06 executing program 0: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8903, &(0x7f0000000240)={'ip6tnl0\x00', 0x0}) 10:30:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="580000001e000d"], 0x58}}, 0x0) [ 309.364631][ T4927] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. 10:30:07 executing program 3: mq_open(&(0x7f0000000580)='GPL\x00', 0x40, 0x0, &(0x7f00000005c0)={0x6, 0x80000000, 0x7, 0x6}) 10:30:07 executing program 5: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x891f, &(0x7f0000000240)={'ip6tnl0\x00', 0x0}) 10:30:07 executing program 1: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89a0, 0x0) 10:30:07 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 10:30:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) 10:30:07 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x8, 0x1, &(0x7f0000000180)=@raw=[@exit], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x80) 10:30:07 executing program 4: linkat(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 10:30:07 executing program 1: clock_gettime(0x0, &(0x7f0000000100)={0x0}) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x6}, 0x0, &(0x7f0000000140)={r0}, 0x0) 10:30:07 executing program 5: socket(0x10, 0x3, 0x800) 10:30:07 executing program 2: mq_unlink(&(0x7f0000000040)='.\x00\x00\x00\x00\x01\x00\x00\x00\x06\xd6\x15\b\xb2B\x1b\xfc\"\xa3\x00\xf9\xa5\v\\\xb5\xb6\xbe\x13;6\xaf\xc08P\xf7\x855C\x8d\x0e[\xe8\x16\xfdCg\xf1\xd5d\xac\x002\"\xbd\xe4\xae\xaa79\x18\x87\xee\x88\xd5\xf4\x83\xffA\x18\x97\xe5\xbe\xe2D\xf1*\xff\xea\xdd\xf8\xac\r\xdd\x97f\xfe\xcc`\xef\xa7\x9c\xec\xda\xe6\xa1\xb0\x0f\x04]\xd9\xc0\x9e7-\xda\xcf\xa3\xb9\x01sj\x1b\xea\x86\x9a\xc2kO') 10:30:07 executing program 0: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8932, &(0x7f0000000240)={'ip6tnl0\x00', 0x0}) 10:30:07 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x127e, 0xffffffffffffffff) 10:30:07 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x1267, 0xffffffffffffffff) 10:30:07 executing program 5: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8907, 0x0) 10:30:07 executing program 1: capget(&(0x7f0000000000)={0x20080522, 0xffffffffffffffff}, &(0x7f0000000080)) 10:30:07 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x891a, &(0x7f0000000100)) 10:30:07 executing program 4: r0 = socket(0x1, 0x2, 0x0) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, 0x0, 0x0) 10:30:07 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x40, 0x0) 10:30:07 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) sendmmsg(r0, &(0x7f0000003780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 10:30:07 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x684982) signalfd(r0, &(0x7f0000000000), 0x8) 10:30:08 executing program 0: semctl$GETALL(0x0, 0x0, 0x11, 0x0) 10:30:08 executing program 4: r0 = socket(0x1, 0x2, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) 10:30:08 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x6, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) 10:30:08 executing program 1: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8949, &(0x7f0000000240)={'ip6tnl0\x00', 0x0}) 10:30:08 executing program 3: r0 = socket$inet(0x2, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8935, 0x0) 10:30:08 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x8, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:30:08 executing program 4: r0 = socket(0x1, 0x2, 0x0) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x803e}, 0x0) 10:30:08 executing program 1: syz_open_dev$rtc(&(0x7f0000000040), 0x0, 0xc000) 10:30:08 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x401070cd, 0xffffffffffffffff) 10:30:08 executing program 0: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8993, &(0x7f0000000240)={'ip6tnl0\x00', 0x0}) 10:30:08 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$tun(r0, 0x0, 0x0) 10:30:08 executing program 4: r0 = socket(0x1, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 10:30:08 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300), 0x81, 0x0) 10:30:08 executing program 5: syz_open_dev$loop(&(0x7f0000000040), 0x8000000000000011, 0x0) 10:30:09 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8954, 0x0) 10:30:09 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x1264, 0xffffffffffffffff) 10:30:09 executing program 3: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x541b, 0x0) 10:30:09 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000a40)={&(0x7f0000000980), 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x10}, 0x10}}, 0x0) 10:30:09 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x541b, 0xffffffffffffffff) 10:30:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000f40)=[{{&(0x7f0000000100)={0x2, 0x4e22, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000e40)=[@ip_tos_u8={{0x11}}, @ip_ttl={{0x14, 0x0, 0x2, 0xac}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @dev}}}], 0x50}}], 0x1, 0x4008814) 10:30:09 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x1276, 0xffffffffffffffff) 10:30:09 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x40101287, 0xffffffffffffffff) 10:30:09 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x8, 0x6, &(0x7f0000000080)=@framed={{}, [@generic={0x9}, @initr0]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:30:09 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f00000009c0)={0x10}, 0x10}}, 0x0) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000001080)={0x10}, 0x10}}, 0x0) 10:30:09 executing program 2: pselect6(0x5f, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000240), &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 10:30:09 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, 0x0, 0x0, 0x0) 10:30:10 executing program 2: timer_create(0x3, 0x0, &(0x7f0000001040)) timer_settime(0x0, 0x0, &(0x7f0000001180)={{}, {0x0, 0x989680}}, 0x0) 10:30:10 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x541b, &(0x7f0000000100)) 10:30:10 executing program 3: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8994, &(0x7f0000000240)={'ip6tnl0\x00', 0x0}) 10:30:10 executing program 1: mq_unlink(&(0x7f0000000000)='.\'\x00') 10:30:10 executing program 4: unshare(0x20020400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) 10:30:10 executing program 0: shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) 10:30:10 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000380)='ns/user\x00') 10:30:10 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x16, 0x0, 0x9, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 10:30:10 executing program 5: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000280)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @loopback}}) 10:30:10 executing program 1: timer_create(0x0, 0x0, &(0x7f00000013c0)) clock_gettime(0x0, &(0x7f00000014c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000001500)={{0x0, 0x3938700}, {0x0, r0+10000000}}, 0x0) 10:30:10 executing program 2: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8982, 0x0) 10:30:11 executing program 4: unshare(0x20020400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) 10:30:11 executing program 0: unshare(0x20020400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) 10:30:11 executing program 1: syz_open_dev$loop(&(0x7f0000000040), 0x8000000000000011, 0x206200) 10:30:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x20020400) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000000)) 10:30:11 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000080), 0x10) 10:30:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="16"], 0x8c}}, 0x0) 10:30:11 executing program 2: syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x82) 10:30:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002a00)) 10:30:11 executing program 1: openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000003c0)='tasks\x00', 0x2, 0x0) 10:30:11 executing program 4: unshare(0x20020400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) 10:30:11 executing program 0: unshare(0x20020400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) 10:30:12 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)) 10:30:12 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) 10:30:12 executing program 1: clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0) 10:30:12 executing program 2: syz_clone(0x4a49080, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008600)='R') 10:30:12 executing program 3: semctl$GETALL(0x0, 0x0, 0x2, 0x0) 10:30:12 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$RTC_PLL_GET(r0, 0x80207011, 0x0) 10:30:12 executing program 4: unshare(0x20020400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) 10:30:12 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x8, 0x4, &(0x7f0000000080)=@framed={{}, [@generic]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:30:12 executing program 1: clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0) 10:30:12 executing program 0: unshare(0x20020400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) 10:30:12 executing program 4: unshare(0x20020400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) 10:30:13 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) lseek(r0, 0x5, 0x0) 10:30:13 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000f40)=[{{&(0x7f0000000100)={0x2, 0x4e22, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000e40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010100, @dev}}}, @ip_tos_u8={{0x11}}], 0x38}}], 0x1, 0x4008814) 10:30:13 executing program 2: semctl$GETALL(0x0, 0x0, 0xe, 0x0) 10:30:13 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x5452, 0xffffffffffffffff) 10:30:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x541b, &(0x7f0000000000)) 10:30:13 executing program 5: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x894a, &(0x7f0000000240)={'ip6tnl0\x00', 0x0}) 10:30:13 executing program 2: timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000014c0)) 10:30:13 executing program 4: unshare(0x20020400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) 10:30:13 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) bind(r0, &(0x7f0000000340)=@l2tp={0x2, 0x0, @loopback}, 0x80) 10:30:14 executing program 0: syz_open_dev$loop(&(0x7f0000000080), 0x300, 0x82) 10:30:14 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x80081280, 0xffffffffffffffff) 10:30:14 executing program 2: io_uring_setup(0x0, &(0x7f0000000080)) 10:30:14 executing program 4: unshare(0x20020400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) 10:30:14 executing program 1: r0 = socket(0xa, 0x2, 0x0) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:30:14 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x401070c9, 0xffffffffffffffff) 10:30:14 executing program 5: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x6}, 0x0, &(0x7f00000000c0)={0x0, 0xea60}) 10:30:14 executing program 0: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x5411, &(0x7f0000000240)={'ip6tnl0\x00', 0x0}) 10:30:14 executing program 2: fanotify_init(0x0, 0x82000) 10:30:14 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 10:30:14 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) lseek(r0, 0x0, 0x1) 10:30:14 executing program 5: syz_open_dev$rtc(&(0x7f0000000040), 0x0, 0x0) 10:30:14 executing program 4: unshare(0x20020400) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000040)) 10:30:15 executing program 1: timer_create(0x0, 0x0, &(0x7f0000001140)) timer_settime(0x0, 0x0, &(0x7f0000001500)={{0x0, 0x3938700}}, 0x0) 10:30:15 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:30:15 executing program 0: pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f00000002c0)={0x2}, &(0x7f0000000300)={0x77359400}, 0x0) 10:30:15 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x1269, r0) 10:30:15 executing program 3: r0 = socket(0x2, 0x2, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 10:30:15 executing program 4: unshare(0x20020400) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000040)) 10:30:15 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0x1, &(0x7f0000000180)=@raw=[@exit], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x80) 10:30:15 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x1, &(0x7f0000000000)=@raw=[@ldst={0x2}], &(0x7f0000000040)='syzkaller\x00', 0x6, 0xe9, &(0x7f0000000080)=""/233, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:30:15 executing program 5: unshare(0x20020400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xc018ae85, 0x0) 10:30:15 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000001c0), 0x4) 10:30:15 executing program 4: unshare(0x20020400) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000040)) 10:30:15 executing program 2: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8906, 0x0) 10:30:16 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000340)='ns/net\x00') 10:30:16 executing program 5: unshare(0x20020400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xc018ae85, 0x0) 10:30:16 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x82) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) 10:30:16 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x16, 0x0, 0x9, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x5}, 0x48) 10:30:16 executing program 1: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote, 0x7}}) 10:30:16 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000bcd800000000000000bde7000095"], &(0x7f0000000040)='GPL\x00', 0x3, 0xab, &(0x7f0000000200)=""/171, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:30:16 executing program 4: unshare(0x20020400) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000040)) 10:30:16 executing program 5: unshare(0x20020400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xc018ae85, 0x0) 10:30:17 executing program 2: setresuid(0x0, 0xee00, 0x0) setfsuid(0x0) 10:30:17 executing program 4: unshare(0x20020400) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000040)) 10:30:17 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f00000009c0)={0x10}, 0x10}}, 0x0) 10:30:17 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x121280) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:30:17 executing program 4: unshare(0x20020400) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000040)) 10:30:17 executing program 1: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8947, &(0x7f0000000240)={'ip6tnl0\x00', 0x0}) 10:30:17 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000001c0)={0x7fffffff}, 0x4) 10:30:17 executing program 5: unshare(0x20020400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xc018ae85, 0x0) 10:30:17 executing program 3: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89a1, &(0x7f0000000240)={'ip6tnl0\x00', 0x0}) 10:30:17 executing program 2: shmat(0x0, &(0x7f0000400000/0xc00000)=nil, 0x0) 10:30:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) 10:30:17 executing program 1: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}) 10:30:18 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="1858bf991e00b60000ffbf9eff00000040"], &(0x7f00000002c0)='GPL\x00', 0x1, 0xc4, &(0x7f0000000300)=""/196, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:30:18 executing program 0: semctl$GETALL(0x0, 0x0, 0x14, 0x0) 10:30:18 executing program 5: sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0x0) 10:30:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) 10:30:18 executing program 1: r0 = msgget(0x3, 0x0) msgsnd(r0, &(0x7f0000000080)={0x3}, 0x8, 0x0) 10:30:18 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f00000009c0)={0x10}, 0x10}}, 0x0) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000001100)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x10}, 0x10}}, 0x0) 10:30:18 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000080), r0) 10:30:18 executing program 3: r0 = shmget(0x2, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) r1 = shmget(0x0, 0x4000, 0x8, &(0x7f0000ffb000/0x4000)=nil) r2 = shmget(0x0, 0x4000, 0x8, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r2, 0x0) shmget(0x2, 0x4000, 0x1, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r0, 0x0) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_UNLOCK(r1, 0xc) 10:30:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="580000001e000de1f4fc97c7cddbdf25070000c9", @ANYRES32, @ANYBLOB="200000000004010008002e00000000000a000103aaaaaaaaaaaa000015000d"], 0x58}}, 0x0) 10:30:18 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000002c0)={'ip6gre0\x00', &(0x7f0000000240)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, @mcast1}}) 10:30:18 executing program 1: timer_create(0x2, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000001180)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f00000011c0)) 10:30:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) [ 321.890235][ T5264] netlink: 'syz-executor.2': attribute type 13 has an invalid length. [ 321.899314][ T5264] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 10:30:19 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f0000000080)=@raw=[@exit, @cb_func, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:30:19 executing program 5: r0 = socket$inet(0x2, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x80108907, 0x0) 10:30:19 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x234040, 0x0) 10:30:19 executing program 1: syz_open_dev$loop(&(0x7f0000000000), 0x8000, 0x10840) 10:30:19 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x541b, 0x0) 10:30:19 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x40049409, r0) 10:30:19 executing program 2: gettid() syz_clone(0xc0008400, &(0x7f0000000000)="15dcbc4f55746b0bafa1d12c2ec29734aab13d6db36a85115990dcf21e32fa347d42d05e1dbf5d0c6380c32d6fd913460178c57989e86dd4a3a69532484ebededa4a5e4ffd7080bd9aba", 0x4a, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)="86910d9a0dabd4300cc8444e2a8eac2c6f4f0487183c2f3e2669a26639a9a6508f00f51885b468e396eaff87aa0b85c44a7fb16c18c2bfb4c12945d08f030624d5614730aff302d8032d5fa7bf") 10:30:19 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000001100)={&(0x7f0000001040), 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x10}, 0x10}}, 0x0) 10:30:19 executing program 5: r0 = socket(0x1, 0x5, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 10:30:19 executing program 1: open(&(0x7f0000000280)='.\x00', 0x0, 0x0) 10:30:19 executing program 4: unshare(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) 10:30:19 executing program 0: shmget(0x2, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) 10:30:19 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) lseek(r0, 0x0, 0x3) 10:30:20 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8918, &(0x7f0000000100)) 10:30:20 executing program 0: io_uring_setup(0x61be, &(0x7f0000000080)={0x0, 0x1a9e, 0x0, 0x0, 0x31d}) 10:30:20 executing program 4: unshare(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) 10:30:20 executing program 5: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) vmsplice(r0, &(0x7f0000000580)=[{&(0x7f00000006c0)="e6", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 10:30:20 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x1265, 0xffffffffffffffff) 10:30:20 executing program 2: gettid() syz_clone(0xc0008400, &(0x7f0000000000)="15dcbc4f55746b0bafa1d12c2ec29734aab13d6db36a85115990dcf21e32fa347d42d05e1dbf5d0c6380c32d6fd913460178c57989e86dd4a3a69532484ebededa4a5e4ffd7080bd9aba", 0x4a, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)="86910d9a0dabd4300cc8444e2a8eac2c6f4f0487183c2f3e2669a26639a9a6508f00f51885b468e396eaff87aa0b85c44a7fb16c18c2bfb4c12945d08f030624d5614730aff302d8032d5fa7bf") 10:30:20 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000300)) 10:30:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="580000001e000de1"], 0x58}}, 0x0) 10:30:20 executing program 0: timer_create(0x7, 0x0, &(0x7f00000013c0)) clock_gettime(0x0, &(0x7f00000014c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000001500)={{0x0, 0x3938700}, {0x0, r0+10000000}}, 0x0) timer_gettime(0x0, &(0x7f0000001600)) 10:30:20 executing program 4: unshare(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) 10:30:21 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000002900)={0x0, 0x0, &(0x7f00000028c0)={&(0x7f0000000180)={0x10, 0xd, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xcdc, 0x3, 0x0, 0x1, [{0xa8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPRESSIONS={0xa4, 0xb, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @range={{0xa}, @void}}, {0xc, 0x1, 0x0, 0x1, @log={{0x8}, @void}}, {0x10, 0x1, 0x0, 0x1, @target={{0xb}, @void}}, {0xc, 0x1, 0x0, 0x1, @ct={{0x7}, @void}}, {0x10, 0x1, 0x0, 0x1, @payload={{0xc}, @void}}, {0x10, 0x1, 0x0, 0x1, @counter={{0xc}, @void}}, {0x10, 0x1, 0x0, 0x1, @target={{0xb}, @void}}, {0x28, 0x1, 0x0, 0x1, @limit={{0xa}, @val={0x18, 0x2, 0x0, 0x1, [@NFTA_LIMIT_RATE={0xc}, @NFTA_LIMIT_BURST={0x8}]}}}, {0x10, 0x1, 0x0, 0x1, @xfrm={{0x9}, @void}}]}]}, {0x36c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_KEY_END={0xf8, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VALUE={0x21, 0x1, "33bcc63d648803b6183b6b525d951d8176022d0906123357b3863ad59c"}, @NFTA_DATA_VALUE={0x59, 0x1, "8b1c33cb6ba636a73a550191a0cfcb22f225b8111c92d34481b77ea5821f042211ddcc01623600a293beed64c40bb21089fa61fa0699ad054b9025fcd3fe0c729aef523d4e9f85b05f1f9db192522407da6056d08f"}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VALUE={0x9, 0x1, "f3d16c5aca"}]}, @NFTA_SET_ELEM_DATA={0x190, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xd5, 0x1, "2c8b1fcd1ed1f7f6f2150dd5d800249d12b991dd6f03b61c46bf6b8aa2caf2e05ef3df3bad9c51435cfcd0bbd481278bdd0dcc455c222094a587653314bb4f78448b3a6a19dd3f1a8b66928b39289572873dd1a11d249337f2993243f65fd2873f0e63768788c16f2da89ed70e7c07de7225050add86d59889da81e5303a47e2d3b0bb9784d76e4f342105ac9e924f0f549577a2c5d77bfebdb6ca0ce7711f051895d4898aa0c54477c908565a9f083ee78934ed72a87d4905f6cb0b261ec5df68a31a33fc32552718f9f0a19b264dd1f5"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_KEY_END={0x54, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x35, 0x1, "7c5099f3677a78dedcf9409f3fe22ee625acca9916e3e7f253d5fccb9bddc6a7e09df99fa089ddd99e3927a66a5525991c"}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_EXPRESSIONS={0x64, 0xb, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @tunnel={{0xb}, @void}}, {0x10, 0x1, 0x0, 0x1, @xfrm={{0x9}, @void}}, {0x10, 0x1, 0x0, 0x1, @exthdr={{0xb}, @void}}, {0x14, 0x1, 0x0, 0x1, @byteorder={{0xe}, @void}}, {0x10, 0x1, 0x0, 0x1, @payload={{0xc}, @void}}, {0xc, 0x1, 0x0, 0x1, @dup_ipv4={{0x8}, @void}}]}]}, {0x8c4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x44, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x25, 0x1, "92040cf044b0a9becc09b1171bf47b2de4ca737077c8763f86d7db1a0cd072673a"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_EXPRESSIONS={0x150, 0xb, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @hash={{0x9}, @val={0x4}}}, {0x48, 0x1, 0x0, 0x1, @rt={{0x7}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_RT_KEY={0x8}, @NFTA_RT_KEY={0x8}, @NFTA_RT_DREG={0x8}, @NFTA_RT_DREG={0x8}, @NFTA_RT_DREG={0x8}, @NFTA_RT_KEY={0x8}, @NFTA_RT_KEY={0x8}]}}}, {0x68, 0x1, 0x0, 0x1, @byteorder={{0xe}, @val={0x54, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_SIZE={0x8}, @NFTA_BYTEORDER_LEN={0x8}, @NFTA_BYTEORDER_OP={0x8}, @NFTA_BYTEORDER_SIZE={0x8}, @NFTA_BYTEORDER_SREG={0x8}, @NFTA_BYTEORDER_LEN={0x8}, @NFTA_BYTEORDER_SIZE={0x8}, @NFTA_BYTEORDER_LEN={0x8}, @NFTA_BYTEORDER_SIZE={0x8}, @NFTA_BYTEORDER_DREG={0x8}]}}}, {0x30, 0x1, 0x0, 0x1, @dup={{0x8}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_DEV={0x8}]}}}, {0x38, 0x1, 0x0, 0x1, @dup_ipv6={{0x8}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_ADDR={0x8}, @NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_ADDR={0x8}]}}}, {0x10, 0x1, 0x0, 0x1, @match={{0xa}, @void}}, {0x10, 0x1, 0x0, 0x1, @hash={{0x9}, @void}}]}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_KEY={0x714, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x71, 0x1, "9e8b4d1df0eb786237c72f36b445190d00cf154e3be72e9f0aa095fb7d108486a201367a3cb2cfa465e5be613a7f3b17df3369f1cd1e76b1baab4478ccff01278c5896ebe712b40a1bd16f78c40513184eb5bada057b6460b0e8099b5f60728a7fe21b3c63cebbbec04d89f584"}, @NFTA_DATA_VALUE={0xdd, 0x1, "bad59ef4d7ba7ce252b394fa95a567a218319625739d0590faa4e128cb7e472ff3e1f51f0de85cbed65ccea5ae42d5983201114ceb59a322da6c9e64dd6c69899fc7d2a51d2578e337df8cba714ac9b46b0c5347b25f5662cfcbf96f4db85ff472a9b4a996d037597ecfd6aab52b083073ff243f3142da8edbbe774a83b05dc547472e2644f4e43c9119473eb15c1fe45bb0963c733edc49d1c8352268e66853bd9e40b4fff7422a6ee8f5a31e685f5c98277002f45dea268fa33e0427228166b9ae22d8053e6930561239c4b49857640041912fd01d36e338"}, @NFTA_DATA_VERDICT={0x68, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x5d, 0x1, "e515c58760bf2f30b07f6cfa69e78ea0f87509ec065b41fa60e852f20c9a6e541ab341c327d81b6206f1a3fa19cfcd5771796e4229869d9b904a74470b1210c5cb16f31ef4322dae21747c128d0fe080696129aa5fb75fd1ba"}, @NFTA_DATA_VALUE={0x49, 0x1, "d7d5bb280a2c0df1320d231ed3849be0d33c5c16141cade7c8af0b9a37cb789faefa857df7fc96c2aab183bfa1b4c59227a3bde80cbc10f5fe9854acd5085ad5e7d48cbbb4"}, @NFTA_DATA_VALUE={0xf5, 0x1, "ef727af7a0875bfeb7901c2fe14d1f6b8e746abfc19c5a20eae62dddacc0d794acadc583ac47f85e9ccf4d1f79d6b86abcaf278f990b3fdf2e42b8320bc2a4e68f2b13e58b84dd8b6bdd9ffd6977b9c10d583710cdfbd4562988a62e3f75b4ef61f92d143d1b9935ab15df1ce27282ed016b0089ce2198a4c81ba613409690f3ba219223d90393f001fbc95d77fc2280eb6b0e14aacb9fce32b5bd114c9b0db4a6f4e2716523260ea44081656e4ce53d4e0f106c80f7e960e206d4ba4c7ca8065b8925443f45c8d2feb30f58860655b31056511e061082206ff59927066e6902c5e7ed665979f0a1b13f597ae8dd3e718b"}, @NFTA_DATA_VALUE={0x51, 0x1, "274172e3879480a55897315202fc94aae381787ccd9d3b2e23d61685e20b95f4045a0b2b1ee8a1b0dd51271559f8619fe5241fd72fbf8a50cb2de309df20ce9fc3aa09a0655ca8c1d6491000c5"}, @NFTA_DATA_VALUE={0x1d, 0x1, "b61f53e0ab3cef841f1c9baebc344cb0babe2d8e854efdfa41"}, @NFTA_DATA_VALUE={0x339, 0x1, "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"}]}]}]}]}, 0xd04}}, 0x0) [ 324.032959][ T5323] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.5'. 10:30:21 executing program 5: timer_create(0x0, &(0x7f0000001100)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000001140)) timer_settime(0x0, 0x1, &(0x7f0000001180)={{0x77359400}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x77359400}}, &(0x7f0000000280)) 10:30:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[], 0x14}}, 0x0) 10:30:21 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x890b, 0x0) 10:30:21 executing program 3: syz_open_dev$rtc(&(0x7f0000000040), 0x80000001, 0x0) 10:30:21 executing program 4: unshare(0x20020400) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) 10:30:21 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001040), 0x0, 0x0) openat$incfs(r0, &(0x7f0000001280)='.log\x00', 0x68143, 0x0) 10:30:22 executing program 2: gettid() syz_clone(0xc0008400, &(0x7f0000000000)="15dcbc4f55746b0bafa1d12c2ec29734aab13d6db36a85115990dcf21e32fa347d42d05e1dbf5d0c6380c32d6fd913460178c57989e86dd4a3a69532484ebededa4a5e4ffd7080bd9aba", 0x4a, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)="86910d9a0dabd4300cc8444e2a8eac2c6f4f0487183c2f3e2669a26639a9a6508f00f51885b468e396eaff87aa0b85c44a7fb16c18c2bfb4c12945d08f030624d5614730aff302d8032d5fa7bf") 10:30:22 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) 10:30:22 executing program 1: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x894c, 0x0) 10:30:22 executing program 4: unshare(0x20020400) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) 10:30:22 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0xc0101282, 0xffffffffffffffff) 10:30:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x1}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0100000000000040000002"], 0x14}}, 0x0) 10:30:22 executing program 5: pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0x1]}, 0x8}) 10:30:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) 10:30:22 executing program 4: unshare(0x20020400) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) 10:30:22 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff}) read(r0, 0x0, 0x0) 10:30:23 executing program 4: unshare(0x20020400) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000040)) 10:30:23 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff8100000086dd6077f46c0044110000000000000000000000000000004db331"], 0x0) 10:30:24 executing program 2: gettid() syz_clone(0xc0008400, &(0x7f0000000000)="15dcbc4f55746b0bafa1d12c2ec29734aab13d6db36a85115990dcf21e32fa347d42d05e1dbf5d0c6380c32d6fd913460178c57989e86dd4a3a69532484ebededa4a5e4ffd7080bd9aba", 0x4a, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)="86910d9a0dabd4300cc8444e2a8eac2c6f4f0487183c2f3e2669a26639a9a6508f00f51885b468e396eaff87aa0b85c44a7fb16c18c2bfb4c12945d08f030624d5614730aff302d8032d5fa7bf") 10:30:24 executing program 1: clock_gettime(0x2, &(0x7f0000000e80)) 10:30:24 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x1800000000000060, 0xf, 0x0, &(0x7f00000009c0)="f8ad48cc02cb29fcc82aa116655856", 0x0, 0x543, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) 10:30:24 executing program 0: syz_emit_ethernet(0x37, &(0x7f0000000180)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}, {"db"}}}}}}, 0x0) 10:30:24 executing program 4: unshare(0x20020400) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000040)) 10:30:24 executing program 5: timer_create(0x9, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x1800000000000060, 0xf, 0x0, &(0x7f00000009c0)="f8ad48cc02cb29fcc82aa116655856", 0x0, 0x543, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) read$FUSE(0xffffffffffffffff, &(0x7f0000002380)={0x2020}, 0x2020) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000540)=0x0) timer_settime(r1, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000040)={{0x0, 0x989680}}, &(0x7f0000000080)) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, &(0x7f0000000980)) 10:30:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f00000015c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001580)={&(0x7f0000000040)={0xe0c, 0x0, 0x5, 0x401, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "c80ed4e49c9d7018bd205e29e948876110b79abe533a3aacda863292078def4e", "7e61542b4f662d29dfe36b0a3165f6061cb9036ff0e001134af60221bdc81576"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "71aff750475cd2cb3e3654ed279d618066907cbd6ae3f71fa2718155526e19b7", "9b715e0ef2c71b59f706e95f16ac9c08187cc99d8a0513dc37ff2812fabe33e4"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "051c1287ee5ad70e4bf3b2a93b40cbb1b050732537ae44e77634816f5aaa1603", "d000e4d5c406c5da38e9ac643b0da6d9881c6618ce0506ad11d78542cef34b5c"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "603851bfa706e90ea4491def69a81a909843bdf0d4f724a48e3a4f4a80771b56", "8f2d77bb87afb0acf479009c3fef53913e96beff838713b0677138d1288de733"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "dccccc8006cde2012b96c91e6c1e0c6c38af756ceb50c38386a1cbcfa21cc1f3", "74764e475c39b1a51cc52d4f9f736ac69b56ddbf3c3867b52b35cca761d1bc9b"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "9cedac3f946e604d03234320da335b39a29f665c4314ee31f0c743812175ecad", "558be9dbfdd0fd68a72abe119c2cc46479485ef646a6d59235b1642879690bb0"}}}]}, 0xe0c}}, 0x0) 10:30:24 executing program 0: syz_clone(0x180000, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) 10:30:24 executing program 5: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000580)={'#! ', './file0'}, 0xb) 10:30:24 executing program 1: timer_create(0x9, &(0x7f0000000100)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000e000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d64050000000000650404000100000404040000014d7d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73481c0e17a606f815c00000000000027e7cf43548ee85857ad4a77cb56e0fcb3dfd4e70ebec677d6ac14c2c794f72cbf5fe31789e70227bfd8115efd90c8c48258f8dbe82e16cf000092f2ffff010000008695eb721c44d61948de56167315c6000000d54b107c8c8a14195e32f13799d6707432ff48bc085760314166443ce72c74f3db890e23f15a10d9fe2238fff867ba8fd41b29caad2a986e0e244bd117474cac587c70cdea785300f64cc69bce90a94fffda1a869db7e632df4de8572344b419c45c2170fe853692d8255170c16822bdffd3135480dae93cfa09bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c371c6071a2ad8dcc8c2a6fe37df6424bdb269971210fab7071cc3094078a044777aab9d86cf50afefd7b72a0950d0300c9cb43aa607b7283561dc683eaebd9d58100000091337448f14f4a395483a0cc341094bc5f1818a10f2ac8c3249582a20d4e04fd1ab7883f656b847d5f7a6edba86a7b9a4c2f3a3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f65970600a85c9a74218f919746204b84c16fd56ee450e411d75ab7613b644ba7580b2a0942394ed173751732c3b05c988380daae477a80a3eed10300000000cf1a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd4fad615ff6e2991589bbdd1ae0d1bce65c620c4a2527a82afe16e019a5e0b5eca21b8aa03e090000c3630404edcc4a8cbd3246e962b773a75b28a51cd093bcb3577fea6f1e9fe8cd2b532c084cbd051b4aeaaa839681651f98f0e716b256acf1831fe55580a678c664813354f14a453b09394ad49bca31a7170419bb1d32f256ff3010e69b2f0482c63ab78a74dec8b1405e7daef356602487886b6f0beb5ca9a9b31a57e25525fa0ff5c2223271db12959e59fac911ee035c82f1a81ef15b43d51ff1fa025bfb80674c9d0e00000000000000000000000000000000000000000000009cf6af41a53e8d789b699c2855bf42d68528e3f6b422f497d7d86469f76de4b41946e5f8867b66ffffffff0000000069f0e8c57ec33261cecb0a44008430d208cc665e8cdeccc3dd31a6f64a5f15cb20fc76fe3ff309006de19e247f37fbda03004893dc0d2bd12e84221073bf9aa65c74595bc1d16e9870b4957f44225df93e1d3fab2045b7231eb6adbbda4d18d487de6106b4a2f61d018a69c41047efb1fb55272debf7811cafc5486eeb757c7fd100000000000039a8c1f9ffffffffffffff6d4e272b409e885a33e80fffd644cef4ed21d32e50057a619b866b345a159d44fbdf94e61242bd18c01c3abe6ff9f2d1f1afa6721b73e8a3892b39daaa001bf986ad28535281df9c566ceb8b8b59e18f0ad23eccaf59bdaddc997c1af6e51b6410abd8968fb0897d24a6489819b6f34801ed8e2fcc28e3962d5cde03000000000000003f0000000000000000000000000000000000000000a3d7eab0d53058d317ec575ab1a10783d8bda4c708000000f9a4692733b66757eb90f0441ec1d3b6d5d4a438f284725c6469c0c0ec9b8cb333de33b10974e87a6d2fc36bcd50f2aa74eab3b88af6358c2649f6e8ada29e189bb30e67fce6b842000000000000000000002b28ea2071bffc53562752bf7bd7b79cfc9dc0f7c1bbc6eed2ef4d69227829d95c3655f7631428b438255d34a577f8bec6df1b4ccc7e0af4dcd8356833970db35a01ae2330d823499abc2a434dbc54acccac8041b7fa0db19fa0d89941823b498d80a53632dfb0fffcbd341425893f506ba6baed1c7eee291fed2b8d41bb4a8655b0e1a755fd2d5e871c8a7a0af0b30762a8cae19e8aacbfdf9e8f78e3184772699eca3ff46536314a59227da21098378149ade1f3"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x1800000000000060, 0xf, 0x0, &(0x7f00000009c0)="f8ad48cc02cb29fcc82aa116655856", 0x0, 0x543, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) read$FUSE(0xffffffffffffffff, &(0x7f0000002380)={0x2020}, 0x2020) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000540)=0x0) timer_settime(r1, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, 0x0, &(0x7f0000000080)) 10:30:24 executing program 4: unshare(0x20020400) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000040)) 10:30:25 executing program 3: timer_create(0x9, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000e000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d64050000000000650404000100000404040000014d7d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73481c0e17a606f815c00000000000027e7cf43548ee85857ad4a77cb56e0fcb3dfd4e70ebec677d6ac14c2c794f72cbf5fe31789e70227bfd8115efd90c8c48258f8dbe82e16cf000092f2ffff010000008695eb721c44d61948de56167315c6000000d54b107c8c8a14195e32f13799d6707432ff48bc085760314166443ce72c74f3db890e23f15a10d9fe2238fff867ba8fd41b29caad2a986e0e244bd117474cac587c70cdea785300f64cc69bce90a94fffda1a869db7e632df4de8572344b419c45c2170fe853692d8255170c16822bdffd3135480dae93cfa09bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c371c6071a2ad8dcc8c2a6fe37df6424bdb269971210fab7071cc3094078a044777aab9d86cf50afefd7b72a0950d0300c9cb43aa607b7283561dc683eaebd9d58100000091337448f14f4a395483a0cc341094bc5f1818a10f2ac8c3249582a20d4e04fd1ab7883f656b847d5f7a6edba86a7b9a4c2f3a3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f65970600a85c9a74218f919746204b84c16fd56ee450e411d75ab7613b644ba7580b2a0942394ed173751732c3b05c988380daae477a80a3eed10300000000cf1a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd4fad615ff6e2991589bbdd1ae0d1bce65c620c4a2527a82afe16e019a5e0b5eca21b8aa03e090000c3630404edcc4a8cbd3246e962b773a75b28a51cd093bcb3577fea6f1e9fe8cd2b532c084cbd051b4aeaaa839681651f98f0e716b256acf1831fe55580a678c664813354f14a453b09394ad49bca31a7170419bb1d32f256ff3010e69b2f0482c63ab78a74dec8b1405e7daef356602487886b6f0beb5ca9a9b31a57e25525fa0ff5c2223271db12959e59fac911ee035c82f1a81ef15b43d51ff1fa025bfb80674c9d0e00000000000000000000000000000000000000000000009cf6af41a53e8d789b699c2855bf42d68528e3f6b422f497d7d86469f76de4b41946e5f8867b66ffffffff0000000069f0e8c57ec33261cecb0a44008430d208cc665e8cdeccc3dd31a6f64a5f15cb20fc76fe3ff309006de19e247f37fbda03004893dc0d2bd12e84221073bf9aa65c74595bc1d16e9870b4957f44225df93e1d3fab2045b7231eb6adbbda4d18d487de6106b4a2f61d018a69c41047efb1fb55272debf7811cafc5486eeb757c7fd100000000000039a8c1f9ffffffffffffff6d4e272b409e885a33e80fffd644cef4ed21d32e50057a619b866b345a159d44fbdf94e61242bd18c01c3abe6ff9f2d1f1afa6721b73e8a3892b39daaa001bf986ad28535281df9c566ceb8b8b59e18f0ad23eccaf59bdaddc997c1af6e51b6410abd8968fb0897d24a6489819b6f34801ed8e2fcc28e3962d5cde03000000000000003f0000000000000000000000000000000000000000a3d7eab0d53058d317ec575ab1a10783d8bda4c708000000f9a4692733b66757eb90f0441ec1d3b6d5d4a438f284725c6469c0c0ec9b8cb333de33b10974e87a6d2fc36bcd50f2aa74eab3b88af6358c2649f6e8ada29e189bb30e67fce6b842000000000000000000002b28ea2071bffc53562752bf7bd7b79cfc9dc0f7c1bbc6eed2ef4d69227829d95c3655f7631428b438255d34a577f8bec6df1b4ccc7e0af4dcd8356833970db35a01ae2330d823499abc2a434dbc54acccac8041b7fa0db19fa0d89941823b498d80a53632dfb0fffcbd341425893f506ba6baed1c7eee291fed2b8d41bb4a8655b0e1a755fd2d5e871c8a7a0af0b30762a8cae19e8aacbfdf9e8f78e3184772699eca3ff46536314a59227da21098378149ade1f3"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x1800000000000060, 0xf, 0x0, &(0x7f00000009c0)="f8ad48cc02cb29fcc82aa116655856", 0x0, 0x543, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) read$FUSE(0xffffffffffffffff, &(0x7f0000002380)={0x2020}, 0x2020) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 10:30:26 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x89e0, &(0x7f0000000040)={'macvlan1\x00'}) 10:30:26 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000e000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d64050000000000650404000100000404040000014d7d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73481c0e17a606f815c00000000000027e7cf43548ee85857ad4a77cb56e0fcb3dfd4e70ebec677d6ac14c2c794f72cbf5fe31789e70227bfd8115efd90c8c48258f8dbe82e16cf000092f2ffff010000008695eb721c44d61948de56167315c6000000d54b107c8c8a14195e32f13799d6707432ff48bc085760314166443ce72c74f3db890e23f15a10d9fe2238fff867ba8fd41b29caad2a986e0e244bd117474cac587c70cdea785300f64cc69bce90a94fffda1a869db7e632df4de8572344b419c45c2170fe853692d8255170c16822bdffd3135480dae93cfa09bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c371c6071a2ad8dcc8c2a6fe37df6424bdb269971210fab7071cc3094078a044777aab9d86cf50afefd7b72a0950d0300c9cb43aa607b7283561dc683eaebd9d58100000091337448f14f4a395483a0cc341094bc5f1818a10f2ac8c3249582a20d4e04fd1ab7883f656b847d5f7a6edba86a7b9a4c2f3a3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f65970600a85c9a74218f919746204b84c16fd56ee450e411d75ab7613b644ba7580b2a0942394ed173751732c3b05c988380daae477a80a3eed10300000000cf1a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd4fad615ff6e2991589bbdd1ae0d1bce65c620c4a2527a82afe16e019a5e0b5eca21b8aa03e090000c3630404edcc4a8cbd3246e962b773a75b28a51cd093bcb3577fea6f1e9fe8cd2b532c084cbd051b4aeaaa839681651f98f0e716b256acf1831fe55580a678c664813354f14a453b09394ad49bca31a7170419bb1d32f256ff3010e69b2f0482c63ab78a74dec8b1405e7daef356602487886b6f0beb5ca9a9b31a57e25525fa0ff5c2223271db12959e59fac911ee035c82f1a81ef15b43d51ff1fa025bfb80674c9d0e00000000000000000000000000000000000000000000009cf6af41a53e8d789b699c2855bf42d68528e3f6b422f497d7d86469f76de4b41946e5f8867b66ffffffff0000000069f0e8c57ec33261cecb0a44008430d208cc665e8cdeccc3dd31a6f64a5f15cb20fc76fe3ff309006de19e247f37fbda03004893dc0d2bd12e84221073bf9aa65c74595bc1d16e9870b4957f44225df93e1d3fab2045b7231eb6adbbda4d18d487de6106b4a2f61d018a69c41047efb1fb55272debf7811cafc5486eeb757c7fd100000000000039a8c1f9ffffffffffffff6d4e272b409e885a33e80fffd644cef4ed21d32e50057a619b866b345a159d44fbdf94e61242bd18c01c3abe6ff9f2d1f1afa6721b73e8a3892b39daaa001bf986ad28535281df9c566ceb8b8b59e18f0ad23eccaf59bdaddc997c1af6e51b6410abd8968fb0897d24a6489819b6f34801ed8e2fcc28e3962d5cde03000000000000003f0000000000000000000000000000000000000000a3d7eab0d53058d317ec575ab1a10783d8bda4c708000000f9a4692733b66757eb90f0441ec1d3b6d5d4a438f284725c6469c0c0ec9b8cb333de33b10974e87a6d2fc36bcd50f2aa74eab3b88af6358c2649f6e8ada29e189bb30e67fce6b842000000000000000000002b28ea2071bffc53562752bf7bd7b79cfc9dc0f7c1bbc6eed2ef4d69227829d95c3655f7631428b438255d34a577f8bec6df1b4ccc7e0af4dcd8356833970db35a01ae2330d823499abc2a434dbc54acccac8041b7fa0db19fa0d89941823b498d80a53632dfb0fffcbd341425893f506ba6baed1c7eee291fed2b8d41bb4a8655b0e1a755fd2d5e871c8a7a0af0b30762a8cae19e8aacbfdf9e8f78e3184772699eca3ff46536314a59227da21098378149ade1f3"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x1800000000000060, 0xf, 0x0, &(0x7f00000009c0)="f8ad48cc02cb29fcc82aa116655856", 0x0, 0x543, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 10:30:26 executing program 4: unshare(0x20020400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) 10:30:26 executing program 3: mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rmdir(&(0x7f0000000180)='./file1\x00') 10:30:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e22, @empty}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000004c0)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "e802f2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 10:30:26 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x0, 0x0, 0x0, 0x7fff}, 0x1c) 10:30:26 executing program 3: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$inet(r0, 0x0, &(0x7f0000000080)) 10:30:26 executing program 5: bpf$MAP_CREATE(0x11, &(0x7f0000000100), 0x48) 10:30:26 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x89e1, &(0x7f0000000040)={'macvlan1\x00'}) 10:30:27 executing program 4: unshare(0x20020400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) 10:30:27 executing program 3: bpf$MAP_CREATE(0x5, &(0x7f0000000100), 0x48) 10:30:27 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2c}, 0x20) 10:30:27 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0xc0189436, &(0x7f0000000040)={'macvlan1\x00'}) 10:30:28 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x6, 0x0, 0x0, 0x7}, 0x48) 10:30:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000000140)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}], 0x1, 0x4000040) 10:30:28 executing program 3: socketpair(0xa, 0x3, 0x0, &(0x7f0000000100)) 10:30:28 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x46}, 0x20) 10:30:28 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f00000012c0)={&(0x7f0000000280)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}, 0x10) 10:30:28 executing program 4: unshare(0x20020400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) 10:30:28 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x890c, 0x0) 10:30:28 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x890b, &(0x7f0000000000)={'wg2\x00'}) 10:30:28 executing program 4: unshare(0x20020400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) 10:30:28 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x2, &(0x7f0000000240)) 10:30:28 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, &(0x7f0000000000)={0x2, 0x0, 0x0, @mcast1}, 0xf) 10:30:28 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x520c2, 0x0) 10:30:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x175}) 10:30:29 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x7ffffffff000) 10:30:29 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x175}) 10:30:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @broadcast}}) 10:30:29 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x7, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 10:30:29 executing program 4: unshare(0x20020400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) 10:30:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x13, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 10:30:29 executing program 5: bpf$PROG_LOAD_XDP(0xc, 0x0, 0x0) 10:30:29 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, 0x0) 10:30:29 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000180), 0x8) 10:30:30 executing program 0: bpf$PROG_LOAD_XDP(0x6, 0x0, 0x2) 10:30:30 executing program 4: unshare(0x20020400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) 10:30:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5}]}]}, 0x20}}, 0x0) 10:30:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000180)={'gre0\x00', &(0x7f0000000080)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @private}}}}) 10:30:30 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000005c0), &(0x7f0000000600), 0x0) 10:30:30 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x9, 0x0, 0x1}, 0x48) 10:30:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x8934, &(0x7f0000000040)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 10:30:30 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x10, 0x0) 10:30:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_buf(r0, 0x0, 0x30, 0x0, 0x0) 10:30:30 executing program 4: unshare(0x20020400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000040)) 10:30:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}]}, 0x44}}, 0x0) 10:30:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) accept$inet(r0, 0x0, 0x0) 10:30:31 executing program 5: socketpair(0x1e, 0x0, 0x1, &(0x7f0000000200)) 10:30:31 executing program 3: socketpair(0x10, 0x0, 0x0, &(0x7f0000000200)) 10:30:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[], 0x58}}, 0x0) 10:30:31 executing program 4: unshare(0x20020400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000040)) 10:30:31 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5451, 0x0) 10:30:31 executing program 1: pipe(&(0x7f0000000080)) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, 0x0, 0x0, 0x0) 10:30:31 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 10:30:31 executing program 3: getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000100)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) 10:30:31 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) 10:30:32 executing program 4: unshare(0x20020400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000040)) 10:30:32 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:30:32 executing program 1: sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) 10:30:32 executing program 3: syz_io_uring_setup(0xd53, &(0x7f0000000000), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x7e8d, &(0x7f0000000100)={0x0, 0x0, 0x4}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 10:30:32 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x80086601, 0x0) 10:30:32 executing program 1: pipe2$9p(&(0x7f0000000700), 0x800) 10:30:32 executing program 0: pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 10:30:32 executing program 2: shmget$private(0x0, 0x8000, 0x1000, &(0x7f0000ff6000/0x8000)=nil) 10:30:32 executing program 4: unshare(0x20020400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) 10:30:32 executing program 5: pipe2$9p(0x0, 0x80900) 10:30:32 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 10:30:32 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x80000, 0x0) 10:30:33 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000003980), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, 0x0) 10:30:33 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f000000a900)='/sys/devices/virtual', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 10:30:33 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f000000a900)='/sys/devices/virtual', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 10:30:33 executing program 4: unshare(0x20020400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) 10:30:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002600)) 10:30:33 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 10:30:33 executing program 1: madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 10:30:33 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001080)={0x18, 0x3, &(0x7f0000000e00)=@framed={{}, [], {0x95, 0x72}}, &(0x7f0000000e80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:30:33 executing program 5: syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 10:30:33 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000680)={'gre0\x00', 0x0}) 10:30:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e22, @empty}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 10:30:34 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 10:30:34 executing program 4: unshare(0x20020400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) 10:30:34 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x200000000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000540)="af", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000280)='\x00\x00', 0x2, 0x4000001, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/162, 0xa2, 0x0, 0x0}, &(0x7f0000000340)=0x40) 10:30:34 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x121280) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:30:34 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x15, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 337.362735][ T5612] ------------[ cut here ]------------ [ 337.368386][ T5612] WARNING: CPU: 1 PID: 5612 at net/ipv4/inet_connection_sock.c:548 inet_csk_get_port+0x2bed/0x3380 [ 337.379633][ T5612] Modules linked in: [ 337.383857][ T5612] CPU: 1 PID: 5612 Comm: syz-executor.0 Not tainted 6.1.0-rc2-syzkaller-61959-gbe8b0d020631 #0 [ 337.394557][ T5612] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 [ 337.405025][ T5612] RIP: 0010:inet_csk_get_port+0x2bed/0x3380 [ 337.411287][ T5612] Code: ff e8 07 27 08 f6 0f 0b e9 cd fe ff ff 8b 7d b8 e8 b8 62 85 f6 48 8b 95 30 ff ff ff 49 39 d5 0f 84 15 ff ff ff e8 e3 26 08 f6 <0f> 0b e9 0e ff ff ff e8 97 62 85 f6 e9 1c fe ff ff 8b 7d b8 e8 8a [ 337.433356][ T5612] RSP: 0018:ffff88809614bb88 EFLAGS: 00010287 [ 337.439664][ T5612] RAX: ffffffff8ba0056d RBX: 0000000000004e01 RCX: 0000000000040000 [ 337.447987][ T5612] RDX: ffffc900061d1000 RSI: 0000000000000326 RDI: 0000000000000327 [ 337.456285][ T5612] RBP: ffff88809614bd68 R08: ffffffff8b9fd047 R09: ffff888124f94118 [ 337.464611][ T5612] R10: ffff88809614b868 R11: 0000000000000000 R12: 0000000000000000 [ 337.472906][ T5612] ===================================================== [ 337.480172][ T5612] BUG: KMSAN: uninit-value in __show_regs+0xbbb/0xc90 [ 337.487273][ T5612] __show_regs+0xbbb/0xc90 [ 337.491880][ T5612] show_regs+0x6e/0xd0 [ 337.496326][ T5612] __warn+0x242/0x580 [ 337.500533][ T5612] report_bug+0x7ff/0xa10 [ 337.505152][ T5612] handle_bug+0x41/0x70 10:30:34 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@random="31f6f2cb828b", @broadcast, @val, {@ipv6}}, 0x0) [ 337.509477][ T5612] exc_invalid_op+0x1b/0x50 [ 337.514265][ T5612] asm_exc_invalid_op+0x1b/0x20 [ 337.519398][ T5612] inet_csk_get_port+0x2bed/0x3380 [ 337.524821][ T5612] inet_csk_listen_start+0x172/0x380 [ 337.530324][ T5612] inet_listen+0x538/0x990 [ 337.535052][ T5612] __sys_listen+0x312/0x4e0 [ 337.539841][ T5612] __x64_sys_listen+0x67/0xb0 [ 337.544817][ T5612] do_syscall_64+0x3d/0xb0 [ 337.549380][ T5612] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 337.555621][ T5612] [ 337.558023][ T5612] Local variable sock_ops.i created at: [ 337.563782][ T5612] tcp_connect+0x4a/0x32b0 [ 337.568368][ T5612] tcp_v4_connect+0x1f0b/0x2030 [ 337.573598][ T5612] [ 337.575992][ T5612] CPU: 1 PID: 5612 Comm: syz-executor.0 Not tainted 6.1.0-rc2-syzkaller-61959-gbe8b0d020631 #0 [ 337.586696][ T5612] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 [ 337.597026][ T5612] ===================================================== [ 337.604278][ T5612] Disabling lock debugging due to kernel taint [ 337.610530][ T5612] Kernel panic - not syncing: kmsan.panic set ... [ 337.617053][ T5612] CPU: 1 PID: 5612 Comm: syz-executor.0 Tainted: G B 6.1.0-rc2-syzkaller-61959-gbe8b0d020631 #0 [ 337.629004][ T5612] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 [ 337.639163][ T5612] Call Trace: [ 337.642512][ T5612] [ 337.645511][ T5612] dump_stack_lvl+0x1c8/0x256 [ 337.650330][ T5612] dump_stack+0x1a/0x23 [ 337.654611][ T5612] panic+0x4d3/0xc64 [ 337.658694][ T5612] ? add_taint+0x104/0x1a0 [ 337.663285][ T5612] kmsan_report+0x2ca/0x2d0 [ 337.667959][ T5612] ? __msan_warning+0x92/0x110 [ 337.672860][ T5612] ? __show_regs+0xbbb/0xc90 [ 337.677614][ T5612] ? show_regs+0x6e/0xd0 [ 337.682016][ T5612] ? __warn+0x242/0x580 [ 337.686339][ T5612] ? report_bug+0x7ff/0xa10 [ 337.690992][ T5612] ? handle_bug+0x41/0x70 [ 337.695449][ T5612] ? exc_invalid_op+0x1b/0x50 [ 337.700257][ T5612] ? asm_exc_invalid_op+0x1b/0x20 [ 337.705453][ T5612] ? inet_csk_get_port+0x2bed/0x3380 [ 337.710891][ T5612] ? inet_csk_listen_start+0x172/0x380 [ 337.716509][ T5612] ? inet_listen+0x538/0x990 [ 337.721221][ T5612] ? __sys_listen+0x312/0x4e0 [ 337.726052][ T5612] ? __x64_sys_listen+0x67/0xb0 [ 337.731058][ T5612] ? do_syscall_64+0x3d/0xb0 [ 337.735777][ T5612] ? entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 337.742032][ T5612] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 337.748447][ T5612] ? vprintk_default+0x3a/0x50 [ 337.753383][ T5612] ? vprintk+0xfa/0x110 [ 337.757678][ T5612] ? _printk+0x160/0x19f [ 337.762112][ T5612] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 337.768088][ T5612] __msan_warning+0x92/0x110 [ 337.772908][ T5612] __show_regs+0xbbb/0xc90 [ 337.777596][ T5612] show_regs+0x6e/0xd0 [ 337.781809][ T5612] __warn+0x242/0x580 [ 337.785950][ T5612] ? inet_csk_get_port+0x2bed/0x3380 [ 337.791405][ T5612] report_bug+0x7ff/0xa10 [ 337.795888][ T5612] ? inet_csk_get_port+0x2bed/0x3380 [ 337.801341][ T5612] handle_bug+0x41/0x70 [ 337.805621][ T5612] exc_invalid_op+0x1b/0x50 [ 337.810600][ T5612] asm_exc_invalid_op+0x1b/0x20 [ 337.815615][ T5612] RIP: 0010:inet_csk_get_port+0x2bed/0x3380 [ 337.821673][ T5612] Code: ff e8 07 27 08 f6 0f 0b e9 cd fe ff ff 8b 7d b8 e8 b8 62 85 f6 48 8b 95 30 ff ff ff 49 39 d5 0f 84 15 ff ff ff e8 e3 26 08 f6 <0f> 0b e9 0e ff ff ff e8 97 62 85 f6 e9 1c fe ff ff 8b 7d b8 e8 8a [ 337.841430][ T5612] RSP: 0018:ffff88809614bb88 EFLAGS: 00010287 [ 337.847697][ T5612] RAX: ffffffff8ba0056d RBX: 0000000000004e01 RCX: 0000000000040000 [ 337.855776][ T5612] RDX: ffffc900061d1000 RSI: 0000000000000326 RDI: 0000000000000327 [ 337.863852][ T5612] RBP: ffff88809614bd68 R08: ffffffff8b9fd047 R09: ffff888124f94118 [ 337.871950][ T5612] R10: ffff88809614b868 R11: 0000000000000000 R12: 0000000000000000 [ 337.880052][ T5612] R13: ffff888096260940 R14: 0000000000000000 R15: 0000000000000000 [ 337.888151][ T5612] ? inet_csk_update_fastreuse+0x1f7/0xb30 [ 337.894131][ T5612] ? inet_csk_get_port+0x2bed/0x3380 [ 337.899577][ T5612] ? inet_csk_get_port+0x2bed/0x3380 [ 337.905010][ T5612] ? tomoyo_check_inet_address+0x9b8/0xa80 [ 337.911080][ T5612] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 337.917064][ T5612] ? aa_label_sk_perm+0x6c8/0x830 [ 337.922282][ T5612] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 337.928278][ T5612] ? inet_csk_update_fastreuse+0xb30/0xb30 [ 337.934242][ T5612] inet_csk_listen_start+0x172/0x380 [ 337.939696][ T5612] inet_listen+0x538/0x990 [ 337.944245][ T5612] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 337.950218][ T5612] ? inet_sock_destruct+0xbb0/0xbb0 [ 337.955559][ T5612] __sys_listen+0x312/0x4e0 [ 337.960228][ T5612] __x64_sys_listen+0x67/0xb0 [ 337.965068][ T5612] do_syscall_64+0x3d/0xb0 [ 337.969608][ T5612] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 337.975679][ T5612] RIP: 0033:0x7fbd79e8b5a9 [ 337.980190][ T5612] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 338.000037][ T5612] RSP: 002b:00007fbd7ac9b168 EFLAGS: 00000246 ORIG_RAX: 0000000000000032 [ 338.008584][ T5612] RAX: ffffffffffffffda RBX: 00007fbd79fabf80 RCX: 00007fbd79e8b5a9 [ 338.016668][ T5612] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 338.024733][ T5612] RBP: 00007fbd79ee67b0 R08: 0000000000000000 R09: 0000000000000000 [ 338.032802][ T5612] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 338.040871][ T5612] R13: 00007fbd7a0cfb1f R14: 00007fbd7ac9b300 R15: 0000000000022000 [ 338.048972][ T5612] [ 338.052234][ T5612] Kernel Offset: disabled [ 338.056618][ T5612] Rebooting in 86400 seconds..