forked to background, child pid 3062 no interfaces have a carrier [ 92.584205][ T3063] 8021q: adding VLAN 0 to HW filter on device bond0 [ 92.602095][ T3063] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller syzkaller login: [ 100.263355][ T25] cfg80211: failed to load regulatory.db Warning: Permanently added '10.128.10.5' (ECDSA) to the list of known hosts. 2022/11/16 16:34:44 fuzzer started 2022/11/16 16:34:45 dialing manager at 10.128.0.169:43655 [ 140.392967][ T3487] cgroup: Unknown subsys name 'net' [ 140.525681][ T3487] cgroup: Unknown subsys name 'rlimit' 2022/11/16 16:34:46 syscalls: 3424 2022/11/16 16:34:46 code coverage: enabled 2022/11/16 16:34:46 comparison tracing: enabled 2022/11/16 16:34:46 extra coverage: enabled 2022/11/16 16:34:46 delay kcov mmap: enabled 2022/11/16 16:34:46 setuid sandbox: enabled 2022/11/16 16:34:46 namespace sandbox: enabled 2022/11/16 16:34:46 Android sandbox: /sys/fs/selinux/policy does not exist 2022/11/16 16:34:46 fault injection: enabled 2022/11/16 16:34:46 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/11/16 16:34:46 net packet injection: enabled 2022/11/16 16:34:46 net device setup: enabled 2022/11/16 16:34:46 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/11/16 16:34:46 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/11/16 16:34:46 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/11/16 16:34:46 USB emulation: enabled 2022/11/16 16:34:46 hci packet injection: enabled 2022/11/16 16:34:46 wifi device emulation: enabled 2022/11/16 16:34:46 802.15.4 emulation: enabled 2022/11/16 16:34:46 fetching corpus: 0, signal 0/2000 (executing program) 2022/11/16 16:34:46 fetching corpus: 50, signal 9553/13461 (executing program) 2022/11/16 16:34:46 fetching corpus: 100, signal 21253/26926 (executing program) 2022/11/16 16:34:46 fetching corpus: 150, signal 24770/32254 (executing program) 2022/11/16 16:34:47 fetching corpus: 200, signal 29531/38762 (executing program) 2022/11/16 16:34:47 fetching corpus: 250, signal 34310/45261 (executing program) 2022/11/16 16:34:47 fetching corpus: 300, signal 37492/50159 (executing program) 2022/11/16 16:34:47 fetching corpus: 350, signal 40368/54707 (executing program) 2022/11/16 16:34:47 fetching corpus: 400, signal 45214/61136 (executing program) 2022/11/16 16:34:47 fetching corpus: 450, signal 47698/65298 (executing program) 2022/11/16 16:34:47 fetching corpus: 500, signal 50990/70183 (executing program) 2022/11/16 16:34:47 fetching corpus: 550, signal 53196/74007 (executing program) 2022/11/16 16:34:47 fetching corpus: 600, signal 56729/79023 (executing program) 2022/11/16 16:34:47 fetching corpus: 650, signal 58884/82714 (executing program) 2022/11/16 16:34:47 fetching corpus: 700, signal 60949/86342 (executing program) 2022/11/16 16:34:47 fetching corpus: 750, signal 62749/89694 (executing program) 2022/11/16 16:34:47 fetching corpus: 800, signal 64584/93040 (executing program) 2022/11/16 16:34:47 fetching corpus: 850, signal 66925/96858 (executing program) 2022/11/16 16:34:47 fetching corpus: 900, signal 69806/101132 (executing program) 2022/11/16 16:34:47 fetching corpus: 950, signal 72057/104827 (executing program) 2022/11/16 16:34:47 fetching corpus: 1000, signal 73770/108006 (executing program) 2022/11/16 16:34:47 fetching corpus: 1050, signal 74988/110710 (executing program) 2022/11/16 16:34:48 fetching corpus: 1100, signal 77119/114215 (executing program) 2022/11/16 16:34:48 fetching corpus: 1150, signal 78688/117211 (executing program) 2022/11/16 16:34:48 fetching corpus: 1200, signal 80345/120276 (executing program) 2022/11/16 16:34:48 fetching corpus: 1250, signal 82656/123823 (executing program) 2022/11/16 16:34:48 fetching corpus: 1300, signal 83789/126376 (executing program) 2022/11/16 16:34:48 fetching corpus: 1350, signal 84813/128814 (executing program) 2022/11/16 16:34:48 fetching corpus: 1400, signal 86153/131555 (executing program) 2022/11/16 16:34:48 fetching corpus: 1450, signal 87314/134089 (executing program) 2022/11/16 16:34:48 fetching corpus: 1500, signal 89282/137334 (executing program) 2022/11/16 16:34:48 fetching corpus: 1550, signal 90300/139782 (executing program) 2022/11/16 16:34:48 fetching corpus: 1600, signal 91805/142552 (executing program) 2022/11/16 16:34:48 fetching corpus: 1650, signal 93351/145371 (executing program) 2022/11/16 16:34:48 fetching corpus: 1700, signal 94416/147785 (executing program) 2022/11/16 16:34:48 fetching corpus: 1750, signal 96168/150727 (executing program) 2022/11/16 16:34:48 fetching corpus: 1800, signal 97219/153100 (executing program) 2022/11/16 16:34:48 fetching corpus: 1850, signal 98197/155382 (executing program) 2022/11/16 16:34:48 fetching corpus: 1900, signal 99367/157820 (executing program) 2022/11/16 16:34:48 fetching corpus: 1950, signal 100114/159946 (executing program) 2022/11/16 16:34:49 fetching corpus: 2000, signal 101446/162524 (executing program) 2022/11/16 16:34:49 fetching corpus: 2050, signal 102665/164967 (executing program) 2022/11/16 16:34:49 fetching corpus: 2100, signal 103904/167433 (executing program) 2022/11/16 16:34:49 fetching corpus: 2150, signal 105069/169796 (executing program) 2022/11/16 16:34:49 fetching corpus: 2200, signal 106067/172049 (executing program) 2022/11/16 16:34:49 fetching corpus: 2250, signal 106802/174048 (executing program) 2022/11/16 16:34:49 fetching corpus: 2300, signal 108050/176470 (executing program) 2022/11/16 16:34:49 fetching corpus: 2350, signal 109679/179146 (executing program) 2022/11/16 16:34:49 fetching corpus: 2400, signal 110510/181214 (executing program) 2022/11/16 16:34:49 fetching corpus: 2450, signal 111578/183486 (executing program) 2022/11/16 16:34:49 fetching corpus: 2500, signal 112892/185896 (executing program) 2022/11/16 16:34:49 fetching corpus: 2550, signal 113867/188008 (executing program) 2022/11/16 16:34:49 fetching corpus: 2600, signal 114693/190061 (executing program) 2022/11/16 16:34:49 fetching corpus: 2650, signal 115462/192062 (executing program) 2022/11/16 16:34:49 fetching corpus: 2700, signal 116303/194070 (executing program) 2022/11/16 16:34:50 fetching corpus: 2750, signal 117311/196243 (executing program) 2022/11/16 16:34:50 fetching corpus: 2800, signal 118308/198352 (executing program) 2022/11/16 16:34:50 fetching corpus: 2850, signal 119350/200519 (executing program) 2022/11/16 16:34:50 fetching corpus: 2900, signal 120467/202663 (executing program) 2022/11/16 16:34:50 fetching corpus: 2950, signal 121108/204529 (executing program) 2022/11/16 16:34:50 fetching corpus: 3000, signal 122258/206715 (executing program) 2022/11/16 16:34:50 fetching corpus: 3050, signal 123004/208582 (executing program) 2022/11/16 16:34:50 fetching corpus: 3100, signal 123561/210324 (executing program) 2022/11/16 16:34:50 fetching corpus: 3150, signal 124838/212545 (executing program) 2022/11/16 16:34:50 fetching corpus: 3200, signal 125873/214598 (executing program) 2022/11/16 16:34:50 fetching corpus: 3250, signal 126726/216525 (executing program) 2022/11/16 16:34:50 fetching corpus: 3300, signal 127282/218252 (executing program) 2022/11/16 16:34:50 fetching corpus: 3350, signal 128248/220228 (executing program) 2022/11/16 16:34:50 fetching corpus: 3400, signal 129262/222229 (executing program) 2022/11/16 16:34:50 fetching corpus: 3450, signal 130259/224271 (executing program) 2022/11/16 16:34:51 fetching corpus: 3500, signal 130909/226021 (executing program) 2022/11/16 16:34:51 fetching corpus: 3550, signal 131590/227837 (executing program) 2022/11/16 16:34:51 fetching corpus: 3600, signal 132022/229437 (executing program) 2022/11/16 16:34:51 fetching corpus: 3650, signal 132604/231167 (executing program) 2022/11/16 16:34:51 fetching corpus: 3700, signal 133344/232974 (executing program) 2022/11/16 16:34:51 fetching corpus: 3750, signal 133841/234660 (executing program) 2022/11/16 16:34:51 fetching corpus: 3800, signal 134633/236440 (executing program) 2022/11/16 16:34:51 fetching corpus: 3850, signal 135153/238072 (executing program) 2022/11/16 16:34:51 fetching corpus: 3900, signal 135630/239646 (executing program) 2022/11/16 16:34:51 fetching corpus: 3950, signal 136693/241573 (executing program) 2022/11/16 16:34:51 fetching corpus: 4000, signal 137337/243250 (executing program) 2022/11/16 16:34:51 fetching corpus: 4050, signal 137948/244890 (executing program) 2022/11/16 16:34:51 fetching corpus: 4100, signal 138462/246499 (executing program) 2022/11/16 16:34:51 fetching corpus: 4150, signal 139654/248521 (executing program) 2022/11/16 16:34:51 fetching corpus: 4200, signal 140202/250126 (executing program) 2022/11/16 16:34:51 fetching corpus: 4250, signal 140772/251722 (executing program) 2022/11/16 16:34:51 fetching corpus: 4300, signal 141447/253422 (executing program) 2022/11/16 16:34:51 fetching corpus: 4350, signal 141945/254985 (executing program) 2022/11/16 16:34:52 fetching corpus: 4400, signal 142735/256671 (executing program) 2022/11/16 16:34:52 fetching corpus: 4450, signal 143271/258247 (executing program) 2022/11/16 16:34:52 fetching corpus: 4500, signal 144158/259981 (executing program) 2022/11/16 16:34:52 fetching corpus: 4550, signal 144967/261686 (executing program) 2022/11/16 16:34:52 fetching corpus: 4600, signal 145534/263245 (executing program) 2022/11/16 16:34:52 fetching corpus: 4650, signal 146012/264793 (executing program) 2022/11/16 16:34:52 fetching corpus: 4700, signal 146809/266481 (executing program) 2022/11/16 16:34:52 fetching corpus: 4750, signal 147425/268070 (executing program) 2022/11/16 16:34:52 fetching corpus: 4800, signal 147994/269618 (executing program) 2022/11/16 16:34:52 fetching corpus: 4850, signal 148896/271332 (executing program) 2022/11/16 16:34:52 fetching corpus: 4900, signal 149356/272862 (executing program) 2022/11/16 16:34:52 fetching corpus: 4950, signal 149939/274377 (executing program) 2022/11/16 16:34:52 fetching corpus: 5000, signal 150538/275913 (executing program) 2022/11/16 16:34:52 fetching corpus: 5050, signal 151090/277455 (executing program) 2022/11/16 16:34:52 fetching corpus: 5100, signal 151512/278907 (executing program) 2022/11/16 16:34:52 fetching corpus: 5150, signal 151975/280363 (executing program) 2022/11/16 16:34:52 fetching corpus: 5200, signal 152605/281879 (executing program) 2022/11/16 16:34:52 fetching corpus: 5250, signal 153081/283328 (executing program) 2022/11/16 16:34:52 fetching corpus: 5300, signal 153788/284866 (executing program) 2022/11/16 16:34:52 fetching corpus: 5350, signal 154419/286371 (executing program) 2022/11/16 16:34:53 fetching corpus: 5400, signal 155413/288064 (executing program) 2022/11/16 16:34:53 fetching corpus: 5450, signal 156363/289705 (executing program) 2022/11/16 16:34:53 fetching corpus: 5500, signal 157379/291353 (executing program) 2022/11/16 16:34:53 fetching corpus: 5550, signal 157814/292727 (executing program) 2022/11/16 16:34:53 fetching corpus: 5600, signal 158301/294109 (executing program) 2022/11/16 16:34:53 fetching corpus: 5650, signal 159387/295743 (executing program) 2022/11/16 16:34:53 fetching corpus: 5700, signal 159848/297190 (executing program) 2022/11/16 16:34:53 fetching corpus: 5750, signal 160571/298673 (executing program) 2022/11/16 16:34:53 fetching corpus: 5800, signal 161132/300111 (executing program) 2022/11/16 16:34:53 fetching corpus: 5850, signal 161929/301629 (executing program) 2022/11/16 16:34:53 fetching corpus: 5900, signal 162564/303082 (executing program) 2022/11/16 16:34:53 fetching corpus: 5950, signal 163143/304476 (executing program) 2022/11/16 16:34:53 fetching corpus: 6000, signal 163707/305929 (executing program) 2022/11/16 16:34:53 fetching corpus: 6050, signal 164473/307399 (executing program) 2022/11/16 16:34:53 fetching corpus: 6100, signal 165196/308860 (executing program) 2022/11/16 16:34:53 fetching corpus: 6150, signal 165654/310244 (executing program) 2022/11/16 16:34:53 fetching corpus: 6200, signal 166072/311644 (executing program) 2022/11/16 16:34:53 fetching corpus: 6250, signal 166521/312946 (executing program) 2022/11/16 16:34:53 fetching corpus: 6300, signal 167281/314374 (executing program) 2022/11/16 16:34:53 fetching corpus: 6350, signal 168110/315852 (executing program) 2022/11/16 16:34:54 fetching corpus: 6400, signal 168603/317165 (executing program) 2022/11/16 16:34:54 fetching corpus: 6450, signal 169027/318463 (executing program) 2022/11/16 16:34:54 fetching corpus: 6500, signal 169562/319805 (executing program) 2022/11/16 16:34:54 fetching corpus: 6550, signal 170288/321214 (executing program) 2022/11/16 16:34:54 fetching corpus: 6600, signal 170786/322512 (executing program) 2022/11/16 16:34:54 fetching corpus: 6650, signal 171351/323870 (executing program) 2022/11/16 16:34:54 fetching corpus: 6700, signal 172094/325278 (executing program) 2022/11/16 16:34:54 fetching corpus: 6750, signal 172621/326613 (executing program) 2022/11/16 16:34:54 fetching corpus: 6800, signal 173151/327920 (executing program) 2022/11/16 16:34:54 fetching corpus: 6850, signal 173598/329179 (executing program) 2022/11/16 16:34:54 fetching corpus: 6900, signal 174098/330502 (executing program) 2022/11/16 16:34:54 fetching corpus: 6950, signal 174597/331752 (executing program) 2022/11/16 16:34:54 fetching corpus: 7000, signal 175063/333056 (executing program) 2022/11/16 16:34:54 fetching corpus: 7050, signal 175495/334306 (executing program) 2022/11/16 16:34:55 fetching corpus: 7100, signal 176127/335611 (executing program) 2022/11/16 16:34:55 fetching corpus: 7150, signal 176433/336804 (executing program) 2022/11/16 16:34:55 fetching corpus: 7200, signal 176789/338026 (executing program) 2022/11/16 16:34:55 fetching corpus: 7250, signal 177191/339261 (executing program) 2022/11/16 16:34:55 fetching corpus: 7300, signal 178034/340616 (executing program) 2022/11/16 16:34:55 fetching corpus: 7350, signal 178625/341871 (executing program) 2022/11/16 16:34:55 fetching corpus: 7400, signal 179296/343148 (executing program) 2022/11/16 16:34:55 fetching corpus: 7450, signal 179718/344308 (executing program) 2022/11/16 16:34:55 fetching corpus: 7500, signal 180134/345557 (executing program) 2022/11/16 16:34:55 fetching corpus: 7550, signal 180378/346685 (executing program) 2022/11/16 16:34:55 fetching corpus: 7600, signal 180763/347815 (executing program) 2022/11/16 16:34:55 fetching corpus: 7650, signal 181124/348971 (executing program) 2022/11/16 16:34:55 fetching corpus: 7700, signal 181569/350160 (executing program) 2022/11/16 16:34:55 fetching corpus: 7750, signal 181967/351292 (executing program) 2022/11/16 16:34:55 fetching corpus: 7800, signal 182472/352505 (executing program) 2022/11/16 16:34:55 fetching corpus: 7850, signal 182850/353649 (executing program) 2022/11/16 16:34:55 fetching corpus: 7900, signal 183532/354885 (executing program) 2022/11/16 16:34:55 fetching corpus: 7950, signal 183845/355993 (executing program) 2022/11/16 16:34:55 fetching corpus: 8000, signal 184357/357179 (executing program) 2022/11/16 16:34:55 fetching corpus: 8050, signal 184818/358328 (executing program) 2022/11/16 16:34:56 fetching corpus: 8100, signal 185645/359565 (executing program) 2022/11/16 16:34:56 fetching corpus: 8150, signal 186050/360705 (executing program) 2022/11/16 16:34:56 fetching corpus: 8200, signal 186611/361816 (executing program) 2022/11/16 16:34:56 fetching corpus: 8250, signal 186963/362933 (executing program) 2022/11/16 16:34:56 fetching corpus: 8300, signal 187330/364026 (executing program) 2022/11/16 16:34:56 fetching corpus: 8350, signal 187652/365124 (executing program) 2022/11/16 16:34:56 fetching corpus: 8400, signal 187960/366194 (executing program) 2022/11/16 16:34:56 fetching corpus: 8450, signal 188410/367308 (executing program) 2022/11/16 16:34:56 fetching corpus: 8500, signal 188701/368378 (executing program) 2022/11/16 16:34:56 fetching corpus: 8550, signal 189118/369467 (executing program) 2022/11/16 16:34:56 fetching corpus: 8600, signal 189574/370624 (executing program) 2022/11/16 16:34:56 fetching corpus: 8650, signal 190026/371719 (executing program) 2022/11/16 16:34:56 fetching corpus: 8700, signal 190397/372801 (executing program) 2022/11/16 16:34:56 fetching corpus: 8750, signal 190784/373888 (executing program) 2022/11/16 16:34:56 fetching corpus: 8800, signal 191249/374987 (executing program) 2022/11/16 16:34:56 fetching corpus: 8850, signal 191779/376076 (executing program) 2022/11/16 16:34:56 fetching corpus: 8900, signal 192468/377197 (executing program) 2022/11/16 16:34:56 fetching corpus: 8950, signal 193004/378281 (executing program) 2022/11/16 16:34:56 fetching corpus: 9000, signal 193465/379344 (executing program) 2022/11/16 16:34:56 fetching corpus: 9050, signal 194004/380419 (executing program) 2022/11/16 16:34:57 fetching corpus: 9100, signal 194535/381463 (executing program) 2022/11/16 16:34:57 fetching corpus: 9150, signal 194920/382523 (executing program) 2022/11/16 16:34:57 fetching corpus: 9200, signal 195319/383566 (executing program) 2022/11/16 16:34:57 fetching corpus: 9250, signal 195989/384583 (executing program) 2022/11/16 16:34:57 fetching corpus: 9300, signal 196449/385642 (executing program) 2022/11/16 16:34:57 fetching corpus: 9350, signal 196746/386658 (executing program) 2022/11/16 16:34:57 fetching corpus: 9400, signal 197134/387658 (executing program) 2022/11/16 16:34:57 fetching corpus: 9450, signal 197551/388678 (executing program) 2022/11/16 16:34:57 fetching corpus: 9500, signal 197912/389651 (executing program) 2022/11/16 16:34:57 fetching corpus: 9550, signal 198275/390686 (executing program) [ 151.469690][ T1212] ieee802154 phy0 wpan0: encryption failed: -22 [ 151.476255][ T1212] ieee802154 phy1 wpan1: encryption failed: -22 2022/11/16 16:34:57 fetching corpus: 9600, signal 198647/391657 (executing program) 2022/11/16 16:34:57 fetching corpus: 9650, signal 198949/392674 (executing program) 2022/11/16 16:34:57 fetching corpus: 9700, signal 199445/393690 (executing program) 2022/11/16 16:34:57 fetching corpus: 9750, signal 199770/394718 (executing program) 2022/11/16 16:34:57 fetching corpus: 9800, signal 200128/395727 (executing program) 2022/11/16 16:34:57 fetching corpus: 9850, signal 200658/396739 (executing program) 2022/11/16 16:34:57 fetching corpus: 9900, signal 200975/397467 (executing program) 2022/11/16 16:34:58 fetching corpus: 9950, signal 201382/397467 (executing program) 2022/11/16 16:34:58 fetching corpus: 10000, signal 201736/397467 (executing program) 2022/11/16 16:34:58 fetching corpus: 10050, signal 202156/397467 (executing program) 2022/11/16 16:34:58 fetching corpus: 10100, signal 202483/397467 (executing program) 2022/11/16 16:34:58 fetching corpus: 10150, signal 202807/397467 (executing program) 2022/11/16 16:34:58 fetching corpus: 10200, signal 203088/397467 (executing program) 2022/11/16 16:34:58 fetching corpus: 10250, signal 203577/397467 (executing program) 2022/11/16 16:34:58 fetching corpus: 10300, signal 203887/397467 (executing program) 2022/11/16 16:34:58 fetching corpus: 10350, signal 204915/397467 (executing program) 2022/11/16 16:34:58 fetching corpus: 10400, signal 205213/397467 (executing program) 2022/11/16 16:34:58 fetching corpus: 10450, signal 205518/397467 (executing program) 2022/11/16 16:34:58 fetching corpus: 10500, signal 206004/397467 (executing program) 2022/11/16 16:34:58 fetching corpus: 10550, signal 206346/397467 (executing program) 2022/11/16 16:34:58 fetching corpus: 10600, signal 206587/397467 (executing program) 2022/11/16 16:34:58 fetching corpus: 10650, signal 206942/397467 (executing program) 2022/11/16 16:34:58 fetching corpus: 10700, signal 207314/397467 (executing program) 2022/11/16 16:34:58 fetching corpus: 10750, signal 207589/397467 (executing program) 2022/11/16 16:34:58 fetching corpus: 10800, signal 207910/397467 (executing program) 2022/11/16 16:34:58 fetching corpus: 10850, signal 208333/397467 (executing program) 2022/11/16 16:34:58 fetching corpus: 10900, signal 208695/397467 (executing program) 2022/11/16 16:34:58 fetching corpus: 10950, signal 209003/397467 (executing program) 2022/11/16 16:34:59 fetching corpus: 11000, signal 209337/397467 (executing program) 2022/11/16 16:34:59 fetching corpus: 11050, signal 209722/397467 (executing program) 2022/11/16 16:34:59 fetching corpus: 11100, signal 210092/397467 (executing program) 2022/11/16 16:34:59 fetching corpus: 11150, signal 210559/397467 (executing program) 2022/11/16 16:34:59 fetching corpus: 11200, signal 210895/397467 (executing program) 2022/11/16 16:34:59 fetching corpus: 11250, signal 211173/397467 (executing program) 2022/11/16 16:34:59 fetching corpus: 11300, signal 211481/397467 (executing program) 2022/11/16 16:34:59 fetching corpus: 11350, signal 211944/397467 (executing program) 2022/11/16 16:34:59 fetching corpus: 11400, signal 212248/397467 (executing program) 2022/11/16 16:34:59 fetching corpus: 11450, signal 212538/397467 (executing program) 2022/11/16 16:34:59 fetching corpus: 11500, signal 212831/397467 (executing program) 2022/11/16 16:34:59 fetching corpus: 11550, signal 213118/397467 (executing program) 2022/11/16 16:34:59 fetching corpus: 11600, signal 213384/397467 (executing program) 2022/11/16 16:34:59 fetching corpus: 11650, signal 213770/397467 (executing program) 2022/11/16 16:34:59 fetching corpus: 11700, signal 214135/397467 (executing program) 2022/11/16 16:34:59 fetching corpus: 11750, signal 214384/397467 (executing program) 2022/11/16 16:34:59 fetching corpus: 11800, signal 214697/397467 (executing program) 2022/11/16 16:34:59 fetching corpus: 11850, signal 214978/397467 (executing program) 2022/11/16 16:34:59 fetching corpus: 11900, signal 215418/397467 (executing program) 2022/11/16 16:34:59 fetching corpus: 11950, signal 215659/397467 (executing program) 2022/11/16 16:35:00 fetching corpus: 12000, signal 216141/397467 (executing program) 2022/11/16 16:35:00 fetching corpus: 12050, signal 216411/397467 (executing program) 2022/11/16 16:35:00 fetching corpus: 12100, signal 216680/397467 (executing program) 2022/11/16 16:35:00 fetching corpus: 12150, signal 216934/397467 (executing program) 2022/11/16 16:35:00 fetching corpus: 12200, signal 217301/397467 (executing program) 2022/11/16 16:35:00 fetching corpus: 12250, signal 217555/397467 (executing program) 2022/11/16 16:35:00 fetching corpus: 12300, signal 218004/397467 (executing program) 2022/11/16 16:35:00 fetching corpus: 12350, signal 218383/397467 (executing program) 2022/11/16 16:35:00 fetching corpus: 12400, signal 218587/397467 (executing program) 2022/11/16 16:35:00 fetching corpus: 12450, signal 218850/397467 (executing program) 2022/11/16 16:35:00 fetching corpus: 12500, signal 219201/397467 (executing program) 2022/11/16 16:35:00 fetching corpus: 12550, signal 219428/397467 (executing program) 2022/11/16 16:35:00 fetching corpus: 12600, signal 219871/397467 (executing program) 2022/11/16 16:35:00 fetching corpus: 12650, signal 220157/397467 (executing program) 2022/11/16 16:35:00 fetching corpus: 12700, signal 220493/397467 (executing program) 2022/11/16 16:35:00 fetching corpus: 12750, signal 220823/397467 (executing program) 2022/11/16 16:35:00 fetching corpus: 12800, signal 221253/397467 (executing program) 2022/11/16 16:35:00 fetching corpus: 12850, signal 221526/397467 (executing program) 2022/11/16 16:35:00 fetching corpus: 12900, signal 222096/397467 (executing program) 2022/11/16 16:35:00 fetching corpus: 12950, signal 222390/397467 (executing program) 2022/11/16 16:35:00 fetching corpus: 13000, signal 222655/397467 (executing program) 2022/11/16 16:35:01 fetching corpus: 13050, signal 222977/397467 (executing program) 2022/11/16 16:35:01 fetching corpus: 13100, signal 223431/397467 (executing program) 2022/11/16 16:35:01 fetching corpus: 13150, signal 223714/397467 (executing program) 2022/11/16 16:35:01 fetching corpus: 13200, signal 223990/397467 (executing program) 2022/11/16 16:35:01 fetching corpus: 13250, signal 224284/397467 (executing program) 2022/11/16 16:35:01 fetching corpus: 13300, signal 224632/397467 (executing program) 2022/11/16 16:35:01 fetching corpus: 13350, signal 224971/397467 (executing program) 2022/11/16 16:35:01 fetching corpus: 13400, signal 225255/397467 (executing program) 2022/11/16 16:35:01 fetching corpus: 13450, signal 225513/397467 (executing program) 2022/11/16 16:35:01 fetching corpus: 13500, signal 225827/397467 (executing program) 2022/11/16 16:35:01 fetching corpus: 13550, signal 226109/397467 (executing program) 2022/11/16 16:35:01 fetching corpus: 13600, signal 226398/397467 (executing program) 2022/11/16 16:35:01 fetching corpus: 13650, signal 226604/397467 (executing program) 2022/11/16 16:35:01 fetching corpus: 13700, signal 226945/397467 (executing program) 2022/11/16 16:35:01 fetching corpus: 13750, signal 227383/397467 (executing program) 2022/11/16 16:35:01 fetching corpus: 13800, signal 227950/397467 (executing program) 2022/11/16 16:35:01 fetching corpus: 13850, signal 228320/397467 (executing program) 2022/11/16 16:35:01 fetching corpus: 13900, signal 228640/397467 (executing program) 2022/11/16 16:35:02 fetching corpus: 13950, signal 228949/397467 (executing program) 2022/11/16 16:35:02 fetching corpus: 14000, signal 229234/397467 (executing program) 2022/11/16 16:35:02 fetching corpus: 14050, signal 229646/397467 (executing program) 2022/11/16 16:35:02 fetching corpus: 14100, signal 229882/397467 (executing program) 2022/11/16 16:35:02 fetching corpus: 14150, signal 230083/397467 (executing program) 2022/11/16 16:35:02 fetching corpus: 14200, signal 230414/397467 (executing program) 2022/11/16 16:35:02 fetching corpus: 14250, signal 230719/397467 (executing program) 2022/11/16 16:35:02 fetching corpus: 14300, signal 230935/397467 (executing program) 2022/11/16 16:35:02 fetching corpus: 14350, signal 231269/397467 (executing program) 2022/11/16 16:35:02 fetching corpus: 14400, signal 231452/397467 (executing program) 2022/11/16 16:35:02 fetching corpus: 14450, signal 231709/397467 (executing program) 2022/11/16 16:35:02 fetching corpus: 14500, signal 231951/397467 (executing program) 2022/11/16 16:35:02 fetching corpus: 14550, signal 232572/397467 (executing program) 2022/11/16 16:35:02 fetching corpus: 14600, signal 232791/397467 (executing program) 2022/11/16 16:35:02 fetching corpus: 14650, signal 233250/397467 (executing program) 2022/11/16 16:35:02 fetching corpus: 14700, signal 233459/397467 (executing program) 2022/11/16 16:35:03 fetching corpus: 14750, signal 233809/397467 (executing program) 2022/11/16 16:35:03 fetching corpus: 14800, signal 234077/397467 (executing program) 2022/11/16 16:35:03 fetching corpus: 14850, signal 234330/397467 (executing program) 2022/11/16 16:35:03 fetching corpus: 14900, signal 234635/397467 (executing program) 2022/11/16 16:35:03 fetching corpus: 14950, signal 234907/397467 (executing program) 2022/11/16 16:35:03 fetching corpus: 15000, signal 235113/397467 (executing program) 2022/11/16 16:35:03 fetching corpus: 15050, signal 235338/397467 (executing program) 2022/11/16 16:35:03 fetching corpus: 15100, signal 235552/397467 (executing program) 2022/11/16 16:35:03 fetching corpus: 15150, signal 235799/397467 (executing program) 2022/11/16 16:35:03 fetching corpus: 15200, signal 236021/397467 (executing program) 2022/11/16 16:35:03 fetching corpus: 15250, signal 236249/397467 (executing program) 2022/11/16 16:35:03 fetching corpus: 15300, signal 236511/397467 (executing program) 2022/11/16 16:35:03 fetching corpus: 15350, signal 236758/397467 (executing program) 2022/11/16 16:35:03 fetching corpus: 15400, signal 237024/397467 (executing program) 2022/11/16 16:35:03 fetching corpus: 15450, signal 237239/397467 (executing program) 2022/11/16 16:35:03 fetching corpus: 15500, signal 237573/397467 (executing program) 2022/11/16 16:35:03 fetching corpus: 15550, signal 237772/397467 (executing program) 2022/11/16 16:35:03 fetching corpus: 15600, signal 238023/397467 (executing program) 2022/11/16 16:35:04 fetching corpus: 15650, signal 238237/397467 (executing program) 2022/11/16 16:35:04 fetching corpus: 15700, signal 238539/397467 (executing program) 2022/11/16 16:35:04 fetching corpus: 15750, signal 238890/397467 (executing program) 2022/11/16 16:35:04 fetching corpus: 15800, signal 239112/397467 (executing program) 2022/11/16 16:35:04 fetching corpus: 15850, signal 239334/397467 (executing program) 2022/11/16 16:35:04 fetching corpus: 15900, signal 239674/397467 (executing program) 2022/11/16 16:35:04 fetching corpus: 15950, signal 239990/397467 (executing program) 2022/11/16 16:35:04 fetching corpus: 16000, signal 240261/397467 (executing program) 2022/11/16 16:35:04 fetching corpus: 16050, signal 240613/397467 (executing program) 2022/11/16 16:35:04 fetching corpus: 16100, signal 240889/397467 (executing program) 2022/11/16 16:35:04 fetching corpus: 16150, signal 241275/397467 (executing program) 2022/11/16 16:35:04 fetching corpus: 16200, signal 241510/397467 (executing program) 2022/11/16 16:35:04 fetching corpus: 16250, signal 241704/397467 (executing program) 2022/11/16 16:35:04 fetching corpus: 16300, signal 242531/397467 (executing program) 2022/11/16 16:35:04 fetching corpus: 16350, signal 242765/397467 (executing program) 2022/11/16 16:35:04 fetching corpus: 16400, signal 242979/397467 (executing program) 2022/11/16 16:35:04 fetching corpus: 16450, signal 243315/397467 (executing program) 2022/11/16 16:35:04 fetching corpus: 16500, signal 243521/397467 (executing program) 2022/11/16 16:35:04 fetching corpus: 16550, signal 243728/397467 (executing program) 2022/11/16 16:35:04 fetching corpus: 16600, signal 243989/397467 (executing program) 2022/11/16 16:35:05 fetching corpus: 16650, signal 244337/397467 (executing program) 2022/11/16 16:35:05 fetching corpus: 16700, signal 244678/397467 (executing program) 2022/11/16 16:35:05 fetching corpus: 16750, signal 244965/397467 (executing program) 2022/11/16 16:35:05 fetching corpus: 16800, signal 245366/397467 (executing program) 2022/11/16 16:35:05 fetching corpus: 16850, signal 245572/397467 (executing program) 2022/11/16 16:35:05 fetching corpus: 16900, signal 245763/397467 (executing program) 2022/11/16 16:35:05 fetching corpus: 16950, signal 246002/397467 (executing program) 2022/11/16 16:35:05 fetching corpus: 17000, signal 246209/397467 (executing program) 2022/11/16 16:35:05 fetching corpus: 17050, signal 246505/397467 (executing program) 2022/11/16 16:35:05 fetching corpus: 17100, signal 246665/397467 (executing program) 2022/11/16 16:35:05 fetching corpus: 17150, signal 246829/397467 (executing program) 2022/11/16 16:35:05 fetching corpus: 17200, signal 247145/397467 (executing program) 2022/11/16 16:35:05 fetching corpus: 17250, signal 247480/397467 (executing program) 2022/11/16 16:35:05 fetching corpus: 17300, signal 247727/397467 (executing program) 2022/11/16 16:35:05 fetching corpus: 17350, signal 247909/397467 (executing program) 2022/11/16 16:35:05 fetching corpus: 17400, signal 248190/397467 (executing program) 2022/11/16 16:35:05 fetching corpus: 17450, signal 248448/397467 (executing program) 2022/11/16 16:35:05 fetching corpus: 17500, signal 248658/397467 (executing program) 2022/11/16 16:35:05 fetching corpus: 17550, signal 248923/397467 (executing program) 2022/11/16 16:35:05 fetching corpus: 17600, signal 249130/397467 (executing program) 2022/11/16 16:35:05 fetching corpus: 17650, signal 249333/397467 (executing program) 2022/11/16 16:35:06 fetching corpus: 17700, signal 249761/397467 (executing program) 2022/11/16 16:35:06 fetching corpus: 17750, signal 250051/397467 (executing program) 2022/11/16 16:35:06 fetching corpus: 17800, signal 250218/397467 (executing program) 2022/11/16 16:35:06 fetching corpus: 17850, signal 250435/397467 (executing program) 2022/11/16 16:35:06 fetching corpus: 17900, signal 250658/397467 (executing program) 2022/11/16 16:35:06 fetching corpus: 17950, signal 250873/397467 (executing program) 2022/11/16 16:35:06 fetching corpus: 18000, signal 251131/397467 (executing program) 2022/11/16 16:35:06 fetching corpus: 18050, signal 251336/397467 (executing program) 2022/11/16 16:35:06 fetching corpus: 18100, signal 251615/397467 (executing program) 2022/11/16 16:35:06 fetching corpus: 18150, signal 252027/397467 (executing program) 2022/11/16 16:35:06 fetching corpus: 18200, signal 252230/397467 (executing program) 2022/11/16 16:35:06 fetching corpus: 18250, signal 252566/397467 (executing program) 2022/11/16 16:35:06 fetching corpus: 18300, signal 252816/397467 (executing program) 2022/11/16 16:35:06 fetching corpus: 18350, signal 253129/397467 (executing program) 2022/11/16 16:35:06 fetching corpus: 18400, signal 253353/397467 (executing program) 2022/11/16 16:35:06 fetching corpus: 18450, signal 253747/397467 (executing program) 2022/11/16 16:35:06 fetching corpus: 18500, signal 253988/397467 (executing program) 2022/11/16 16:35:06 fetching corpus: 18550, signal 254218/397467 (executing program) 2022/11/16 16:35:06 fetching corpus: 18600, signal 254372/397467 (executing program) 2022/11/16 16:35:06 fetching corpus: 18650, signal 254557/397467 (executing program) 2022/11/16 16:35:06 fetching corpus: 18700, signal 254758/397467 (executing program) 2022/11/16 16:35:06 fetching corpus: 18750, signal 255190/397467 (executing program) 2022/11/16 16:35:07 fetching corpus: 18800, signal 255422/397467 (executing program) 2022/11/16 16:35:07 fetching corpus: 18850, signal 255773/397467 (executing program) 2022/11/16 16:35:07 fetching corpus: 18900, signal 256066/397467 (executing program) 2022/11/16 16:35:07 fetching corpus: 18950, signal 256412/397467 (executing program) 2022/11/16 16:35:07 fetching corpus: 19000, signal 256635/397467 (executing program) 2022/11/16 16:35:07 fetching corpus: 19050, signal 257023/397467 (executing program) 2022/11/16 16:35:07 fetching corpus: 19100, signal 257266/397467 (executing program) 2022/11/16 16:35:07 fetching corpus: 19150, signal 257486/397467 (executing program) 2022/11/16 16:35:07 fetching corpus: 19200, signal 257760/397467 (executing program) 2022/11/16 16:35:07 fetching corpus: 19250, signal 258011/397467 (executing program) 2022/11/16 16:35:07 fetching corpus: 19300, signal 258218/397467 (executing program) 2022/11/16 16:35:07 fetching corpus: 19350, signal 258504/397467 (executing program) 2022/11/16 16:35:07 fetching corpus: 19400, signal 258744/397467 (executing program) 2022/11/16 16:35:07 fetching corpus: 19450, signal 258970/397467 (executing program) 2022/11/16 16:35:07 fetching corpus: 19500, signal 259163/397467 (executing program) 2022/11/16 16:35:08 fetching corpus: 19550, signal 259368/397467 (executing program) 2022/11/16 16:35:08 fetching corpus: 19600, signal 259583/397467 (executing program) 2022/11/16 16:35:08 fetching corpus: 19650, signal 259839/397467 (executing program) 2022/11/16 16:35:08 fetching corpus: 19700, signal 260135/397467 (executing program) 2022/11/16 16:35:08 fetching corpus: 19750, signal 260319/397467 (executing program) 2022/11/16 16:35:08 fetching corpus: 19800, signal 260628/397467 (executing program) 2022/11/16 16:35:08 fetching corpus: 19850, signal 260813/397467 (executing program) 2022/11/16 16:35:08 fetching corpus: 19900, signal 261035/397467 (executing program) 2022/11/16 16:35:08 fetching corpus: 19950, signal 261202/397467 (executing program) 2022/11/16 16:35:08 fetching corpus: 20000, signal 261461/397467 (executing program) 2022/11/16 16:35:08 fetching corpus: 20050, signal 261622/397467 (executing program) 2022/11/16 16:35:08 fetching corpus: 20100, signal 261888/397467 (executing program) 2022/11/16 16:35:08 fetching corpus: 20150, signal 262129/397467 (executing program) 2022/11/16 16:35:08 fetching corpus: 20200, signal 262317/397467 (executing program) 2022/11/16 16:35:08 fetching corpus: 20250, signal 262548/397467 (executing program) 2022/11/16 16:35:08 fetching corpus: 20300, signal 262792/397467 (executing program) 2022/11/16 16:35:09 fetching corpus: 20350, signal 263023/397467 (executing program) 2022/11/16 16:35:09 fetching corpus: 20400, signal 263241/397467 (executing program) 2022/11/16 16:35:09 fetching corpus: 20450, signal 263557/397467 (executing program) 2022/11/16 16:35:09 fetching corpus: 20500, signal 263715/397467 (executing program) 2022/11/16 16:35:09 fetching corpus: 20550, signal 263920/397467 (executing program) 2022/11/16 16:35:09 fetching corpus: 20600, signal 264142/397467 (executing program) 2022/11/16 16:35:09 fetching corpus: 20650, signal 264477/397467 (executing program) 2022/11/16 16:35:09 fetching corpus: 20700, signal 264674/397467 (executing program) 2022/11/16 16:35:09 fetching corpus: 20750, signal 264812/397467 (executing program) 2022/11/16 16:35:09 fetching corpus: 20800, signal 265070/397467 (executing program) 2022/11/16 16:35:09 fetching corpus: 20850, signal 265298/397467 (executing program) 2022/11/16 16:35:09 fetching corpus: 20900, signal 265662/397467 (executing program) 2022/11/16 16:35:09 fetching corpus: 20950, signal 265887/397467 (executing program) 2022/11/16 16:35:10 fetching corpus: 21000, signal 266067/397467 (executing program) 2022/11/16 16:35:10 fetching corpus: 21050, signal 266268/397467 (executing program) 2022/11/16 16:35:10 fetching corpus: 21100, signal 266518/397467 (executing program) 2022/11/16 16:35:10 fetching corpus: 21150, signal 266726/397467 (executing program) 2022/11/16 16:35:10 fetching corpus: 21200, signal 266928/397467 (executing program) 2022/11/16 16:35:10 fetching corpus: 21250, signal 267095/397467 (executing program) 2022/11/16 16:35:10 fetching corpus: 21300, signal 267262/397467 (executing program) 2022/11/16 16:35:10 fetching corpus: 21350, signal 267450/397467 (executing program) 2022/11/16 16:35:10 fetching corpus: 21400, signal 267699/397467 (executing program) 2022/11/16 16:35:10 fetching corpus: 21450, signal 267960/397467 (executing program) 2022/11/16 16:35:10 fetching corpus: 21500, signal 268230/397467 (executing program) 2022/11/16 16:35:10 fetching corpus: 21550, signal 268473/397467 (executing program) 2022/11/16 16:35:10 fetching corpus: 21600, signal 268668/397467 (executing program) 2022/11/16 16:35:10 fetching corpus: 21650, signal 268849/397467 (executing program) 2022/11/16 16:35:10 fetching corpus: 21700, signal 269112/397467 (executing program) 2022/11/16 16:35:10 fetching corpus: 21750, signal 269333/397467 (executing program) 2022/11/16 16:35:10 fetching corpus: 21800, signal 269550/397467 (executing program) 2022/11/16 16:35:10 fetching corpus: 21850, signal 269749/397467 (executing program) 2022/11/16 16:35:10 fetching corpus: 21900, signal 269930/397467 (executing program) 2022/11/16 16:35:10 fetching corpus: 21950, signal 270123/397467 (executing program) 2022/11/16 16:35:11 fetching corpus: 22000, signal 270405/397467 (executing program) 2022/11/16 16:35:11 fetching corpus: 22050, signal 270560/397467 (executing program) 2022/11/16 16:35:11 fetching corpus: 22100, signal 270962/397467 (executing program) 2022/11/16 16:35:11 fetching corpus: 22150, signal 271136/397467 (executing program) 2022/11/16 16:35:11 fetching corpus: 22200, signal 271645/397467 (executing program) 2022/11/16 16:35:11 fetching corpus: 22250, signal 271846/397467 (executing program) 2022/11/16 16:35:11 fetching corpus: 22300, signal 272247/397467 (executing program) 2022/11/16 16:35:11 fetching corpus: 22350, signal 272419/397467 (executing program) 2022/11/16 16:35:11 fetching corpus: 22400, signal 272599/397467 (executing program) 2022/11/16 16:35:11 fetching corpus: 22450, signal 272809/397467 (executing program) 2022/11/16 16:35:11 fetching corpus: 22500, signal 273068/397467 (executing program) 2022/11/16 16:35:11 fetching corpus: 22550, signal 273255/397467 (executing program) 2022/11/16 16:35:11 fetching corpus: 22600, signal 273494/397467 (executing program) 2022/11/16 16:35:11 fetching corpus: 22650, signal 273670/397467 (executing program) 2022/11/16 16:35:11 fetching corpus: 22700, signal 274055/397467 (executing program) 2022/11/16 16:35:11 fetching corpus: 22750, signal 274333/397467 (executing program) 2022/11/16 16:35:11 fetching corpus: 22800, signal 274560/397467 (executing program) 2022/11/16 16:35:12 fetching corpus: 22850, signal 274797/397467 (executing program) 2022/11/16 16:35:12 fetching corpus: 22900, signal 275507/397467 (executing program) 2022/11/16 16:35:12 fetching corpus: 22950, signal 275777/397467 (executing program) 2022/11/16 16:35:12 fetching corpus: 23000, signal 276021/397467 (executing program) 2022/11/16 16:35:12 fetching corpus: 23050, signal 276182/397467 (executing program) 2022/11/16 16:35:12 fetching corpus: 23100, signal 276367/397467 (executing program) 2022/11/16 16:35:12 fetching corpus: 23150, signal 276606/397467 (executing program) 2022/11/16 16:35:12 fetching corpus: 23200, signal 276882/397467 (executing program) 2022/11/16 16:35:12 fetching corpus: 23250, signal 277065/397467 (executing program) 2022/11/16 16:35:12 fetching corpus: 23300, signal 277228/397467 (executing program) 2022/11/16 16:35:12 fetching corpus: 23350, signal 277456/397467 (executing program) 2022/11/16 16:35:12 fetching corpus: 23400, signal 277775/397467 (executing program) 2022/11/16 16:35:12 fetching corpus: 23450, signal 278060/397467 (executing program) 2022/11/16 16:35:12 fetching corpus: 23500, signal 278330/397467 (executing program) 2022/11/16 16:35:12 fetching corpus: 23550, signal 278482/397467 (executing program) 2022/11/16 16:35:12 fetching corpus: 23600, signal 278615/397467 (executing program) 2022/11/16 16:35:12 fetching corpus: 23650, signal 278807/397467 (executing program) 2022/11/16 16:35:12 fetching corpus: 23700, signal 279059/397467 (executing program) 2022/11/16 16:35:12 fetching corpus: 23750, signal 279265/397467 (executing program) 2022/11/16 16:35:12 fetching corpus: 23800, signal 279444/397467 (executing program) 2022/11/16 16:35:12 fetching corpus: 23850, signal 279697/397467 (executing program) 2022/11/16 16:35:12 fetching corpus: 23900, signal 279903/397467 (executing program) 2022/11/16 16:35:12 fetching corpus: 23950, signal 280070/397467 (executing program) 2022/11/16 16:35:12 fetching corpus: 24000, signal 280422/397467 (executing program) 2022/11/16 16:35:13 fetching corpus: 24050, signal 280688/397467 (executing program) 2022/11/16 16:35:13 fetching corpus: 24100, signal 280941/397467 (executing program) 2022/11/16 16:35:13 fetching corpus: 24150, signal 281207/397467 (executing program) 2022/11/16 16:35:13 fetching corpus: 24200, signal 281420/397467 (executing program) 2022/11/16 16:35:13 fetching corpus: 24250, signal 281644/397467 (executing program) 2022/11/16 16:35:13 fetching corpus: 24300, signal 281837/397467 (executing program) 2022/11/16 16:35:13 fetching corpus: 24350, signal 281968/397467 (executing program) 2022/11/16 16:35:13 fetching corpus: 24400, signal 282130/397467 (executing program) 2022/11/16 16:35:13 fetching corpus: 24450, signal 282277/397467 (executing program) 2022/11/16 16:35:13 fetching corpus: 24500, signal 282459/397467 (executing program) 2022/11/16 16:35:13 fetching corpus: 24550, signal 282631/397467 (executing program) 2022/11/16 16:35:13 fetching corpus: 24600, signal 282822/397467 (executing program) 2022/11/16 16:35:13 fetching corpus: 24650, signal 283117/397467 (executing program) 2022/11/16 16:35:13 fetching corpus: 24700, signal 283342/397467 (executing program) 2022/11/16 16:35:13 fetching corpus: 24750, signal 283654/397467 (executing program) 2022/11/16 16:35:13 fetching corpus: 24800, signal 283875/397467 (executing program) 2022/11/16 16:35:13 fetching corpus: 24850, signal 284102/397467 (executing program) 2022/11/16 16:35:13 fetching corpus: 24900, signal 284254/397467 (executing program) 2022/11/16 16:35:13 fetching corpus: 24950, signal 284445/397467 (executing program) 2022/11/16 16:35:13 fetching corpus: 25000, signal 284733/397467 (executing program) 2022/11/16 16:35:14 fetching corpus: 25050, signal 284928/397467 (executing program) 2022/11/16 16:35:14 fetching corpus: 25100, signal 285114/397467 (executing program) 2022/11/16 16:35:14 fetching corpus: 25150, signal 285307/397467 (executing program) 2022/11/16 16:35:14 fetching corpus: 25200, signal 285518/397467 (executing program) 2022/11/16 16:35:14 fetching corpus: 25250, signal 285766/397467 (executing program) 2022/11/16 16:35:14 fetching corpus: 25300, signal 286071/397467 (executing program) 2022/11/16 16:35:14 fetching corpus: 25350, signal 286318/397467 (executing program) 2022/11/16 16:35:14 fetching corpus: 25400, signal 286545/397467 (executing program) 2022/11/16 16:35:14 fetching corpus: 25450, signal 286736/397467 (executing program) 2022/11/16 16:35:14 fetching corpus: 25500, signal 286936/397467 (executing program) 2022/11/16 16:35:14 fetching corpus: 25550, signal 287118/397467 (executing program) 2022/11/16 16:35:14 fetching corpus: 25600, signal 287330/397467 (executing program) 2022/11/16 16:35:14 fetching corpus: 25650, signal 287592/397467 (executing program) 2022/11/16 16:35:14 fetching corpus: 25700, signal 287860/397467 (executing program) 2022/11/16 16:35:14 fetching corpus: 25750, signal 288034/397467 (executing program) 2022/11/16 16:35:14 fetching corpus: 25800, signal 288211/397467 (executing program) 2022/11/16 16:35:14 fetching corpus: 25850, signal 288401/397467 (executing program) 2022/11/16 16:35:14 fetching corpus: 25900, signal 288594/397467 (executing program) 2022/11/16 16:35:14 fetching corpus: 25950, signal 288814/397467 (executing program) 2022/11/16 16:35:14 fetching corpus: 26000, signal 289028/397467 (executing program) 2022/11/16 16:35:14 fetching corpus: 26050, signal 289189/397467 (executing program) 2022/11/16 16:35:14 fetching corpus: 26100, signal 289359/397467 (executing program) 2022/11/16 16:35:15 fetching corpus: 26150, signal 289511/397467 (executing program) 2022/11/16 16:35:15 fetching corpus: 26200, signal 289627/397467 (executing program) 2022/11/16 16:35:15 fetching corpus: 26250, signal 289857/397467 (executing program) 2022/11/16 16:35:15 fetching corpus: 26300, signal 290031/397467 (executing program) 2022/11/16 16:35:15 fetching corpus: 26350, signal 290218/397467 (executing program) 2022/11/16 16:35:15 fetching corpus: 26400, signal 290408/397467 (executing program) 2022/11/16 16:35:15 fetching corpus: 26450, signal 290681/397467 (executing program) 2022/11/16 16:35:15 fetching corpus: 26500, signal 290894/397467 (executing program) 2022/11/16 16:35:15 fetching corpus: 26550, signal 291084/397467 (executing program) 2022/11/16 16:35:15 fetching corpus: 26600, signal 291214/397467 (executing program) 2022/11/16 16:35:15 fetching corpus: 26650, signal 291369/397467 (executing program) 2022/11/16 16:35:15 fetching corpus: 26700, signal 291541/397467 (executing program) 2022/11/16 16:35:15 fetching corpus: 26750, signal 291802/397467 (executing program) 2022/11/16 16:35:15 fetching corpus: 26800, signal 292004/397467 (executing program) 2022/11/16 16:35:15 fetching corpus: 26850, signal 292168/397467 (executing program) 2022/11/16 16:35:15 fetching corpus: 26900, signal 292431/397467 (executing program) 2022/11/16 16:35:15 fetching corpus: 26950, signal 292614/397467 (executing program) 2022/11/16 16:35:15 fetching corpus: 27000, signal 292806/397467 (executing program) 2022/11/16 16:35:15 fetching corpus: 27050, signal 293001/397467 (executing program) 2022/11/16 16:35:15 fetching corpus: 27100, signal 293167/397467 (executing program) 2022/11/16 16:35:16 fetching corpus: 27150, signal 293338/397467 (executing program) 2022/11/16 16:35:16 fetching corpus: 27200, signal 293519/397467 (executing program) 2022/11/16 16:35:16 fetching corpus: 27250, signal 293704/397467 (executing program) 2022/11/16 16:35:16 fetching corpus: 27300, signal 293833/397467 (executing program) 2022/11/16 16:35:16 fetching corpus: 27350, signal 294018/397467 (executing program) 2022/11/16 16:35:16 fetching corpus: 27400, signal 294225/397467 (executing program) 2022/11/16 16:35:16 fetching corpus: 27450, signal 294402/397467 (executing program) 2022/11/16 16:35:16 fetching corpus: 27500, signal 294559/397467 (executing program) 2022/11/16 16:35:16 fetching corpus: 27550, signal 294746/397467 (executing program) 2022/11/16 16:35:16 fetching corpus: 27600, signal 294901/397467 (executing program) 2022/11/16 16:35:16 fetching corpus: 27650, signal 295069/397467 (executing program) 2022/11/16 16:35:16 fetching corpus: 27700, signal 295340/397467 (executing program) 2022/11/16 16:35:16 fetching corpus: 27750, signal 295474/397467 (executing program) 2022/11/16 16:35:16 fetching corpus: 27800, signal 295650/397467 (executing program) 2022/11/16 16:35:16 fetching corpus: 27850, signal 295845/397467 (executing program) 2022/11/16 16:35:16 fetching corpus: 27900, signal 296034/397467 (executing program) 2022/11/16 16:35:16 fetching corpus: 27950, signal 296232/397467 (executing program) 2022/11/16 16:35:16 fetching corpus: 28000, signal 296389/397467 (executing program) 2022/11/16 16:35:16 fetching corpus: 28050, signal 296577/397467 (executing program) 2022/11/16 16:35:16 fetching corpus: 28100, signal 296824/397467 (executing program) 2022/11/16 16:35:16 fetching corpus: 28150, signal 296945/397467 (executing program) 2022/11/16 16:35:16 fetching corpus: 28200, signal 297098/397467 (executing program) 2022/11/16 16:35:16 fetching corpus: 28250, signal 297245/397467 (executing program) 2022/11/16 16:35:17 fetching corpus: 28300, signal 297459/397467 (executing program) 2022/11/16 16:35:17 fetching corpus: 28350, signal 297665/397467 (executing program) 2022/11/16 16:35:17 fetching corpus: 28400, signal 297920/397467 (executing program) 2022/11/16 16:35:17 fetching corpus: 28450, signal 298095/397467 (executing program) 2022/11/16 16:35:17 fetching corpus: 28500, signal 298294/397467 (executing program) 2022/11/16 16:35:17 fetching corpus: 28550, signal 298522/397467 (executing program) 2022/11/16 16:35:17 fetching corpus: 28600, signal 298720/397467 (executing program) 2022/11/16 16:35:17 fetching corpus: 28650, signal 298952/397467 (executing program) 2022/11/16 16:35:17 fetching corpus: 28700, signal 299118/397467 (executing program) 2022/11/16 16:35:17 fetching corpus: 28750, signal 299318/397467 (executing program) 2022/11/16 16:35:17 fetching corpus: 28800, signal 299477/397467 (executing program) 2022/11/16 16:35:17 fetching corpus: 28850, signal 299644/397467 (executing program) 2022/11/16 16:35:17 fetching corpus: 28900, signal 299808/397467 (executing program) 2022/11/16 16:35:17 fetching corpus: 28950, signal 299973/397467 (executing program) 2022/11/16 16:35:17 fetching corpus: 29000, signal 300098/397467 (executing program) 2022/11/16 16:35:17 fetching corpus: 29050, signal 300372/397467 (executing program) 2022/11/16 16:35:17 fetching corpus: 29100, signal 300617/397467 (executing program) 2022/11/16 16:35:17 fetching corpus: 29150, signal 300751/397467 (executing program) 2022/11/16 16:35:17 fetching corpus: 29200, signal 300968/397467 (executing program) 2022/11/16 16:35:17 fetching corpus: 29250, signal 301204/397467 (executing program) 2022/11/16 16:35:18 fetching corpus: 29300, signal 301351/397467 (executing program) 2022/11/16 16:35:18 fetching corpus: 29350, signal 301562/397467 (executing program) 2022/11/16 16:35:18 fetching corpus: 29400, signal 301746/397467 (executing program) 2022/11/16 16:35:18 fetching corpus: 29450, signal 301859/397467 (executing program) 2022/11/16 16:35:18 fetching corpus: 29500, signal 302024/397467 (executing program) 2022/11/16 16:35:18 fetching corpus: 29550, signal 302194/397467 (executing program) 2022/11/16 16:35:18 fetching corpus: 29600, signal 302374/397467 (executing program) 2022/11/16 16:35:18 fetching corpus: 29650, signal 302576/397467 (executing program) 2022/11/16 16:35:18 fetching corpus: 29700, signal 302751/397467 (executing program) 2022/11/16 16:35:18 fetching corpus: 29750, signal 302896/397467 (executing program) 2022/11/16 16:35:18 fetching corpus: 29800, signal 303073/397467 (executing program) 2022/11/16 16:35:18 fetching corpus: 29850, signal 303254/397467 (executing program) 2022/11/16 16:35:18 fetching corpus: 29900, signal 303437/397467 (executing program) 2022/11/16 16:35:18 fetching corpus: 29950, signal 303646/397467 (executing program) 2022/11/16 16:35:18 fetching corpus: 30000, signal 303810/397467 (executing program) 2022/11/16 16:35:18 fetching corpus: 30050, signal 303976/397467 (executing program) 2022/11/16 16:35:18 fetching corpus: 30100, signal 304169/397467 (executing program) 2022/11/16 16:35:18 fetching corpus: 30150, signal 304307/397467 (executing program) 2022/11/16 16:35:18 fetching corpus: 30200, signal 304443/397467 (executing program) 2022/11/16 16:35:18 fetching corpus: 30250, signal 304662/397467 (executing program) 2022/11/16 16:35:18 fetching corpus: 30300, signal 304890/397467 (executing program) 2022/11/16 16:35:19 fetching corpus: 30350, signal 305054/397467 (executing program) 2022/11/16 16:35:19 fetching corpus: 30400, signal 305234/397467 (executing program) 2022/11/16 16:35:19 fetching corpus: 30450, signal 305345/397467 (executing program) 2022/11/16 16:35:19 fetching corpus: 30500, signal 305561/397467 (executing program) 2022/11/16 16:35:19 fetching corpus: 30550, signal 305704/397467 (executing program) 2022/11/16 16:35:19 fetching corpus: 30600, signal 305867/397467 (executing program) 2022/11/16 16:35:19 fetching corpus: 30650, signal 306034/397467 (executing program) 2022/11/16 16:35:19 fetching corpus: 30700, signal 306257/397467 (executing program) 2022/11/16 16:35:19 fetching corpus: 30750, signal 306404/397467 (executing program) 2022/11/16 16:35:20 fetching corpus: 30800, signal 306622/397467 (executing program) 2022/11/16 16:35:20 fetching corpus: 30850, signal 306916/397467 (executing program) 2022/11/16 16:35:20 fetching corpus: 30900, signal 307081/397467 (executing program) 2022/11/16 16:35:20 fetching corpus: 30950, signal 307240/397467 (executing program) 2022/11/16 16:35:20 fetching corpus: 31000, signal 307415/397467 (executing program) 2022/11/16 16:35:20 fetching corpus: 31050, signal 307613/397467 (executing program) 2022/11/16 16:35:20 fetching corpus: 31100, signal 307813/397467 (executing program) 2022/11/16 16:35:20 fetching corpus: 31150, signal 307956/397467 (executing program) 2022/11/16 16:35:20 fetching corpus: 31200, signal 308126/397467 (executing program) 2022/11/16 16:35:20 fetching corpus: 31250, signal 308269/397467 (executing program) 2022/11/16 16:35:20 fetching corpus: 31300, signal 308402/397467 (executing program) 2022/11/16 16:35:20 fetching corpus: 31350, signal 308532/397467 (executing program) 2022/11/16 16:35:20 fetching corpus: 31400, signal 308701/397467 (executing program) 2022/11/16 16:35:20 fetching corpus: 31450, signal 308831/397467 (executing program) 2022/11/16 16:35:20 fetching corpus: 31500, signal 308969/397467 (executing program) 2022/11/16 16:35:20 fetching corpus: 31550, signal 309121/397467 (executing program) 2022/11/16 16:35:20 fetching corpus: 31600, signal 309274/397467 (executing program) 2022/11/16 16:35:20 fetching corpus: 31650, signal 309569/397467 (executing program) 2022/11/16 16:35:20 fetching corpus: 31700, signal 309749/397467 (executing program) 2022/11/16 16:35:20 fetching corpus: 31750, signal 309893/397467 (executing program) 2022/11/16 16:35:20 fetching corpus: 31800, signal 310030/397467 (executing program) 2022/11/16 16:35:21 fetching corpus: 31850, signal 310213/397467 (executing program) 2022/11/16 16:35:21 fetching corpus: 31900, signal 310373/397467 (executing program) 2022/11/16 16:35:21 fetching corpus: 31950, signal 310556/397467 (executing program) 2022/11/16 16:35:21 fetching corpus: 32000, signal 310719/397467 (executing program) 2022/11/16 16:35:21 fetching corpus: 32050, signal 310926/397467 (executing program) 2022/11/16 16:35:21 fetching corpus: 32100, signal 311074/397467 (executing program) 2022/11/16 16:35:21 fetching corpus: 32150, signal 311205/397467 (executing program) 2022/11/16 16:35:21 fetching corpus: 32200, signal 311426/397467 (executing program) 2022/11/16 16:35:21 fetching corpus: 32250, signal 311557/397467 (executing program) 2022/11/16 16:35:21 fetching corpus: 32300, signal 311748/397467 (executing program) 2022/11/16 16:35:21 fetching corpus: 32350, signal 311921/397467 (executing program) 2022/11/16 16:35:21 fetching corpus: 32400, signal 312204/397467 (executing program) 2022/11/16 16:35:21 fetching corpus: 32450, signal 312354/397467 (executing program) 2022/11/16 16:35:21 fetching corpus: 32500, signal 312490/397467 (executing program) 2022/11/16 16:35:21 fetching corpus: 32550, signal 312670/397467 (executing program) 2022/11/16 16:35:21 fetching corpus: 32600, signal 312866/397467 (executing program) 2022/11/16 16:35:21 fetching corpus: 32650, signal 313021/397467 (executing program) 2022/11/16 16:35:21 fetching corpus: 32700, signal 313183/397467 (executing program) 2022/11/16 16:35:21 fetching corpus: 32750, signal 313344/397467 (executing program) 2022/11/16 16:35:21 fetching corpus: 32800, signal 313571/397467 (executing program) 2022/11/16 16:35:21 fetching corpus: 32850, signal 313727/397467 (executing program) 2022/11/16 16:35:22 fetching corpus: 32900, signal 313934/397467 (executing program) 2022/11/16 16:35:22 fetching corpus: 32950, signal 314130/397467 (executing program) 2022/11/16 16:35:22 fetching corpus: 33000, signal 314324/397467 (executing program) 2022/11/16 16:35:22 fetching corpus: 33050, signal 314642/397467 (executing program) 2022/11/16 16:35:22 fetching corpus: 33100, signal 314820/397467 (executing program) 2022/11/16 16:35:22 fetching corpus: 33150, signal 314945/397467 (executing program) 2022/11/16 16:35:22 fetching corpus: 33200, signal 315544/397467 (executing program) 2022/11/16 16:35:22 fetching corpus: 33250, signal 315742/397467 (executing program) 2022/11/16 16:35:22 fetching corpus: 33300, signal 315886/397467 (executing program) 2022/11/16 16:35:22 fetching corpus: 33350, signal 316155/397467 (executing program) 2022/11/16 16:35:22 fetching corpus: 33400, signal 316301/397467 (executing program) 2022/11/16 16:35:22 fetching corpus: 33450, signal 316543/397467 (executing program) 2022/11/16 16:35:22 fetching corpus: 33500, signal 316688/397467 (executing program) 2022/11/16 16:35:22 fetching corpus: 33550, signal 316846/397467 (executing program) 2022/11/16 16:35:22 fetching corpus: 33600, signal 316981/397467 (executing program) 2022/11/16 16:35:22 fetching corpus: 33650, signal 317400/397467 (executing program) 2022/11/16 16:35:22 fetching corpus: 33700, signal 317545/397467 (executing program) 2022/11/16 16:35:23 fetching corpus: 33750, signal 317701/397467 (executing program) 2022/11/16 16:35:23 fetching corpus: 33800, signal 317852/397467 (executing program) 2022/11/16 16:35:23 fetching corpus: 33850, signal 318021/397467 (executing program) 2022/11/16 16:35:23 fetching corpus: 33900, signal 318227/397467 (executing program) 2022/11/16 16:35:23 fetching corpus: 33950, signal 318403/397467 (executing program) 2022/11/16 16:35:23 fetching corpus: 34000, signal 318575/397467 (executing program) 2022/11/16 16:35:23 fetching corpus: 34050, signal 318746/397467 (executing program) 2022/11/16 16:35:23 fetching corpus: 34100, signal 318913/397467 (executing program) 2022/11/16 16:35:23 fetching corpus: 34150, signal 319036/397467 (executing program) 2022/11/16 16:35:23 fetching corpus: 34200, signal 319264/397467 (executing program) 2022/11/16 16:35:23 fetching corpus: 34250, signal 319382/397467 (executing program) 2022/11/16 16:35:23 fetching corpus: 34300, signal 319598/397467 (executing program) 2022/11/16 16:35:23 fetching corpus: 34350, signal 319811/397467 (executing program) 2022/11/16 16:35:23 fetching corpus: 34400, signal 319951/397467 (executing program) 2022/11/16 16:35:23 fetching corpus: 34450, signal 320076/397467 (executing program) 2022/11/16 16:35:23 fetching corpus: 34500, signal 320275/397467 (executing program) 2022/11/16 16:35:23 fetching corpus: 34550, signal 320467/397467 (executing program) 2022/11/16 16:35:23 fetching corpus: 34600, signal 320654/397467 (executing program) 2022/11/16 16:35:23 fetching corpus: 34650, signal 320844/397467 (executing program) 2022/11/16 16:35:23 fetching corpus: 34700, signal 320983/397467 (executing program) 2022/11/16 16:35:23 fetching corpus: 34750, signal 321154/397467 (executing program) 2022/11/16 16:35:23 fetching corpus: 34800, signal 321301/397467 (executing program) 2022/11/16 16:35:23 fetching corpus: 34850, signal 321456/397467 (executing program) 2022/11/16 16:35:23 fetching corpus: 34900, signal 321609/397467 (executing program) 2022/11/16 16:35:24 fetching corpus: 34950, signal 321754/397467 (executing program) 2022/11/16 16:35:24 fetching corpus: 35000, signal 321970/397467 (executing program) 2022/11/16 16:35:24 fetching corpus: 35050, signal 322117/397467 (executing program) 2022/11/16 16:35:24 fetching corpus: 35100, signal 322286/397467 (executing program) 2022/11/16 16:35:24 fetching corpus: 35150, signal 322407/397467 (executing program) 2022/11/16 16:35:24 fetching corpus: 35200, signal 322542/397467 (executing program) 2022/11/16 16:35:24 fetching corpus: 35250, signal 322674/397467 (executing program) 2022/11/16 16:35:24 fetching corpus: 35300, signal 322823/397467 (executing program) 2022/11/16 16:35:24 fetching corpus: 35350, signal 322978/397469 (executing program) 2022/11/16 16:35:24 fetching corpus: 35400, signal 323128/397469 (executing program) 2022/11/16 16:35:24 fetching corpus: 35450, signal 323251/397469 (executing program) 2022/11/16 16:35:24 fetching corpus: 35500, signal 323355/397469 (executing program) 2022/11/16 16:35:24 fetching corpus: 35550, signal 323507/397469 (executing program) 2022/11/16 16:35:24 fetching corpus: 35600, signal 323652/397469 (executing program) 2022/11/16 16:35:24 fetching corpus: 35650, signal 323762/397469 (executing program) 2022/11/16 16:35:24 fetching corpus: 35700, signal 323914/397469 (executing program) 2022/11/16 16:35:24 fetching corpus: 35750, signal 324043/397469 (executing program) 2022/11/16 16:35:24 fetching corpus: 35800, signal 324253/397469 (executing program) 2022/11/16 16:35:24 fetching corpus: 35850, signal 324409/397469 (executing program) 2022/11/16 16:35:24 fetching corpus: 35900, signal 324548/397469 (executing program) 2022/11/16 16:35:25 fetching corpus: 35950, signal 324739/397469 (executing program) 2022/11/16 16:35:25 fetching corpus: 36000, signal 324875/397469 (executing program) 2022/11/16 16:35:25 fetching corpus: 36050, signal 325050/397469 (executing program) 2022/11/16 16:35:25 fetching corpus: 36100, signal 325215/397469 (executing program) 2022/11/16 16:35:25 fetching corpus: 36150, signal 325372/397469 (executing program) 2022/11/16 16:35:25 fetching corpus: 36200, signal 325542/397469 (executing program) 2022/11/16 16:35:25 fetching corpus: 36250, signal 325667/397469 (executing program) 2022/11/16 16:35:25 fetching corpus: 36300, signal 325838/397469 (executing program) 2022/11/16 16:35:25 fetching corpus: 36350, signal 326080/397469 (executing program) 2022/11/16 16:35:25 fetching corpus: 36400, signal 326672/397469 (executing program) 2022/11/16 16:35:25 fetching corpus: 36450, signal 326834/397469 (executing program) 2022/11/16 16:35:26 fetching corpus: 36500, signal 327059/397469 (executing program) 2022/11/16 16:35:26 fetching corpus: 36550, signal 327200/397469 (executing program) 2022/11/16 16:35:26 fetching corpus: 36600, signal 327365/397469 (executing program) 2022/11/16 16:35:26 fetching corpus: 36650, signal 327527/397469 (executing program) 2022/11/16 16:35:26 fetching corpus: 36700, signal 327646/397469 (executing program) 2022/11/16 16:35:26 fetching corpus: 36750, signal 327752/397469 (executing program) 2022/11/16 16:35:26 fetching corpus: 36800, signal 327890/397469 (executing program) 2022/11/16 16:35:26 fetching corpus: 36850, signal 328002/397469 (executing program) 2022/11/16 16:35:26 fetching corpus: 36900, signal 328161/397469 (executing program) 2022/11/16 16:35:26 fetching corpus: 36950, signal 328299/397469 (executing program) 2022/11/16 16:35:26 fetching corpus: 37000, signal 328546/397469 (executing program) 2022/11/16 16:35:26 fetching corpus: 37050, signal 328735/397469 (executing program) 2022/11/16 16:35:26 fetching corpus: 37100, signal 328865/397469 (executing program) 2022/11/16 16:35:26 fetching corpus: 37150, signal 329038/397469 (executing program) 2022/11/16 16:35:26 fetching corpus: 37200, signal 329191/397469 (executing program) 2022/11/16 16:35:26 fetching corpus: 37250, signal 329299/397469 (executing program) 2022/11/16 16:35:26 fetching corpus: 37300, signal 329564/397469 (executing program) 2022/11/16 16:35:26 fetching corpus: 37350, signal 329756/397469 (executing program) 2022/11/16 16:35:26 fetching corpus: 37400, signal 329880/397469 (executing program) 2022/11/16 16:35:27 fetching corpus: 37450, signal 330010/397469 (executing program) 2022/11/16 16:35:27 fetching corpus: 37500, signal 330228/397469 (executing program) 2022/11/16 16:35:27 fetching corpus: 37550, signal 330394/397469 (executing program) 2022/11/16 16:35:27 fetching corpus: 37600, signal 330519/397469 (executing program) 2022/11/16 16:35:27 fetching corpus: 37650, signal 330647/397469 (executing program) 2022/11/16 16:35:27 fetching corpus: 37700, signal 330894/397469 (executing program) 2022/11/16 16:35:27 fetching corpus: 37750, signal 331080/397469 (executing program) 2022/11/16 16:35:27 fetching corpus: 37800, signal 331219/397469 (executing program) 2022/11/16 16:35:27 fetching corpus: 37850, signal 331361/397469 (executing program) 2022/11/16 16:35:27 fetching corpus: 37900, signal 331537/397469 (executing program) 2022/11/16 16:35:27 fetching corpus: 37950, signal 331644/397469 (executing program) 2022/11/16 16:35:27 fetching corpus: 38000, signal 331788/397469 (executing program) 2022/11/16 16:35:27 fetching corpus: 38050, signal 331912/397469 (executing program) 2022/11/16 16:35:27 fetching corpus: 38100, signal 332047/397469 (executing program) 2022/11/16 16:35:27 fetching corpus: 38150, signal 332256/397469 (executing program) 2022/11/16 16:35:27 fetching corpus: 38200, signal 332474/397469 (executing program) 2022/11/16 16:35:27 fetching corpus: 38250, signal 332584/397469 (executing program) 2022/11/16 16:35:27 fetching corpus: 38300, signal 332743/397469 (executing program) 2022/11/16 16:35:28 fetching corpus: 38350, signal 332866/397469 (executing program) 2022/11/16 16:35:28 fetching corpus: 38400, signal 332991/397469 (executing program) 2022/11/16 16:35:28 fetching corpus: 38450, signal 333111/397469 (executing program) 2022/11/16 16:35:28 fetching corpus: 38500, signal 333235/397469 (executing program) 2022/11/16 16:35:28 fetching corpus: 38550, signal 333386/397469 (executing program) 2022/11/16 16:35:28 fetching corpus: 38600, signal 333532/397469 (executing program) 2022/11/16 16:35:28 fetching corpus: 38650, signal 333639/397469 (executing program) 2022/11/16 16:35:28 fetching corpus: 38700, signal 333822/397469 (executing program) 2022/11/16 16:35:28 fetching corpus: 38750, signal 333968/397469 (executing program) 2022/11/16 16:35:28 fetching corpus: 38800, signal 334102/397469 (executing program) 2022/11/16 16:35:28 fetching corpus: 38850, signal 334303/397469 (executing program) 2022/11/16 16:35:28 fetching corpus: 38900, signal 334454/397469 (executing program) 2022/11/16 16:35:29 fetching corpus: 38950, signal 334579/397469 (executing program) 2022/11/16 16:35:29 fetching corpus: 39000, signal 334701/397469 (executing program) 2022/11/16 16:35:29 fetching corpus: 39050, signal 334841/397469 (executing program) 2022/11/16 16:35:29 fetching corpus: 39100, signal 334978/397469 (executing program) 2022/11/16 16:35:29 fetching corpus: 39150, signal 335115/397469 (executing program) 2022/11/16 16:35:29 fetching corpus: 39200, signal 335268/397469 (executing program) 2022/11/16 16:35:29 fetching corpus: 39250, signal 335422/397469 (executing program) 2022/11/16 16:35:29 fetching corpus: 39300, signal 335539/397469 (executing program) 2022/11/16 16:35:29 fetching corpus: 39350, signal 335668/397469 (executing program) 2022/11/16 16:35:29 fetching corpus: 39400, signal 335819/397469 (executing program) 2022/11/16 16:35:29 fetching corpus: 39450, signal 336030/397469 (executing program) 2022/11/16 16:35:29 fetching corpus: 39500, signal 336264/397469 (executing program) 2022/11/16 16:35:29 fetching corpus: 39550, signal 336352/397469 (executing program) 2022/11/16 16:35:29 fetching corpus: 39600, signal 336486/397469 (executing program) 2022/11/16 16:35:29 fetching corpus: 39650, signal 336619/397469 (executing program) 2022/11/16 16:35:29 fetching corpus: 39700, signal 336763/397469 (executing program) 2022/11/16 16:35:29 fetching corpus: 39750, signal 336867/397469 (executing program) 2022/11/16 16:35:29 fetching corpus: 39800, signal 337051/397469 (executing program) 2022/11/16 16:35:29 fetching corpus: 39850, signal 337222/397469 (executing program) 2022/11/16 16:35:29 fetching corpus: 39900, signal 337333/397469 (executing program) 2022/11/16 16:35:29 fetching corpus: 39950, signal 337488/397469 (executing program) 2022/11/16 16:35:29 fetching corpus: 40000, signal 337601/397469 (executing program) 2022/11/16 16:35:29 fetching corpus: 40050, signal 337761/397469 (executing program) 2022/11/16 16:35:29 fetching corpus: 40100, signal 337883/397469 (executing program) 2022/11/16 16:35:30 fetching corpus: 40150, signal 338056/397469 (executing program) 2022/11/16 16:35:30 fetching corpus: 40200, signal 338180/397469 (executing program) 2022/11/16 16:35:30 fetching corpus: 40250, signal 338337/397469 (executing program) 2022/11/16 16:35:30 fetching corpus: 40300, signal 338581/397469 (executing program) 2022/11/16 16:35:30 fetching corpus: 40350, signal 338706/397469 (executing program) 2022/11/16 16:35:30 fetching corpus: 40400, signal 338854/397469 (executing program) 2022/11/16 16:35:30 fetching corpus: 40450, signal 338964/397469 (executing program) 2022/11/16 16:35:30 fetching corpus: 40500, signal 339096/397469 (executing program) 2022/11/16 16:35:30 fetching corpus: 40550, signal 339250/397469 (executing program) 2022/11/16 16:35:30 fetching corpus: 40600, signal 339375/397469 (executing program) 2022/11/16 16:35:30 fetching corpus: 40650, signal 339486/397469 (executing program) 2022/11/16 16:35:30 fetching corpus: 40700, signal 339624/397469 (executing program) 2022/11/16 16:35:30 fetching corpus: 40750, signal 339760/397469 (executing program) 2022/11/16 16:35:30 fetching corpus: 40800, signal 339906/397469 (executing program) 2022/11/16 16:35:30 fetching corpus: 40850, signal 340036/397469 (executing program) 2022/11/16 16:35:30 fetching corpus: 40900, signal 340179/397469 (executing program) 2022/11/16 16:35:30 fetching corpus: 40950, signal 340349/397469 (executing program) 2022/11/16 16:35:30 fetching corpus: 41000, signal 340476/397469 (executing program) 2022/11/16 16:35:30 fetching corpus: 41050, signal 340629/397469 (executing program) 2022/11/16 16:35:30 fetching corpus: 41100, signal 340799/397469 (executing program) 2022/11/16 16:35:30 fetching corpus: 41150, signal 340923/397469 (executing program) 2022/11/16 16:35:30 fetching corpus: 41200, signal 341060/397469 (executing program) 2022/11/16 16:35:30 fetching corpus: 41250, signal 341181/397469 (executing program) 2022/11/16 16:35:31 fetching corpus: 41300, signal 341308/397469 (executing program) 2022/11/16 16:35:31 fetching corpus: 41350, signal 341488/397469 (executing program) 2022/11/16 16:35:31 fetching corpus: 41400, signal 341618/397469 (executing program) 2022/11/16 16:35:31 fetching corpus: 41450, signal 341834/397469 (executing program) 2022/11/16 16:35:31 fetching corpus: 41500, signal 341983/397469 (executing program) 2022/11/16 16:35:31 fetching corpus: 41550, signal 342135/397469 (executing program) 2022/11/16 16:35:31 fetching corpus: 41600, signal 342240/397469 (executing program) 2022/11/16 16:35:31 fetching corpus: 41650, signal 342361/397469 (executing program) 2022/11/16 16:35:31 fetching corpus: 41700, signal 342523/397469 (executing program) 2022/11/16 16:35:31 fetching corpus: 41750, signal 342637/397469 (executing program) 2022/11/16 16:35:31 fetching corpus: 41800, signal 342755/397469 (executing program) 2022/11/16 16:35:31 fetching corpus: 41850, signal 342919/397469 (executing program) 2022/11/16 16:35:31 fetching corpus: 41900, signal 343058/397469 (executing program) 2022/11/16 16:35:31 fetching corpus: 41950, signal 343228/397469 (executing program) 2022/11/16 16:35:31 fetching corpus: 42000, signal 343389/397469 (executing program) 2022/11/16 16:35:31 fetching corpus: 42050, signal 343516/397469 (executing program) 2022/11/16 16:35:32 fetching corpus: 42100, signal 343670/397469 (executing program) 2022/11/16 16:35:32 fetching corpus: 42150, signal 343785/397469 (executing program) 2022/11/16 16:35:32 fetching corpus: 42200, signal 343911/397469 (executing program) 2022/11/16 16:35:32 fetching corpus: 42250, signal 344038/397469 (executing program) 2022/11/16 16:35:32 fetching corpus: 42300, signal 344176/397469 (executing program) 2022/11/16 16:35:32 fetching corpus: 42350, signal 344288/397469 (executing program) 2022/11/16 16:35:32 fetching corpus: 42400, signal 344409/397469 (executing program) 2022/11/16 16:35:32 fetching corpus: 42450, signal 344573/397469 (executing program) 2022/11/16 16:35:32 fetching corpus: 42500, signal 344732/397469 (executing program) 2022/11/16 16:35:32 fetching corpus: 42550, signal 344849/397469 (executing program) 2022/11/16 16:35:32 fetching corpus: 42600, signal 344951/397469 (executing program) 2022/11/16 16:35:32 fetching corpus: 42650, signal 345177/397469 (executing program) 2022/11/16 16:35:32 fetching corpus: 42700, signal 345299/397469 (executing program) 2022/11/16 16:35:32 fetching corpus: 42750, signal 345428/397469 (executing program) 2022/11/16 16:35:32 fetching corpus: 42800, signal 345596/397469 (executing program) 2022/11/16 16:35:32 fetching corpus: 42850, signal 345712/397469 (executing program) 2022/11/16 16:35:32 fetching corpus: 42900, signal 345821/397469 (executing program) 2022/11/16 16:35:32 fetching corpus: 42950, signal 345973/397469 (executing program) 2022/11/16 16:35:32 fetching corpus: 43000, signal 346076/397469 (executing program) 2022/11/16 16:35:32 fetching corpus: 43050, signal 346207/397469 (executing program) 2022/11/16 16:35:32 fetching corpus: 43100, signal 346316/397469 (executing program) 2022/11/16 16:35:32 fetching corpus: 43150, signal 346465/397469 (executing program) 2022/11/16 16:35:32 fetching corpus: 43200, signal 346580/397469 (executing program) 2022/11/16 16:35:32 fetching corpus: 43250, signal 346699/397469 (executing program) 2022/11/16 16:35:33 fetching corpus: 43300, signal 346834/397469 (executing program) 2022/11/16 16:35:33 fetching corpus: 43350, signal 346939/397469 (executing program) 2022/11/16 16:35:33 fetching corpus: 43400, signal 347038/397469 (executing program) 2022/11/16 16:35:33 fetching corpus: 43450, signal 347152/397469 (executing program) 2022/11/16 16:35:33 fetching corpus: 43500, signal 347249/397469 (executing program) 2022/11/16 16:35:33 fetching corpus: 43550, signal 347401/397469 (executing program) 2022/11/16 16:35:33 fetching corpus: 43600, signal 347538/397469 (executing program) 2022/11/16 16:35:33 fetching corpus: 43650, signal 347647/397469 (executing program) 2022/11/16 16:35:33 fetching corpus: 43700, signal 347780/397469 (executing program) 2022/11/16 16:35:33 fetching corpus: 43750, signal 347916/397469 (executing program) 2022/11/16 16:35:33 fetching corpus: 43800, signal 348071/397469 (executing program) 2022/11/16 16:35:33 fetching corpus: 43850, signal 348207/397469 (executing program) 2022/11/16 16:35:33 fetching corpus: 43900, signal 348344/397469 (executing program) 2022/11/16 16:35:33 fetching corpus: 43950, signal 348452/397469 (executing program) 2022/11/16 16:35:33 fetching corpus: 44000, signal 348585/397469 (executing program) 2022/11/16 16:35:33 fetching corpus: 44050, signal 348761/397469 (executing program) 2022/11/16 16:35:33 fetching corpus: 44100, signal 348924/397469 (executing program) 2022/11/16 16:35:33 fetching corpus: 44150, signal 349039/397469 (executing program) 2022/11/16 16:35:33 fetching corpus: 44200, signal 349172/397469 (executing program) 2022/11/16 16:35:33 fetching corpus: 44250, signal 349290/397469 (executing program) 2022/11/16 16:35:33 fetching corpus: 44300, signal 349405/397469 (executing program) 2022/11/16 16:35:33 fetching corpus: 44350, signal 349498/397469 (executing program) 2022/11/16 16:35:33 fetching corpus: 44400, signal 349626/397469 (executing program) 2022/11/16 16:35:34 fetching corpus: 44450, signal 349741/397469 (executing program) 2022/11/16 16:35:34 fetching corpus: 44500, signal 349894/397469 (executing program) 2022/11/16 16:35:34 fetching corpus: 44550, signal 350001/397469 (executing program) 2022/11/16 16:35:34 fetching corpus: 44600, signal 350146/397469 (executing program) 2022/11/16 16:35:34 fetching corpus: 44650, signal 350281/397469 (executing program) 2022/11/16 16:35:34 fetching corpus: 44700, signal 350453/397469 (executing program) 2022/11/16 16:35:34 fetching corpus: 44750, signal 350570/397469 (executing program) 2022/11/16 16:35:34 fetching corpus: 44800, signal 350703/397469 (executing program) 2022/11/16 16:35:34 fetching corpus: 44850, signal 350821/397469 (executing program) 2022/11/16 16:35:34 fetching corpus: 44900, signal 350963/397469 (executing program) 2022/11/16 16:35:34 fetching corpus: 44950, signal 351118/397469 (executing program) 2022/11/16 16:35:34 fetching corpus: 45000, signal 351250/397469 (executing program) 2022/11/16 16:35:34 fetching corpus: 45050, signal 351364/397469 (executing program) 2022/11/16 16:35:34 fetching corpus: 45100, signal 351510/397469 (executing program) 2022/11/16 16:35:34 fetching corpus: 45150, signal 351610/397469 (executing program) 2022/11/16 16:35:34 fetching corpus: 45200, signal 351745/397471 (executing program) 2022/11/16 16:35:34 fetching corpus: 45250, signal 351848/397471 (executing program) 2022/11/16 16:35:35 fetching corpus: 45300, signal 351989/397471 (executing program) 2022/11/16 16:35:35 fetching corpus: 45350, signal 352103/397471 (executing program) 2022/11/16 16:35:35 fetching corpus: 45400, signal 352218/397471 (executing program) 2022/11/16 16:35:35 fetching corpus: 45450, signal 352333/397471 (executing program) 2022/11/16 16:35:35 fetching corpus: 45500, signal 352447/397471 (executing program) 2022/11/16 16:35:35 fetching corpus: 45550, signal 352609/397471 (executing program) 2022/11/16 16:35:35 fetching corpus: 45600, signal 352751/397471 (executing program) 2022/11/16 16:35:35 fetching corpus: 45650, signal 352872/397471 (executing program) 2022/11/16 16:35:35 fetching corpus: 45700, signal 352990/397471 (executing program) 2022/11/16 16:35:35 fetching corpus: 45750, signal 353143/397471 (executing program) 2022/11/16 16:35:35 fetching corpus: 45800, signal 353278/397471 (executing program) 2022/11/16 16:35:35 fetching corpus: 45850, signal 353424/397471 (executing program) 2022/11/16 16:35:35 fetching corpus: 45900, signal 353536/397471 (executing program) 2022/11/16 16:35:35 fetching corpus: 45950, signal 353693/397471 (executing program) 2022/11/16 16:35:35 fetching corpus: 46000, signal 353816/397471 (executing program) 2022/11/16 16:35:35 fetching corpus: 46050, signal 353914/397471 (executing program) 2022/11/16 16:35:35 fetching corpus: 46100, signal 354032/397471 (executing program) 2022/11/16 16:35:35 fetching corpus: 46150, signal 354139/397471 (executing program) 2022/11/16 16:35:35 fetching corpus: 46200, signal 354255/397471 (executing program) 2022/11/16 16:35:35 fetching corpus: 46250, signal 354365/397471 (executing program) 2022/11/16 16:35:35 fetching corpus: 46300, signal 354535/397471 (executing program) 2022/11/16 16:35:35 fetching corpus: 46350, signal 354667/397471 (executing program) 2022/11/16 16:35:35 fetching corpus: 46400, signal 354794/397471 (executing program) 2022/11/16 16:35:36 fetching corpus: 46450, signal 354896/397471 (executing program) 2022/11/16 16:35:36 fetching corpus: 46500, signal 355018/397471 (executing program) 2022/11/16 16:35:36 fetching corpus: 46550, signal 355136/397471 (executing program) 2022/11/16 16:35:36 fetching corpus: 46600, signal 355225/397471 (executing program) 2022/11/16 16:35:36 fetching corpus: 46650, signal 355365/397471 (executing program) 2022/11/16 16:35:36 fetching corpus: 46700, signal 355578/397471 (executing program) 2022/11/16 16:35:36 fetching corpus: 46750, signal 355698/397471 (executing program) 2022/11/16 16:35:36 fetching corpus: 46800, signal 355806/397471 (executing program) 2022/11/16 16:35:36 fetching corpus: 46850, signal 355900/397471 (executing program) 2022/11/16 16:35:36 fetching corpus: 46900, signal 356034/397471 (executing program) 2022/11/16 16:35:36 fetching corpus: 46950, signal 356158/397471 (executing program) 2022/11/16 16:35:36 fetching corpus: 47000, signal 356262/397471 (executing program) 2022/11/16 16:35:36 fetching corpus: 47050, signal 356360/397471 (executing program) 2022/11/16 16:35:36 fetching corpus: 47100, signal 356487/397471 (executing program) 2022/11/16 16:35:36 fetching corpus: 47150, signal 356634/397471 (executing program) 2022/11/16 16:35:36 fetching corpus: 47200, signal 356772/397471 (executing program) 2022/11/16 16:35:36 fetching corpus: 47250, signal 356915/397471 (executing program) 2022/11/16 16:35:36 fetching corpus: 47300, signal 357117/397471 (executing program) 2022/11/16 16:35:36 fetching corpus: 47350, signal 357274/397471 (executing program) 2022/11/16 16:35:36 fetching corpus: 47400, signal 357413/397471 (executing program) 2022/11/16 16:35:36 fetching corpus: 47450, signal 357553/397471 (executing program) 2022/11/16 16:35:36 fetching corpus: 47500, signal 357655/397471 (executing program) 2022/11/16 16:35:36 fetching corpus: 47550, signal 357796/397471 (executing program) 2022/11/16 16:35:36 fetching corpus: 47600, signal 357910/397471 (executing program) 2022/11/16 16:35:37 fetching corpus: 47650, signal 358061/397471 (executing program) 2022/11/16 16:35:37 fetching corpus: 47700, signal 358197/397471 (executing program) 2022/11/16 16:35:37 fetching corpus: 47750, signal 358302/397471 (executing program) 2022/11/16 16:35:37 fetching corpus: 47800, signal 358435/397471 (executing program) 2022/11/16 16:35:37 fetching corpus: 47850, signal 358549/397471 (executing program) 2022/11/16 16:35:37 fetching corpus: 47900, signal 358664/397471 (executing program) 2022/11/16 16:35:37 fetching corpus: 47950, signal 358781/397471 (executing program) 2022/11/16 16:35:37 fetching corpus: 48000, signal 358917/397471 (executing program) 2022/11/16 16:35:37 fetching corpus: 48050, signal 359015/397471 (executing program) 2022/11/16 16:35:37 fetching corpus: 48100, signal 359123/397471 (executing program) 2022/11/16 16:35:37 fetching corpus: 48150, signal 359240/397471 (executing program) 2022/11/16 16:35:37 fetching corpus: 48200, signal 359345/397471 (executing program) 2022/11/16 16:35:37 fetching corpus: 48250, signal 359872/397471 (executing program) 2022/11/16 16:35:37 fetching corpus: 48300, signal 359986/397471 (executing program) 2022/11/16 16:35:37 fetching corpus: 48350, signal 360121/397471 (executing program) 2022/11/16 16:35:37 fetching corpus: 48400, signal 360246/397471 (executing program) 2022/11/16 16:35:37 fetching corpus: 48450, signal 360358/397471 (executing program) 2022/11/16 16:35:37 fetching corpus: 48500, signal 360501/397471 (executing program) 2022/11/16 16:35:37 fetching corpus: 48550, signal 360623/397471 (executing program) 2022/11/16 16:35:37 fetching corpus: 48600, signal 360738/397471 (executing program) 2022/11/16 16:35:38 fetching corpus: 48650, signal 360848/397471 (executing program) 2022/11/16 16:35:38 fetching corpus: 48700, signal 360981/397471 (executing program) 2022/11/16 16:35:38 fetching corpus: 48750, signal 361109/397471 (executing program) 2022/11/16 16:35:38 fetching corpus: 48800, signal 361237/397471 (executing program) 2022/11/16 16:35:38 fetching corpus: 48850, signal 361379/397471 (executing program) 2022/11/16 16:35:38 fetching corpus: 48900, signal 361493/397471 (executing program) 2022/11/16 16:35:38 fetching corpus: 48950, signal 361634/397471 (executing program) 2022/11/16 16:35:38 fetching corpus: 49000, signal 361774/397471 (executing program) 2022/11/16 16:35:38 fetching corpus: 49050, signal 361927/397471 (executing program) 2022/11/16 16:35:38 fetching corpus: 49100, signal 362053/397471 (executing program) 2022/11/16 16:35:38 fetching corpus: 49150, signal 362178/397471 (executing program) 2022/11/16 16:35:38 fetching corpus: 49200, signal 362329/397471 (executing program) 2022/11/16 16:35:38 fetching corpus: 49250, signal 362464/397471 (executing program) 2022/11/16 16:35:38 fetching corpus: 49300, signal 362630/397471 (executing program) 2022/11/16 16:35:38 fetching corpus: 49350, signal 362782/397471 (executing program) 2022/11/16 16:35:38 fetching corpus: 49400, signal 362871/397471 (executing program) 2022/11/16 16:35:39 fetching corpus: 49450, signal 362987/397471 (executing program) 2022/11/16 16:35:39 fetching corpus: 49500, signal 363098/397471 (executing program) 2022/11/16 16:35:39 fetching corpus: 49550, signal 363317/397471 (executing program) 2022/11/16 16:35:39 fetching corpus: 49600, signal 363430/397471 (executing program) 2022/11/16 16:35:39 fetching corpus: 49650, signal 363539/397471 (executing program) 2022/11/16 16:35:39 fetching corpus: 49700, signal 363658/397471 (executing program) 2022/11/16 16:35:39 fetching corpus: 49750, signal 363776/397471 (executing program) 2022/11/16 16:35:39 fetching corpus: 49800, signal 363874/397471 (executing program) 2022/11/16 16:35:39 fetching corpus: 49850, signal 364030/397471 (executing program) 2022/11/16 16:35:39 fetching corpus: 49900, signal 364184/397471 (executing program) 2022/11/16 16:35:39 fetching corpus: 49950, signal 364365/397471 (executing program) 2022/11/16 16:35:39 fetching corpus: 50000, signal 364478/397471 (executing program) 2022/11/16 16:35:39 fetching corpus: 50050, signal 364613/397471 (executing program) 2022/11/16 16:35:39 fetching corpus: 50100, signal 365523/397471 (executing program) 2022/11/16 16:35:39 fetching corpus: 50150, signal 365652/397471 (executing program) 2022/11/16 16:35:39 fetching corpus: 50200, signal 365756/397471 (executing program) 2022/11/16 16:35:39 fetching corpus: 50250, signal 365860/397471 (executing program) 2022/11/16 16:35:39 fetching corpus: 50300, signal 365998/397471 (executing program) 2022/11/16 16:35:39 fetching corpus: 50350, signal 366101/397471 (executing program) 2022/11/16 16:35:39 fetching corpus: 50400, signal 366220/397471 (executing program) 2022/11/16 16:35:39 fetching corpus: 50450, signal 366334/397471 (executing program) 2022/11/16 16:35:39 fetching corpus: 50500, signal 366452/397471 (executing program) 2022/11/16 16:35:40 fetching corpus: 50550, signal 366586/397471 (executing program) 2022/11/16 16:35:40 fetching corpus: 50600, signal 366684/397471 (executing program) 2022/11/16 16:35:40 fetching corpus: 50650, signal 366786/397471 (executing program) 2022/11/16 16:35:40 fetching corpus: 50700, signal 366903/397471 (executing program) 2022/11/16 16:35:40 fetching corpus: 50750, signal 367060/397471 (executing program) 2022/11/16 16:35:40 fetching corpus: 50800, signal 367173/397471 (executing program) 2022/11/16 16:35:40 fetching corpus: 50850, signal 367303/397471 (executing program) 2022/11/16 16:35:40 fetching corpus: 50900, signal 367380/397471 (executing program) 2022/11/16 16:35:40 fetching corpus: 50950, signal 367493/397471 (executing program) 2022/11/16 16:35:40 fetching corpus: 51000, signal 367681/397471 (executing program) 2022/11/16 16:35:40 fetching corpus: 51050, signal 367780/397471 (executing program) 2022/11/16 16:35:40 fetching corpus: 51100, signal 367884/397471 (executing program) 2022/11/16 16:35:40 fetching corpus: 51150, signal 368005/397471 (executing program) 2022/11/16 16:35:40 fetching corpus: 51200, signal 368103/397471 (executing program) 2022/11/16 16:35:40 fetching corpus: 51250, signal 368207/397471 (executing program) 2022/11/16 16:35:40 fetching corpus: 51300, signal 368317/397471 (executing program) 2022/11/16 16:35:40 fetching corpus: 51350, signal 368422/397471 (executing program) 2022/11/16 16:35:40 fetching corpus: 51400, signal 368531/397471 (executing program) 2022/11/16 16:35:40 fetching corpus: 51450, signal 368643/397471 (executing program) 2022/11/16 16:35:40 fetching corpus: 51500, signal 368727/397471 (executing program) 2022/11/16 16:35:40 fetching corpus: 51550, signal 368846/397471 (executing program) 2022/11/16 16:35:40 fetching corpus: 51600, signal 368946/397471 (executing program) 2022/11/16 16:35:40 fetching corpus: 51650, signal 369037/397471 (executing program) 2022/11/16 16:35:41 fetching corpus: 51700, signal 369184/397471 (executing program) 2022/11/16 16:35:41 fetching corpus: 51750, signal 369304/397471 (executing program) 2022/11/16 16:35:41 fetching corpus: 51800, signal 369444/397471 (executing program) 2022/11/16 16:35:41 fetching corpus: 51850, signal 369553/397471 (executing program) 2022/11/16 16:35:41 fetching corpus: 51900, signal 369682/397471 (executing program) 2022/11/16 16:35:41 fetching corpus: 51950, signal 369777/397471 (executing program) 2022/11/16 16:35:41 fetching corpus: 52000, signal 369889/397471 (executing program) 2022/11/16 16:35:41 fetching corpus: 52050, signal 369989/397471 (executing program) 2022/11/16 16:35:41 fetching corpus: 52100, signal 370110/397471 (executing program) 2022/11/16 16:35:41 fetching corpus: 52150, signal 370202/397471 (executing program) 2022/11/16 16:35:41 fetching corpus: 52200, signal 370297/397471 (executing program) 2022/11/16 16:35:41 fetching corpus: 52250, signal 370423/397471 (executing program) 2022/11/16 16:35:41 fetching corpus: 52300, signal 370503/397471 (executing program) 2022/11/16 16:35:41 fetching corpus: 52350, signal 370590/397471 (executing program) 2022/11/16 16:35:41 fetching corpus: 52400, signal 370714/397472 (executing program) 2022/11/16 16:35:41 fetching corpus: 52450, signal 370826/397472 (executing program) 2022/11/16 16:35:42 fetching corpus: 52500, signal 370951/397472 (executing program) 2022/11/16 16:35:42 fetching corpus: 52550, signal 371086/397472 (executing program) 2022/11/16 16:35:42 fetching corpus: 52600, signal 371185/397472 (executing program) 2022/11/16 16:35:42 fetching corpus: 52650, signal 371318/397472 (executing program) 2022/11/16 16:35:42 fetching corpus: 52700, signal 371429/397472 (executing program) 2022/11/16 16:35:42 fetching corpus: 52750, signal 371561/397472 (executing program) 2022/11/16 16:35:42 fetching corpus: 52800, signal 371657/397472 (executing program) 2022/11/16 16:35:42 fetching corpus: 52850, signal 371829/397472 (executing program) 2022/11/16 16:35:42 fetching corpus: 52900, signal 371962/397472 (executing program) 2022/11/16 16:35:42 fetching corpus: 52950, signal 372111/397472 (executing program) 2022/11/16 16:35:42 fetching corpus: 53000, signal 372205/397472 (executing program) 2022/11/16 16:35:42 fetching corpus: 53050, signal 372356/397472 (executing program) 2022/11/16 16:35:42 fetching corpus: 53100, signal 372508/397472 (executing program) 2022/11/16 16:35:42 fetching corpus: 53150, signal 372643/397472 (executing program) 2022/11/16 16:35:42 fetching corpus: 53200, signal 372749/397472 (executing program) 2022/11/16 16:35:42 fetching corpus: 53250, signal 372862/397472 (executing program) 2022/11/16 16:35:42 fetching corpus: 53300, signal 372992/397472 (executing program) 2022/11/16 16:35:42 fetching corpus: 53350, signal 373098/397472 (executing program) 2022/11/16 16:35:42 fetching corpus: 53400, signal 373209/397472 (executing program) 2022/11/16 16:35:43 fetching corpus: 53450, signal 373355/397472 (executing program) 2022/11/16 16:35:43 fetching corpus: 53500, signal 373438/397472 (executing program) 2022/11/16 16:35:43 fetching corpus: 53550, signal 373548/397472 (executing program) 2022/11/16 16:35:43 fetching corpus: 53600, signal 373706/397472 (executing program) 2022/11/16 16:35:43 fetching corpus: 53650, signal 373818/397472 (executing program) 2022/11/16 16:35:43 fetching corpus: 53700, signal 373934/397472 (executing program) 2022/11/16 16:35:43 fetching corpus: 53750, signal 374035/397472 (executing program) 2022/11/16 16:35:43 fetching corpus: 53800, signal 374208/397472 (executing program) 2022/11/16 16:35:43 fetching corpus: 53850, signal 374291/397472 (executing program) 2022/11/16 16:35:43 fetching corpus: 53900, signal 374424/397472 (executing program) 2022/11/16 16:35:43 fetching corpus: 53950, signal 374527/397472 (executing program) 2022/11/16 16:35:43 fetching corpus: 54000, signal 374631/397472 (executing program) 2022/11/16 16:35:43 fetching corpus: 54050, signal 374722/397472 (executing program) 2022/11/16 16:35:43 fetching corpus: 54100, signal 374813/397472 (executing program) 2022/11/16 16:35:43 fetching corpus: 54150, signal 374929/397472 (executing program) 2022/11/16 16:35:43 fetching corpus: 54200, signal 375115/397472 (executing program) 2022/11/16 16:35:43 fetching corpus: 54250, signal 375231/397472 (executing program) 2022/11/16 16:35:43 fetching corpus: 54300, signal 375368/397472 (executing program) 2022/11/16 16:35:43 fetching corpus: 54350, signal 375452/397472 (executing program) 2022/11/16 16:35:43 fetching corpus: 54400, signal 375656/397472 (executing program) 2022/11/16 16:35:43 fetching corpus: 54450, signal 375792/397472 (executing program) 2022/11/16 16:35:43 fetching corpus: 54500, signal 375897/397472 (executing program) 2022/11/16 16:35:43 fetching corpus: 54550, signal 376023/397472 (executing program) 2022/11/16 16:35:43 fetching corpus: 54600, signal 376130/397472 (executing program) 2022/11/16 16:35:43 fetching corpus: 54650, signal 376242/397472 (executing program) 2022/11/16 16:35:44 fetching corpus: 54700, signal 376393/397472 (executing program) 2022/11/16 16:35:44 fetching corpus: 54750, signal 376494/397472 (executing program) 2022/11/16 16:35:44 fetching corpus: 54800, signal 376635/397472 (executing program) 2022/11/16 16:35:44 fetching corpus: 54850, signal 376769/397472 (executing program) 2022/11/16 16:35:44 fetching corpus: 54900, signal 376897/397472 (executing program) 2022/11/16 16:35:44 fetching corpus: 54950, signal 377026/397472 (executing program) 2022/11/16 16:35:44 fetching corpus: 55000, signal 377122/397472 (executing program) 2022/11/16 16:35:44 fetching corpus: 55050, signal 377267/397472 (executing program) 2022/11/16 16:35:44 fetching corpus: 55100, signal 377406/397472 (executing program) 2022/11/16 16:35:44 fetching corpus: 55150, signal 377518/397472 (executing program) 2022/11/16 16:35:44 fetching corpus: 55200, signal 377641/397472 (executing program) 2022/11/16 16:35:44 fetching corpus: 55250, signal 377767/397472 (executing program) 2022/11/16 16:35:44 fetching corpus: 55300, signal 377888/397472 (executing program) 2022/11/16 16:35:44 fetching corpus: 55350, signal 378003/397472 (executing program) 2022/11/16 16:35:44 fetching corpus: 55400, signal 378081/397472 (executing program) 2022/11/16 16:35:44 fetching corpus: 55450, signal 378231/397472 (executing program) 2022/11/16 16:35:44 fetching corpus: 55500, signal 378337/397472 (executing program) 2022/11/16 16:35:44 fetching corpus: 55550, signal 378450/397472 (executing program) 2022/11/16 16:35:44 fetching corpus: 55600, signal 378565/397472 (executing program) 2022/11/16 16:35:44 fetching corpus: 55650, signal 378735/397472 (executing program) 2022/11/16 16:35:44 fetching corpus: 55700, signal 378828/397472 (executing program) 2022/11/16 16:35:44 fetching corpus: 55750, signal 379000/397472 (executing program) 2022/11/16 16:35:44 fetching corpus: 55800, signal 379118/397472 (executing program) 2022/11/16 16:35:45 fetching corpus: 55850, signal 379243/397472 (executing program) 2022/11/16 16:35:45 fetching corpus: 55900, signal 379377/397472 (executing program) 2022/11/16 16:35:45 fetching corpus: 55950, signal 379474/397472 (executing program) 2022/11/16 16:35:45 fetching corpus: 56000, signal 379611/397472 (executing program) 2022/11/16 16:35:45 fetching corpus: 56050, signal 379726/397472 (executing program) 2022/11/16 16:35:45 fetching corpus: 56078, signal 379799/397472 (executing program) 2022/11/16 16:35:45 fetching corpus: 56078, signal 379799/397472 (executing program) 2022/11/16 16:35:49 starting 6 fuzzer processes 16:35:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x11, 0x0, 0x0, 0x2}, 0x48) 16:35:49 executing program 2: r0 = socket(0x1e, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)) 16:35:49 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, 0x0, 0x0) syz_clone3(&(0x7f0000000440)={0xc4000200, 0x0, 0x0, 0x0, {0x30}, 0x0, 0x0, &(0x7f00000003c0)=""/4, &(0x7f0000000400)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x3}, 0x58) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f00000004c0)={{0x1, 0x1, 0x18}, './file0\x00'}) 16:35:49 executing program 3: getsockname$l2tp6(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x3, 0x77, &(0x7f0000000000)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x65, 0x2, 0x1, 0x20, 0x38, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x9, 0x24, 0x6, 0x0, 0x1, "a7260cf0"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x800, 0x0, 0x3}, {0x6}, [@obex={0x5}]}, {{0x9, 0x5, 0x81, 0x3, 0x200, 0x0, 0x9}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x20}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0x3}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) 16:35:49 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f00000018c0)) 16:35:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) [ 203.930414][ T3503] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 203.941478][ T3503] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 203.954289][ T3503] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 203.969243][ T3503] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 203.984391][ T3503] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 203.995256][ T3503] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 204.013003][ T3500] Bluetooth: hci0: HCI_REQ-0x0c1a [ 204.513435][ T45] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 204.643261][ T3506] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 204.651510][ T3506] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 204.660965][ T3506] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 204.669117][ T3506] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 204.678558][ T3516] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 204.693659][ T3506] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 204.703171][ T3506] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 204.713273][ T3517] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 204.721424][ T3517] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 204.729866][ T3506] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 204.747531][ T3503] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 204.756351][ T3502] Bluetooth: hci1: HCI_REQ-0x0c1a [ 204.774383][ T3498] Bluetooth: hci2: HCI_REQ-0x0c1a [ 204.863044][ T3506] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 204.876703][ T3506] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 204.888036][ T3506] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 204.930645][ T3506] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 204.946998][ T3506] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 204.987090][ T3506] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 205.010553][ T3510] Bluetooth: hci3: HCI_REQ-0x0c1a [ 205.083139][ T3506] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 205.147510][ T3506] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 205.156204][ T3506] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 205.168867][ T45] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 205.178888][ T3506] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 205.190247][ T3506] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 205.206349][ T3508] Bluetooth: hci4: HCI_REQ-0x0c1a [ 205.309795][ T3503] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 205.318957][ T3503] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 205.327921][ T3503] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 205.339455][ T3503] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 205.449004][ T3503] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 205.457815][ T3503] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 205.472887][ T3499] Bluetooth: hci5: HCI_REQ-0x0c1a [ 205.865743][ T3512] chnl_net:caif_netlink_parms(): no params data found [ 206.104830][ T3506] Bluetooth: hci0: command 0x0409 tx timeout [ 206.257136][ T3519] chnl_net:caif_netlink_parms(): no params data found [ 206.620563][ T3525] chnl_net:caif_netlink_parms(): no params data found [ 206.822951][ T3506] Bluetooth: hci1: command 0x0409 tx timeout [ 206.903081][ T3506] Bluetooth: hci2: command 0x0409 tx timeout [ 206.925843][ T3520] chnl_net:caif_netlink_parms(): no params data found [ 206.981676][ T3528] chnl_net:caif_netlink_parms(): no params data found [ 207.062958][ T3503] Bluetooth: hci3: command 0x0409 tx timeout [ 207.162859][ T3522] chnl_net:caif_netlink_parms(): no params data found [ 207.304458][ T3506] Bluetooth: hci4: command 0x0409 tx timeout [ 207.542352][ T3503] Bluetooth: hci5: command 0x0409 tx timeout [ 207.707842][ T3512] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.717106][ T3512] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.729203][ T3512] device bridge_slave_0 entered promiscuous mode [ 207.817775][ T3512] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.825473][ T3512] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.835793][ T3512] device bridge_slave_1 entered promiscuous mode [ 208.183486][ T3506] Bluetooth: hci0: command 0x041b tx timeout [ 208.200501][ T3512] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.342198][ T3512] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.530565][ T3519] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.538295][ T3519] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.548436][ T3519] device bridge_slave_0 entered promiscuous mode [ 208.562850][ T3525] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.570514][ T3525] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.580932][ T3525] device bridge_slave_0 entered promiscuous mode [ 208.593744][ T3528] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.602233][ T3528] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.613397][ T3528] device bridge_slave_0 entered promiscuous mode [ 208.664283][ T3520] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.672112][ T3520] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.682479][ T3520] device bridge_slave_0 entered promiscuous mode [ 208.693489][ T3519] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.701073][ T3519] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.710870][ T3519] device bridge_slave_1 entered promiscuous mode [ 208.719572][ T3528] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.727382][ T3528] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.737870][ T3528] device bridge_slave_1 entered promiscuous mode [ 208.747426][ T3525] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.755319][ T3525] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.764919][ T3525] device bridge_slave_1 entered promiscuous mode [ 208.837698][ T3512] team0: Port device team_slave_0 added [ 208.845577][ T3520] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.853351][ T3520] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.863275][ T3520] device bridge_slave_1 entered promiscuous mode [ 208.902101][ T3506] Bluetooth: hci1: command 0x041b tx timeout [ 208.983362][ T3503] Bluetooth: hci2: command 0x041b tx timeout [ 209.053317][ T3512] team0: Port device team_slave_1 added [ 209.061146][ T3522] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.069454][ T3522] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.080112][ T3522] device bridge_slave_0 entered promiscuous mode [ 209.154111][ T3528] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 209.164765][ T3503] Bluetooth: hci3: command 0x041b tx timeout [ 209.172878][ T3519] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 209.198124][ T3525] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 209.235821][ T3522] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.243812][ T3522] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.254199][ T3522] device bridge_slave_1 entered promiscuous mode [ 209.272784][ T3520] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 209.289693][ T3519] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 209.307236][ T3520] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 209.324403][ T3528] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 209.340633][ T3525] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 209.382777][ T3503] Bluetooth: hci4: command 0x041b tx timeout [ 209.542275][ T3512] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.549512][ T3512] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.575880][ T3512] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.622152][ T3503] Bluetooth: hci5: command 0x041b tx timeout [ 209.726069][ T3512] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 209.733621][ T3512] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.759968][ T3512] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 209.777264][ T3525] team0: Port device team_slave_0 added [ 209.792671][ T3522] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 209.807953][ T3519] team0: Port device team_slave_0 added [ 209.821511][ T3520] team0: Port device team_slave_0 added [ 209.835111][ T3519] team0: Port device team_slave_1 added [ 209.846566][ T3528] team0: Port device team_slave_0 added [ 209.864201][ T3528] team0: Port device team_slave_1 added [ 209.893687][ T3525] team0: Port device team_slave_1 added [ 209.907467][ T3522] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 209.924346][ T3520] team0: Port device team_slave_1 added [ 210.188330][ T3528] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 210.196115][ T3528] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.222485][ T3528] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 210.262241][ T3503] Bluetooth: hci0: command 0x040f tx timeout [ 210.306207][ T3522] team0: Port device team_slave_0 added [ 210.315174][ T3520] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 210.323347][ T3520] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.350579][ T3520] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 210.365356][ T3519] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 210.372863][ T3519] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.399542][ T3519] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 210.444280][ T3528] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 210.451454][ T3528] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.478288][ T3528] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 210.493759][ T3525] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 210.501459][ T3525] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.529955][ T3525] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 210.544940][ T3520] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 210.552733][ T3520] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.579603][ T3520] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 210.598204][ T3522] team0: Port device team_slave_1 added [ 210.620017][ T3519] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 210.627374][ T3519] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.653863][ T3519] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 210.695934][ T3512] device hsr_slave_0 entered promiscuous mode [ 210.706471][ T3512] device hsr_slave_1 entered promiscuous mode [ 210.732730][ T3525] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 210.739908][ T3525] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.766554][ T3525] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 210.931100][ T3522] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 210.938406][ T3522] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.964755][ T3522] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 210.991710][ T3503] Bluetooth: hci1: command 0x040f tx timeout [ 211.062211][ T3506] Bluetooth: hci2: command 0x040f tx timeout [ 211.063723][ T3528] device hsr_slave_0 entered promiscuous mode [ 211.080118][ T3528] device hsr_slave_1 entered promiscuous mode [ 211.088582][ T3528] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 211.096780][ T3528] Cannot create hsr debugfs directory [ 211.140883][ T3522] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.148620][ T3522] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.175474][ T3522] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.224391][ T3503] Bluetooth: hci3: command 0x040f tx timeout [ 211.278886][ T3520] device hsr_slave_0 entered promiscuous mode [ 211.293460][ T3520] device hsr_slave_1 entered promiscuous mode [ 211.303662][ T3520] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 211.312351][ T3520] Cannot create hsr debugfs directory [ 211.402573][ T3519] device hsr_slave_0 entered promiscuous mode [ 211.419150][ T3519] device hsr_slave_1 entered promiscuous mode [ 211.428171][ T3519] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 211.437092][ T3519] Cannot create hsr debugfs directory [ 211.468187][ T3503] Bluetooth: hci4: command 0x040f tx timeout [ 211.551276][ T3525] device hsr_slave_0 entered promiscuous mode [ 211.562125][ T3525] device hsr_slave_1 entered promiscuous mode [ 211.571641][ T3525] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 211.580493][ T3525] Cannot create hsr debugfs directory [ 211.702257][ T3503] Bluetooth: hci5: command 0x040f tx timeout [ 211.973619][ T3522] device hsr_slave_0 entered promiscuous mode [ 211.985065][ T3522] device hsr_slave_1 entered promiscuous mode [ 211.993950][ T3522] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 212.003680][ T3522] Cannot create hsr debugfs directory [ 212.364398][ T3503] Bluetooth: hci0: command 0x0419 tx timeout [ 212.922257][ T1212] ieee802154 phy0 wpan0: encryption failed: -22 [ 212.928920][ T1212] ieee802154 phy1 wpan1: encryption failed: -22 [ 213.064358][ T3503] Bluetooth: hci1: command 0x0419 tx timeout [ 213.143190][ T3503] Bluetooth: hci2: command 0x0419 tx timeout [ 213.200089][ T3519] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 213.233616][ T3519] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 213.290048][ T3512] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 213.302284][ T3503] Bluetooth: hci3: command 0x0419 tx timeout [ 213.311017][ T3519] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 213.381279][ T3512] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 213.412659][ T3519] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 213.447567][ T3512] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 213.498665][ T3512] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 213.626899][ T3503] Bluetooth: hci4: command 0x0419 tx timeout [ 213.757388][ T3520] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 213.782878][ T3503] Bluetooth: hci5: command 0x0419 tx timeout [ 213.824585][ T3520] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 213.893678][ T3522] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 213.934575][ T3528] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 214.004194][ T3520] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 214.028718][ T3520] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 214.049215][ T3522] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 214.100711][ T3522] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 214.130271][ T3528] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 214.191454][ T3522] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 214.252410][ T3528] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 214.295557][ T3525] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 214.346632][ T3528] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 214.410312][ T3525] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 214.505658][ T3525] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 214.577466][ T3525] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 215.397195][ T3519] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.481037][ T3512] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.548816][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.559695][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.585481][ T3522] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.669091][ T3519] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.707147][ T3520] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.724569][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.735439][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.773075][ T3512] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.801092][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.812241][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.822491][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.833418][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.843660][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.851315][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.885531][ T3522] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.035382][ T3528] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.077095][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.087545][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.098707][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.109188][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.116800][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.126491][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.137591][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.148621][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.156263][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.165884][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.176957][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.187220][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.194876][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.204544][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.216858][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.227794][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.238075][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.245710][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.255398][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.267603][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.277916][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.288092][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.299031][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.309332][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.316980][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.326623][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.339386][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.357772][ T3520] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.376147][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.386417][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.430118][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.443821][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.455231][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.534222][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.545732][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.557641][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.569147][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.579921][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.590611][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.601728][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.612272][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.619822][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.629110][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.640382][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.650695][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.661105][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.668677][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.694656][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.734255][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.745372][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.756191][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.768482][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.780843][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.888389][ T3519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.915235][ T3528] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.979093][ T3522] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 216.991397][ T3522] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 217.083261][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.094994][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.107551][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.121614][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.133296][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.143429][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.153552][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.165632][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.177124][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.189041][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.200520][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.212575][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.224208][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.235260][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.247169][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.258107][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.268813][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.281219][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.292859][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.303919][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.314801][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.326055][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.336844][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.347723][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.358147][ T3151] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.365740][ T3151] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.375423][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.386238][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.397116][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.407830][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.431237][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 217.471137][ T3520] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 217.483495][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.494448][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.505590][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 217.515940][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 217.528083][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.539354][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.549886][ T3559] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.557523][ T3559] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.649328][ T3525] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.660507][ T3488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.733602][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.746339][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.755123][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.763421][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.771610][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.850207][ T3520] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.887566][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.896301][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.904594][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.914194][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.922399][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.934464][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.971579][ T3519] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.054497][ T3512] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.082941][ T3488] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.093763][ T3488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.107826][ T3488] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.119361][ T3488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.130358][ T3488] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.158639][ T3522] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.172005][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 218.182377][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.210822][ T3525] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.259809][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.272798][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.283496][ T3559] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.291454][ T3559] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.374275][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.385267][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 218.396729][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.407501][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.419834][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.430926][ T3559] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.438567][ T3559] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.465287][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 218.498806][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.570774][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 218.583417][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 218.695612][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.708021][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 218.719287][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 218.730847][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 218.742608][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 218.757128][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.771090][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.826032][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.925855][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.938712][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.950591][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 218.959108][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.039019][ T3525] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 219.050039][ T3525] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 219.074467][ T3528] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.093572][ T3520] device veth0_vlan entered promiscuous mode [ 219.120558][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.133255][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.146234][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 219.157875][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 219.169155][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.180428][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.192628][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 219.203976][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 219.224621][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.235170][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 219.246685][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 219.323191][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 219.334981][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 219.359930][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 219.370811][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 219.381237][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 219.392334][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 219.431454][ T3519] device veth0_vlan entered promiscuous mode [ 219.504605][ T3520] device veth1_vlan entered promiscuous mode [ 219.521367][ T3512] device veth0_vlan entered promiscuous mode [ 219.533706][ T3522] device veth0_vlan entered promiscuous mode [ 219.566794][ T3519] device veth1_vlan entered promiscuous mode [ 219.609726][ T3525] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.649280][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 219.660068][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 219.671015][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 219.681665][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 219.691980][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 219.702061][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 219.714988][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 219.726825][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.737010][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.745596][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 219.757281][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 219.793933][ T3522] device veth1_vlan entered promiscuous mode [ 219.905803][ T3512] device veth1_vlan entered promiscuous mode [ 219.965706][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 219.976652][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 219.987569][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 219.997860][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 220.008319][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 220.020029][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 220.031111][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 220.042737][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 220.089239][ T3519] device veth0_macvtap entered promiscuous mode [ 220.185975][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 220.197939][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 220.209260][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 220.220851][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 220.233863][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.266203][ T3528] device veth0_vlan entered promiscuous mode [ 220.303539][ T3519] device veth1_macvtap entered promiscuous mode [ 220.373841][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.384264][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 220.394687][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 220.406155][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 220.434812][ T3528] device veth1_vlan entered promiscuous mode [ 220.483971][ T3520] device veth0_macvtap entered promiscuous mode [ 220.536012][ T3522] device veth0_macvtap entered promiscuous mode [ 220.590183][ T3520] device veth1_macvtap entered promiscuous mode [ 220.619657][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 220.630782][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 220.642500][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 220.653858][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 220.665026][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 220.676790][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 220.688612][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 220.699942][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.712782][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 220.724360][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 220.734757][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 220.746737][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 220.775237][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 220.786799][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.797527][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 220.824995][ T3525] device veth0_vlan entered promiscuous mode [ 220.847770][ T3522] device veth1_macvtap entered promiscuous mode [ 220.861752][ T3528] device veth0_macvtap entered promiscuous mode [ 220.881027][ T3512] device veth0_macvtap entered promiscuous mode [ 220.923118][ T3519] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.953938][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 220.965387][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 220.976983][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 220.988014][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 220.999577][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 221.033921][ T3512] device veth1_macvtap entered promiscuous mode [ 221.046735][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 221.076616][ T3519] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 221.107281][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 221.118927][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 221.141455][ T3528] device veth1_macvtap entered promiscuous mode [ 221.167669][ T3522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 221.178564][ T3522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.194543][ T3522] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 221.231218][ T3519] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.243636][ T3519] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.254500][ T3519] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.265519][ T3519] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.297603][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 221.309574][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 221.346750][ T3525] device veth1_vlan entered promiscuous mode [ 221.368394][ T3522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 221.379179][ T3522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.394891][ T3522] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 221.419014][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 221.430366][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 221.443643][ T3520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 221.455300][ T3520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.466209][ T3520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 221.477006][ T3520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.492558][ T3520] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 221.520932][ T3522] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.531297][ T3522] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.540519][ T3522] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.549787][ T3522] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.598336][ T3520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 221.609210][ T3520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.619700][ T3520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 221.633188][ T3520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.648173][ T3520] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 221.679843][ T3520] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.689903][ T3520] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.699900][ T3520] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.709413][ T3520] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.729167][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 221.743978][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 221.757222][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 221.769208][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 221.786332][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 221.798048][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.811132][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 221.821978][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.832175][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 221.842855][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.858373][ T3512] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 221.869139][ T3488] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 221.880747][ T3488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 221.950403][ T3528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 221.963005][ T3528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.973222][ T3528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 221.983967][ T3528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.994055][ T3528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 222.004752][ T3528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.014852][ T3528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 222.025715][ T3528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.041630][ T3528] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 222.053203][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 222.064860][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 222.097091][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 222.109975][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.120150][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 222.131171][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.141453][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 222.152398][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.168882][ T3512] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 222.177981][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 222.189395][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 222.217897][ T3528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 222.229547][ T3528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.239893][ T3528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 222.251277][ T3528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.262168][ T3528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 222.273476][ T3528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.283764][ T3528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 222.294918][ T3528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.311433][ T3528] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 222.350849][ T3512] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.361184][ T3512] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.370830][ T3512] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.379962][ T3512] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.429163][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 222.440583][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 222.599561][ T3528] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.609232][ T3528] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.618606][ T3528] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.628042][ T3528] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.717427][ T1035] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.727174][ T1035] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 222.742294][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 222.753372][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 222.765406][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 222.854107][ T3525] device veth0_macvtap entered promiscuous mode [ 222.887506][ T1035] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.896475][ T1035] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.002822][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 223.014252][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 223.034178][ T1035] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.042369][ T1035] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.072357][ T3525] device veth1_macvtap entered promiscuous mode [ 223.129972][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 223.141051][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 223.268664][ T1035] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.277562][ T1035] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.303959][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.312675][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.336367][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 223.347401][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 223.428175][ T3525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 223.439758][ T3525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.450214][ T3525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 223.461036][ T3525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.471507][ T3525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 223.483050][ T3525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.494390][ T3525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 223.505620][ T3525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.517584][ T3525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 223.528628][ T3525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.544488][ T3525] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 223.595945][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 223.608146][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 223.628786][ T982] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.637298][ T982] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.667659][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 223.680802][ T1035] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.689531][ T1035] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.740839][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 223.756941][ T1151] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.766450][ T1151] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.802543][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 223.937574][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.946013][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 224.016909][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 224.205053][ T3525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 224.222378][ T3525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.233027][ T3525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 224.244977][ T3525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.256448][ T3525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 224.269146][ T3525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.279946][ T3525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 224.290776][ T3525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.300901][ T3525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 224.311806][ T3525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.328236][ T3525] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 224.347241][ T982] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 224.355745][ T982] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 224.371067][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 224.383610][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 224.395921][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 16:36:11 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0xc0189436, 0x0) 16:36:11 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) 16:36:11 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000180)={{0x1, 0x1, 0x1018, r0}, './file0\x00'}) [ 225.141209][ T3525] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.150403][ T3525] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.160189][ T3525] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.169517][ T3525] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.262238][ T3488] usb 4-1: new high-speed USB device number 2 using dummy_hcd 16:36:11 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x15, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000}}, &(0x7f0000000080)='GPL\x00', 0x3, 0xee, &(0x7f0000000140)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:36:11 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) io_setup(0x40, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000040)={0x0, 0x0, 0x8, 0x0, 0x0, r0, 0x0}]) 16:36:11 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x3, 0x0, 0x0) [ 225.625391][ T3488] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 225.636946][ T3488] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 225.647784][ T3488] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 225.658031][ T3488] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 32 16:36:11 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) io_setup(0x40, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) [ 226.031362][ T1151] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 226.040247][ T1151] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 16:36:12 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="adcd1a9a3fc36e961ed00fe41b0cd695", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006340)=[{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000000c0)="22fd89db6bacd9c44f4705795d767f3e6b0415d779e5c365fb75bf8079ef34b06d69c4ecd615908d8b6513831a67e7e305e349d4c724ecd601a5eb104870bb2745c001a87866cb816606f62142", 0x4d}, {&(0x7f0000000200)="8d3ab1cb078e0b1baa8e80945659dcb30590dafed4da610d558a65cdc873a80476e61793d6d1ebe8a088497e8fcf16ebe38f4d1dd09ad8c2cbd396d96b8c052a7147c827ddd2ba905b3d7589339778d4225a61f2a197b06448316942bac9402b79f01824fb837b40b1451c6649a836ad03a4d11be11aeca382f6aad57706b5ab64b89829250c78e87228ef2a3efc9e34cfb3cfbe05b9c19ee3da803887e8ab87640d291492366b1580f86e902fbe24654fad4514", 0xb4}], 0x2}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000001140)=""/244, 0xf4}, {&(0x7f0000001240)=""/150, 0x96}], 0x2}}], 0x1, 0x0, 0x0) [ 226.122642][ T3488] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 226.133130][ T3488] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 226.141605][ T3488] usb 4-1: Product: syz [ 226.147468][ T3488] usb 4-1: Manufacturer: syz [ 226.152514][ T3488] usb 4-1: SerialNumber: syz [ 226.217531][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 226.518815][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 226.527242][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 226.538005][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 226.703149][ T3488] cdc_ncm 4-1:1.0: bind() failure [ 226.720015][ T3488] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 226.728117][ T3488] cdc_ncm 4-1:1.1: bind() failure [ 226.843869][ T3488] usb 4-1: USB disconnect, device number 2 16:36:14 executing program 4: prctl$PR_SET_CHILD_SUBREAPER(0x53564d41, 0x1) 16:36:14 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) io_setup(0x40, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000040)={0x0, 0x0, 0x8, 0x0, 0x0, r0, 0x0}]) 16:36:14 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6_vti0\x00', 0x1}) 16:36:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x10e, 0x0, 0x0, 0x0) 16:36:14 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x15, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x3, 0xf1, &(0x7f0000000300)=""/241, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={r0, 0xe0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000440)=[0x0], &(0x7f0000000480)=[0x0], 0x0, 0x8, &(0x7f00000004c0)=[{}], 0x8, 0x0, 0x0, &(0x7f0000000540), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) 16:36:14 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, 0x0, 0x0) syz_clone3(&(0x7f0000000440)={0xc4000200, 0x0, 0x0, 0x0, {0x30}, 0x0, 0x0, &(0x7f00000003c0)=""/4, &(0x7f0000000400)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x3}, 0x58) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f00000004c0)={{0x1, 0x1, 0x18}, './file0\x00'}) 16:36:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc) 16:36:14 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:36:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) 16:36:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x7, 0x4) bind$netlink(r0, &(0x7f0000000240), 0xc) 16:36:14 executing program 5: symlink(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x20000, 0x0) 16:36:15 executing program 4: syz_open_dev$loop(&(0x7f0000000240), 0x0, 0x105001) 16:36:15 executing program 0: socketpair(0x10, 0x3, 0x6, &(0x7f0000000040)) 16:36:15 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x15, 0x3, &(0x7f0000000000)=@framed={{0x18, 0xb}}, &(0x7f0000000080)='GPL\x00', 0x3, 0xee, &(0x7f0000000140)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:36:15 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x3e8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:36:15 executing program 3: prctl$PR_SET_CHILD_SUBREAPER(0x37, 0x0) 16:36:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x10001) 16:36:16 executing program 4: prctl$PR_SET_CHILD_SUBREAPER(0x67, 0x0) 16:36:16 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'veth0\x00', 0x600}) 16:36:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x400000, 0x4}, 0x48) 16:36:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x9, 0x3, 0x218, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x180, 0xffffffff, 0xffffffff, 0x180, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @remote, 0x0, 0x0, 'nicvf0\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@ip={@rand_addr, @private, 0x0, 0x0, 'tunl0\x00', 'vcan0\x00'}, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 16:36:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x28, 0x0, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) [ 230.461167][ T3658] x_tables: duplicate underflow at hook 3 16:36:16 executing program 4: timer_create(0x0, &(0x7f0000000400)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000440)) timer_settime(0x0, 0x0, &(0x7f0000000480), &(0x7f00000004c0)) 16:36:16 executing program 3: syz_emit_ethernet(0x15, &(0x7f0000000000)={@empty, @broadcast, @val={@void}, {@llc={0x4, {@llc={0x0, 0x0, 'v'}}}}}, 0x0) 16:36:16 executing program 1: socketpair(0x11, 0xa, 0xe701, &(0x7f0000000040)) 16:36:16 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x15, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x70e0000}}, &(0x7f0000000080)='GPL\x00', 0x3, 0xee, &(0x7f0000000140)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:36:16 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) io_setup(0x40, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000040)={0x0, 0x0, 0x2, 0x0, 0x0, r0, 0x0}]) 16:36:16 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x15, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x3, 0xee, &(0x7f0000000140)=""/238, 0x0, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:36:17 executing program 4: prctl$PR_SET_CHILD_SUBREAPER(0x17, 0x1ffff000) 16:36:17 executing program 5: prctl$PR_SET_CHILD_SUBREAPER(0x2a, 0x0) 16:36:17 executing program 3: syz_io_uring_setup(0x3c8b, &(0x7f0000000100)={0x0, 0xa369, 0x8}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 16:36:17 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='attr/exec\x00') 16:36:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)={0x10}, 0x10}], 0x1, &(0x7f00000008c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x30}, 0x0) 16:36:17 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'netdevsim0\x00', 0x1}) 16:36:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000001080)=ANY=[@ANYBLOB="4800000010"], 0x48}}, 0x0) 16:36:17 executing program 4: prctl$PR_SET_CHILD_SUBREAPER(0x4, 0x0) 16:36:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x29, 0x0, 0x0, 0x0) 16:36:17 executing program 0: add_key$fscrypt_v1(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffff8) 16:36:17 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180)={'fscrypt:', @desc2}, &(0x7f00000001c0)={0x0, "4ff166d2323e22da62ba6e4f977a2610e835c7d7a27a0d3f4fa21fc84d01f97c99404dac0c5d1b72055d3d0aec56baaa7a89645905295b53cd18e2a5451c279d"}, 0x48, 0xfffffffffffffffe) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) read$FUSE(r1, &(0x7f0000000100)={0x2020}, 0x2020) read$FUSE(r1, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, r0) 16:36:17 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x11, 0x0, 0x0, 0xfffff5b2, 0x0, 0x1}, 0x48) [ 231.974316][ T3690] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.5'. 16:36:18 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0xc0189436, &(0x7f0000000140)={'lo\x00'}) 16:36:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc) 16:36:18 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0xc020660b, 0x0) 16:36:18 executing program 0: open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) getpid() r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = socket$inet6(0xa, 0x401000000001, 0x0) close(r2) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1145042, 0x0) sendfile(r2, r3, 0x0, 0xffffdffa) sendfile(r3, r2, 0x0, 0x800000a1) 16:36:18 executing program 1: r0 = socket(0xa, 0x3, 0x2) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x890c, 0x0) 16:36:18 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x7, 0x200000005d832, 0xffffffffffffffff, 0x0) syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 16:36:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000000240), 0xc) 16:36:18 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x107840, 0x0) 16:36:18 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x541b, 0x0) 16:36:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f00000000c0)=0x8000000, 0x4) [ 234.229579][ C1] hrtimer: interrupt took 396657 ns 16:36:20 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mount_setattr(r0, &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000140)={0x82, 0x74}, 0x20) 16:36:21 executing program 3: r0 = socket(0xa, 0x3, 0x2) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8947, &(0x7f0000000080)={'sit0\x00', 0x0}) 16:36:21 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/bus/virtio', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 16:36:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000140)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local, {[@ra={0x94, 0x4}]}}}}}) 16:36:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000002ac0)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000002a80)={&(0x7f0000002a00)={0x14}, 0x14}}, 0x0) 16:36:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8919, &(0x7f0000000600)) 16:36:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)={@private2, @multicast2, 0x0, 0x800}}) 16:36:26 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001400), 0x0, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, 0x0, 0x0) 16:36:26 executing program 0: pipe(&(0x7f0000001740)) 16:36:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000b00)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 16:36:26 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000077c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00(`qH\x00', 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) setresgid(0xee01, 0x0, 0x0) ioctl$NS_GET_OWNER_UID(r2, 0xb704, 0x0) 16:36:26 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x420}, 0x420}}, 0x0) 16:36:26 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000020c0)={0x6, 0x0, 0x0, &(0x7f0000000fc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:36:26 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x3, 0x0, 0x0, 0x101}]}) 16:36:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 16:36:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000240)={'gre0\x00', &(0x7f00000001c0)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 16:36:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000080)={'sit0\x00', 0x0}) 16:36:26 executing program 1: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 16:36:27 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000012c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@const, @int, @enum]}}, 0x0, 0x42}, 0x20) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={0xffffffffffffffff}, 0xe0) 16:36:27 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x442, 0x0) 16:36:27 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000012c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@const, @int, @enum]}}, 0x0, 0x42}, 0x20) 16:36:27 executing program 0: bpf$BPF_PROG_DETACH(0x13, &(0x7f0000000180)={@map}, 0x10) 16:36:27 executing program 2: bpf$BPF_BTF_LOAD(0x9, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 16:36:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000002c0), 0x4) syz_emit_ethernet(0x72, &(0x7f00000000c0)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010104, @local}, @source_quench={0x5, 0x0, 0x0, 0x0, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @empty, {[@timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@private}, {}, {@empty}, {@broadcast}, {@remote}]}, @cipso={0x86, 0x6}]}}}}}}}, 0x0) 16:36:27 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) 16:36:27 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) sendmmsg$unix(r0, &(0x7f000000a140)=[{{&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000600)=[{&(0x7f0000000140)="e3", 0x1}], 0x1, &(0x7f0000001900)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x30}}], 0x1, 0x0) 16:36:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000089c0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote, 0x1}, 0x1c, 0x0}}], 0x1, 0x0) 16:36:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x541b, &(0x7f00000003c0)={'tunl0\x00', 0x0}) 16:36:27 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x350, 0xffffffff, 0x1e8, 0x0, 0x118, 0xffffffff, 0xffffffff, 0x2b8, 0x2b8, 0x2b8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@ah={{0x30}}, @common=@osf={{0x50}, {'syz1\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x118}}, {{@ip={@rand_addr, @private, 0x0, 0x0, 'team_slave_0\x00', 'gre0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b0) 16:36:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000002c0), 0x4) syz_emit_ethernet(0x72, &(0x7f00000000c0)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010104, @local}, @source_quench={0x5, 0x0, 0x0, 0x0, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @empty, {[@timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@private}, {}, {@empty}, {@broadcast}, {@remote}]}, @cipso={0x86, 0x6}]}}}}}}}, 0x0) [ 241.912560][ T3775] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! 16:36:28 executing program 3: r0 = socket(0x1, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r1, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) sendmsg$inet_sctp(r2, &(0x7f0000000540)={&(0x7f0000000300)=@in={0x10, 0x2}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000340)='y', 0x1}], 0x1}, 0x0) 16:36:28 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f00000004c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000080)='\\', 0x1}, {&(0x7f0000000100)="fec16bc1ca65af", 0x7}], 0x2}, 0x0) [ 242.119250][ T3781] x_tables: duplicate underflow at hook 2 16:36:28 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000280)={0x1c, 0x1c, 0x3}, 0x1c) 16:36:28 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f00000004c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000080)='\\', 0x1}, {&(0x7f00000000c0)="57b3", 0x2}, {&(0x7f0000000100)="fec16bc1ca", 0x5}], 0x3}, 0x0) 16:36:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x0, 0x20, 0x11}, 0x98) 16:36:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x4) 16:36:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000002c0), 0x4) syz_emit_ethernet(0x72, &(0x7f00000000c0)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010104, @local}, @source_quench={0x5, 0x0, 0x0, 0x0, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @empty, {[@timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@private}, {}, {@empty}, {@broadcast}, {@remote}]}, @cipso={0x86, 0x6}]}}}}}}}, 0x0) 16:36:28 executing program 2: syz_usb_connect$uac1(0x0, 0x76, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 16:36:28 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000f00)=@base={0xc}, 0x48) 16:36:29 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000002c0), 0x4) syz_emit_ethernet(0x72, &(0x7f00000000c0)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010104, @local}, @source_quench={0x5, 0x0, 0x0, 0x0, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @empty, {[@timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@private}, {}, {@empty}, {@broadcast}, {@remote}]}, @cipso={0x86, 0x6}]}}}}}}}, 0x0) 16:36:29 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x1, &(0x7f0000000000)=@raw=[@alu={0x7}], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:36:29 executing program 3: socket$isdn(0x22, 0x3, 0x1) 16:36:29 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000d80), 0x0, 0x0) mmap$dsp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x9, 0x10, r0, 0x0) 16:36:29 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x9, 0x0, 0x300) [ 243.662209][ T3569] usb 3-1: new high-speed USB device number 2 using dummy_hcd 16:36:29 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) syz_emit_ethernet(0x72, &(0x7f00000000c0)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010104, @local}, @source_quench={0x5, 0x0, 0x0, 0x0, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @empty, {[@timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@private}, {}, {@empty}, {@broadcast}, {@remote}]}, @cipso={0x86, 0x6}]}}}}}}}, 0x0) 16:36:29 executing program 4: syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc082, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x2, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0xa47}}}}]}}]}}, &(0x7f0000000100)={0x0, 0x0, 0x35, &(0x7f0000000140)=ANY=[@ANYBLOB="050f3500060a10daf5030006001f7f000003"], 0x1, [{0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0x459}}]}) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) [ 243.875486][ T3569] usb 3-1: device descriptor read/64, error 18 16:36:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0xab) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmmsg$inet(r0, &(0x7f0000006840)=[{{&(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001280)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 16:36:30 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x9, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x7}, {0x0, 0x1}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6e]}}, &(0x7f00000000c0)=""/170, 0x3d, 0xaa, 0x1}, 0x20) 16:36:30 executing program 0: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = signalfd4(0xffffffffffffffff, &(0x7f0000000280), 0x8, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f00001d7000/0x18000)=nil, &(0x7f0000000340)=[@text64={0x40, &(0x7f00000002c0)="366542a0c247000000000000f3ae4b0fc7ae03000000b9800000c00f3235001000000f3066baf80cb80a5fe784ef66bafc0c66b8006866efb9800000c00f3235004000000f3067410f01c3430f01c847f4c4c1685d9962e4526c", 0x5a}], 0x1, 0x0, &(0x7f0000000380), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f00000b3000/0x4000)=nil, 0x4000, 0x15) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x208e24b) symlinkat(0x0, r6, 0x0) pipe2(&(0x7f0000000140), 0x800) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000226000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, 0x0}], 0x1, 0x0, &(0x7f0000000240), 0x0) [ 244.153511][ T3569] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 244.227926][ T3824] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 244.362355][ T3569] usb 3-1: device descriptor read/64, error 18 [ 244.452315][ T3488] usb 5-1: new full-speed USB device number 2 using dummy_hcd [ 244.493219][ T3569] usb usb3-port1: attempt power cycle [ 244.580300][ T3828] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 244.853162][ T3488] usb 5-1: not running at top speed; connect to a high speed hub [ 244.922240][ T3569] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 244.937449][ T3488] usb 5-1: config 1 interface 0 altsetting 2 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 244.949353][ T3488] usb 5-1: config 1 interface 0 altsetting 2 endpoint 0x81 has invalid wMaxPacketSize 0 [ 244.963473][ T3488] usb 5-1: config 1 interface 0 has no altsetting 0 [ 245.012990][ T3569] usb 3-1: Invalid ep0 maxpacket: 0 [ 245.133110][ T3488] usb 5-1: New USB device found, idVendor=046d, idProduct=c082, bcdDevice= 0.40 [ 245.142628][ T3488] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 245.150926][ T3488] usb 5-1: Product: syz [ 245.155504][ T3488] usb 5-1: Manufacturer: syz [ 245.160673][ T3488] usb 5-1: SerialNumber: syz [ 245.204939][ T3569] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 245.310417][ T3569] usb 3-1: Invalid ep0 maxpacket: 0 [ 245.317291][ T3569] usb usb3-port1: unable to enumerate USB device [ 245.582831][ T3488] usbhid 5-1:1.0: can't add hid device: -71 [ 245.589858][ T3488] usbhid: probe of 5-1:1.0 failed with error -71 [ 245.603462][ T3488] usb 5-1: USB disconnect, device number 2 16:36:32 executing program 2: r0 = socket(0x2, 0x1, 0x0) getsockname$inet6(r0, 0x0, &(0x7f00000003c0)) 16:36:32 executing program 1: syz_emit_ethernet(0x72, &(0x7f00000000c0)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010104, @local}, @source_quench={0x5, 0x0, 0x0, 0x0, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @empty, {[@timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@private}, {}, {@empty}, {@broadcast}, {@remote}]}, @cipso={0x86, 0x6}]}}}}}}}, 0x0) 16:36:32 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc082, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0xf7, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x2, 0x1, 0x3, 0x1, 0x1, 0x0, {0x9, 0x21, 0x25, 0x0, 0x1, {0x22, 0xa47}}, {{{0x9, 0x5, 0x81, 0x3, 0x40, 0x4}}}}}]}}]}}, &(0x7f0000000100)={0x0, 0x0, 0x35, &(0x7f0000000140)=ANY=[@ANYBLOB="050f3500060a10daf5030006001f7f00000310"]}) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) 16:36:32 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x77, &(0x7f0000000240)=ANY=[@ANYBLOB="12015002020000402505a1a4400001020301090265"], &(0x7f0000000200)={0x0, 0x0, 0x2a, &(0x7f00000000c0)={0x5, 0xf, 0x2a, 0x3, [@ss_cap={0xa}, @ext_cap={0x7, 0x10, 0x2, 0xe}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "2998426d98d95b49ca84db491a35cbab"}]}}) 16:36:32 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='.\x00', 0x0, 0x8}, 0x10) 16:36:32 executing program 4: syz_80211_inject_frame(&(0x7f0000000000)=@device_b, &(0x7f0000000040)=@data_frame={@no_qos=@type01={{}, {}, @device_a, @random="1af7ad9bbaf7", @broadcast, {0x5}}, @a_msdu}, 0x18) syz_80211_inject_frame(&(0x7f00000010c0), &(0x7f0000001100)=@data_frame={@no_qos=@type10={{}, {}, @from_mac, @device_a, @device_b}, @a_msdu=[{@device_b, @broadcast}]}, 0x28) syz_80211_inject_frame(&(0x7f00000012c0), &(0x7f0000001300)=@ctrl_frame=@bar={{}, {}, @device_a, @device_b}, 0x14) syz_80211_inject_frame(&(0x7f0000001340)=@broadcast, 0x0, 0x0) syz_80211_inject_frame(0x0, &(0x7f0000001b80)=@data_frame={@qos_ht={{{@type11={{}, {}, @broadcast}}, {@type11={{}, {}, @device_b, @broadcast, @initial, {0x7}, @broadcast}}}}, @random="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"}, 0x7f9) syz_80211_inject_frame(&(0x7f0000002b40)=@broadcast, &(0x7f0000002b80)=@ctrl_frame=@cf_end={{}, {0x9}, @broadcast, @from_mac=@broadcast}, 0x10) syz_80211_inject_frame(&(0x7f0000004780), &(0x7f00000047c0)=@mgmt_frame=@auth={@with_ht={{{0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x1, 0x1}, {0x2}, @device_b, @broadcast, @random="62d22a5f3cfb", {0x2, 0x7}}, @ver_80211n={0x0, 0x3f, 0x3, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}}, 0x0, 0x2, 0x0, @void, [{0xdd, 0x8d, "fa40c27ec67ed27d63ee6729312de2a41742d89fe9ff7945b74338d3cdfdffe63a9910b587bd04b547530494e7f6a9d73f8cdcefe198045798ef7f41453dfab54abbfe7d1f66e7c7dd067eb6627b0d87504ea9bd6d98d6f71b75b4afb595aad3504b2c23592df27793be316368943f6fe34c34a9670d761a7125b6f1623b1b0f251a00dea6d5e8fc02290a6ea9"}, {0xdd, 0x27, "f835e9bd9071b4e061ef3e97222aa62d0205b35e66c591f79c648e9683cfb46875e2ffb4bed570"}, {0xdd, 0x41, "ddd860cacb5031467040df315c4cebfa0e182c2efcff304d3d7894219e6f719fd95ea8c1fcdb3fe04e88f9d819b172b33ba966c68c7a5c5ae9edb3b2b98fc9bd2f"}, {0xdd, 0x26, "7d890cae026fbd3e4f086b49930e256cac9626570722a136ae4b2c48809b77b86dcfb84423f8"}, {0xdd, 0x66, "26291285272c3938bbc76c66cf5bd7f26a97590be6871ce2904ed7bce5a9571008bc762a7cdc629d51462ce3eaeb49ea8b591d6bf8ebf9870a809249ea2ce3b508d02dcd8b85fcd08c3e010546202e00c753c41551f22fdc87383b3b3142f846ed7cbed2192b"}, {0xdd, 0x6, "d5386cd0442b"}, {0xdd, 0xa5, "2487c367414cce73771a760d6480b58642fb992e31a170a02bfea4adf1d4210c51dea0b3ceb2140f5da1f56ed04bc5cc7446e56951a1d575a82683c3ba3d781deceeaf047d9067f1b41ac4cc6a4edbc69db3262a39339f2df64de32a9bf7e37c8ce95cb6983f80550d10918b8b7e86a2731f5f65c477966e778a8d6f4f1595b1df5f29f70ecc6808da45d30cc372db512891489026298b7ef49cccab686736ce6c6809e7b8"}, {0xdd, 0xbc, "cc76a4ff119c3dd2092b6c64ed6a3b3efcc300699d067756d4300ebdf2f9e2ab6ba365fb34888100ddfdb5f0f0042af74a2674d3da79708c6e4595e9a462eef031a37c13d67e916e20a847603c27ea407981d1e38f81b808be4abdf0a25bf7be1c91e7a09e4a7e306c962c818a1a29a7d442e6c73eaaf0f6667358e5192baf88cd5afaa4de3f1199a0737c0f246e8c73b71f9ed0aeb0994ec54c6096dc05dd7edc6eb2fe20152766d19fa83ece3ac02d632c974ed919504b83db022f"}]}, 0x31a) syz_80211_inject_frame(&(0x7f0000005240), &(0x7f0000005280)=@ctrl_frame=@cts={{}, {0x7}, @broadcast}, 0xa) syz_80211_inject_frame(&(0x7f0000005c40), &(0x7f0000005c80)=@data_frame={@qos_no_ht={{@type11={{0x0, 0x2, 0xd, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1}, {0x40}, @device_a, @device_b, @device_a, {0x0, 0xfe0}}, {0x6, 0x0, 0x0, 0x0, 0x6}}, {@type01={{0x0, 0x2, 0xf, 0x0, 0x1, 0x0, 0x1}, {0x27}, @device_b, @initial, @initial, {0x7, 0x1}}, {0x4, 0x0, 0x0, 0x1, 0xa7}}}, @random="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"}, 0x43e) [ 246.632808][ T3841] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 246.767295][ T3846] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 16:36:32 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) 16:36:32 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/nfsfs\x00') [ 246.885073][ T3841] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 246.907666][ T3841] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 16:36:33 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, 0x0) [ 246.944367][ T3488] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 246.964480][ T7] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 247.120453][ T3836] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 247.192363][ T3488] usb 6-1: Using ep0 maxpacket: 32 16:36:33 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x4, &(0x7f0000000180)=@string={0x4, 0x3, 'BV'}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x424}}, {0x6, &(0x7f00000002c0)=@string={0x6, 0x3, "82a376c9"}}]}) 16:36:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000080)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="030704707900000000000100040004000180"], 0x18}}, 0x0) [ 247.393643][ T3488] usb 6-1: config 1 interface 0 has no altsetting 0 16:36:33 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) [ 247.453709][ T7] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 247.466815][ T7] usb 4-1: config 0 has no interfaces? 16:36:33 executing program 4: syz_emit_ethernet(0x26, &(0x7f0000000040)={@local, @empty, @val, {@ipv4}}, 0x0) [ 247.573398][ T3488] usb 6-1: New USB device found, idVendor=046d, idProduct=c082, bcdDevice= 0.40 [ 247.586197][ T3488] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 247.596021][ T3488] usb 6-1: Product: syz [ 247.601408][ T3488] usb 6-1: Manufacturer: syz [ 247.606608][ T3488] usb 6-1: SerialNumber: syz [ 247.694126][ T7] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 247.707157][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 247.717164][ T7] usb 4-1: Product: syz [ 247.722141][ T7] usb 4-1: Manufacturer: syz [ 247.727447][ T7] usb 4-1: SerialNumber: syz 16:36:33 executing program 2: mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1011, 0xffffffffffffffff, 0x0) [ 247.896797][ T7] usb 4-1: config 0 descriptor?? [ 247.922535][ T3575] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 248.174928][ T3488] usbhid 6-1:1.0: can't add hid device: -71 [ 248.178717][ T7] usb 4-1: USB disconnect, device number 3 [ 248.181490][ T3488] usbhid: probe of 6-1:1.0 failed with error -71 [ 248.200402][ T3575] usb 1-1: Using ep0 maxpacket: 16 [ 248.260750][ T3488] usb 6-1: USB disconnect, device number 2 [ 248.322943][ T3575] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 248.492538][ T3575] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 248.503160][ T3575] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 248.514466][ T3575] usb 1-1: Product: ꎂ쥶 [ 248.519747][ T3575] usb 1-1: Manufacturer: Ф [ 248.524848][ T3575] usb 1-1: SerialNumber: syz 16:36:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x404, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 16:36:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) pread64(r0, 0x0, 0x0, 0x0) 16:36:34 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000002d40)={'wg0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@local, 0x0, r1}) 16:36:34 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) 16:36:34 executing program 2: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f00002c1000/0x2000)=nil, 0x2000, &(0x7f0000000000)='/dev/kvm\x00') mlock(&(0x7f0000121000/0x3000)=nil, 0x3000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x2400, 0x0) r4 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f00001d7000/0x18000)=nil, &(0x7f0000000340)=[@text64={0x40, &(0x7f00000002c0)="366542a0c247000000000000f3ae4b0fc7ae03000000b9800000c00f3235001000000f3066baf80cb80a5fe784ef66bafc0c66b8006866efb9800000c00f3235004000000f3067410f01c3430f01c847f4c4c1685d9962e4526c", 0x5a}], 0x1, 0x0, &(0x7f0000000380)=[@efer={0x2, 0xd900}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f00000b3000/0x4000)=nil, 0x4000, 0x15) openat(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) pipe2(&(0x7f0000000140), 0x0) [ 248.859636][ T3575] usb 1-1: USB disconnect, device number 2 16:36:35 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc082, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000100)={0x0, 0x0, 0x35, &(0x7f0000000140)=ANY=[@ANYBLOB="050f350006"]}) 16:36:35 executing program 1: syz_emit_ethernet(0x72, &(0x7f00000000c0)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @local}, @source_quench={0x5, 0x0, 0x0, 0x0, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @empty, {[@timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@private}, {}, {@empty}, {@broadcast}, {@remote}]}, @cipso={0x86, 0x6}]}}}}}}}, 0x0) 16:36:35 executing program 0: syz_80211_inject_frame(&(0x7f0000000000)=@device_b, &(0x7f0000000040)=@data_frame={@no_qos=@type01={{}, {}, @device_a, @random="1af7ad9bbaf7", @broadcast}, @a_msdu}, 0x18) syz_80211_inject_frame(&(0x7f00000010c0), &(0x7f0000001100)=@data_frame={@no_qos=@type10={{}, {}, @from_mac, @device_a, @device_b}, @a_msdu=[{@device_b, @broadcast}]}, 0x28) syz_80211_inject_frame(&(0x7f00000012c0), &(0x7f0000001300)=@ctrl_frame=@bar={{}, {}, @device_a, @device_b}, 0x14) syz_80211_inject_frame(&(0x7f0000001340)=@broadcast, 0x0, 0x0) syz_80211_inject_frame(0x0, &(0x7f0000001b80)=@data_frame={@qos_ht={{{@type11={{}, {}, @broadcast}}, {@type11={{}, {}, @device_b, @broadcast, @initial, {0x7}, @broadcast}}}}, @random="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"}, 0x7f9) syz_80211_inject_frame(&(0x7f0000002b40)=@broadcast, &(0x7f0000002b80)=@ctrl_frame=@cf_end={{}, {0x9}, @broadcast, @from_mac=@broadcast}, 0x10) syz_80211_inject_frame(&(0x7f0000004780), &(0x7f00000047c0)=@mgmt_frame=@auth={@with_ht={{{0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x1, 0x1}, {0x2}, @device_b, @broadcast, @random="62d22a5f3cfb", {0x2, 0x7}}, @ver_80211n={0x0, 0x3f, 0x3, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}}, 0x0, 0x2, 0x0, @void, [{0xdd, 0x8d, "fa40c27ec67ed27d63ee6729312de2a41742d89fe9ff7945b74338d3cdfdffe63a9910b587bd04b547530494e7f6a9d73f8cdcefe198045798ef7f41453dfab54abbfe7d1f66e7c7dd067eb6627b0d87504ea9bd6d98d6f71b75b4afb595aad3504b2c23592df27793be316368943f6fe34c34a9670d761a7125b6f1623b1b0f251a00dea6d5e8fc02290a6ea9"}, {0xdd, 0x6, "f835e9bd9071"}, {0xdd, 0x23, "7d890cae026fbd3e4f086b49930e256cac9626570722a136ae4b2c48809b77b86dcfb8"}, {0xdd, 0x66, "26291285272c3938bbc76c66cf5bd7f26a97590be6871ce2904ed7bce5a9571008bc762a7cdc629d51462ce3eaeb49ea8b591d6bf8ebf9870a809249ea2ce3b508d02dcd8b85fcd08c3e010546202e00c753c41551f22fdc87383b3b3142f846ed7cbed2192b"}, {0xdd, 0x2b, "d5386cd0442b8373b09710332102ff9ec4706c49d48e01c693d4208047d1d5c51226a9b39e4c3fd3586c62"}, {0xdd, 0x6, "cc76a4ff119c"}]}, 0x17b) syz_80211_inject_frame(&(0x7f0000005240), &(0x7f0000005280)=@ctrl_frame=@cts={{}, {0x7}, @broadcast}, 0xa) 16:36:35 executing program 3: r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000021c0)={0x20000004}) 16:36:35 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x77, &(0x7f0000000240)=ANY=[@ANYBLOB="12015002020000402505a1a4400001020301090265"], &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 16:36:35 executing program 1: syz_emit_ethernet(0x72, &(0x7f00000000c0)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @local}, @source_quench={0x5, 0x0, 0x0, 0x0, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @empty, {[@timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@private}, {}, {@empty}, {@broadcast}, {@remote}]}, @cipso={0x86, 0x6}]}}}}}}}, 0x0) [ 249.648719][ T7] usb 6-1: new high-speed USB device number 3 using dummy_hcd 16:36:35 executing program 3: syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc082, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000100)={0x0, 0x0, 0x35, &(0x7f0000000140)=ANY=[@ANYBLOB="050f3500060a10daf5030006001f7f000003"], 0x1, [{0x0, 0x0}]}) 16:36:35 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0x1}, {0x0, 0x3}]}]}}, &(0x7f0000000340)=""/174, 0x3e, 0xae, 0x1}, 0x20) 16:36:35 executing program 1: syz_emit_ethernet(0x72, &(0x7f00000000c0)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @local}, @source_quench={0x5, 0x0, 0x0, 0x0, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @empty, {[@timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@private}, {}, {@empty}, {@broadcast}, {@remote}]}, @cipso={0x86, 0x6}]}}}}}}}, 0x0) [ 249.854538][ T3889] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 249.903014][ T7] usb 6-1: Using ep0 maxpacket: 32 [ 249.903154][ T3575] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 249.967002][ T3890] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 250.023416][ T7] usb 6-1: descriptor type invalid, skip [ 250.029433][ T7] usb 6-1: descriptor type invalid, skip [ 250.035666][ T7] usb 6-1: descriptor type invalid, skip [ 250.042516][ T7] usb 6-1: descriptor type invalid, skip [ 250.048999][ T7] usb 6-1: descriptor type invalid, skip [ 250.055315][ T7] usb 6-1: descriptor type invalid, skip [ 250.126926][ T3893] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 250.147743][ T3889] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 16:36:36 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc082, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x40}}}}}]}}]}}, 0x0) [ 250.203960][ T7] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 250.252718][ T3890] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 250.273623][ T3488] usb 4-1: new full-speed USB device number 4 using dummy_hcd [ 250.323928][ T3575] usb 5-1: unable to get BOS descriptor or descriptor too short [ 250.375815][ T3898] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 250.413261][ T3575] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 250.427359][ T3575] usb 5-1: config 0 has no interfaces? [ 250.433515][ T7] usb 6-1: New USB device found, idVendor=046d, idProduct=c082, bcdDevice= 0.40 [ 250.443671][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 250.452214][ T7] usb 6-1: Product: syz [ 250.456721][ T7] usb 6-1: Manufacturer: syz [ 250.461686][ T7] usb 6-1: SerialNumber: syz 16:36:36 executing program 1: syz_emit_ethernet(0x72, &(0x7f00000000c0)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010104, @local}, @source_quench={0x5, 0x0, 0x0, 0x0, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty, {[@timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@private}, {}, {@empty}, {@broadcast}, {@remote}]}, @cipso={0x86, 0x6}]}}}}}}}, 0x0) [ 250.614672][ T3575] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 250.624253][ T3575] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 250.632699][ T3575] usb 5-1: Product: syz [ 250.637278][ T3575] usb 5-1: Manufacturer: syz [ 250.642315][ T3575] usb 5-1: SerialNumber: syz [ 250.695543][ T3488] usb 4-1: not running at top speed; connect to a high speed hub [ 250.709463][ T7] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 250.712940][ T3575] usb 5-1: config 0 descriptor?? [ 250.783259][ T3488] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 250.794923][ T3488] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 16:36:36 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0xb3, &(0x7f0000000000)=ANY=[@ANYBLOB="12010102020000402505a1a44000010203010902a10002010070030904000001020d000006240600019f052400dbe836417e89a56b918abbd1c326e60dee6b0d240f0101000000eb0a0101fd06241a7f0008052415d04a1524128268a317a88b045e4f01a607c0ffcb7e392a152412ff7fa317a88b04774f01a607c0ffcb7e506792df125006a3"], &(0x7f00000001c0)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x200, 0x8, 0x0, 0x87}, 0xb2, &(0x7f0000000100)={0x5, 0xf, 0xb2, 0x4, [@ss_container_id={0x14, 0x10, 0x4, 0x7, "52e1dfb7a79abf7f8262d19702a6ba3a"}, @generic={0x82, 0x10, 0x4, "296cafd3533bd6014c8a6a5f794ef538c3eaadb85fd7ac64d46cdc719bd45fee802252b596ce552e82fa6782c59b8305af7dfc77cfc86eadfb07b2a311fc7d564fecab6c62a52cb0f2bc5aa413e3c73fcce8b26aff8e62dc5308ade5fe2fbdc602bcfa3c9cb32a991a19ea4d8423f554b7390482e8606cc6d9afb95881b60e"}, @ss_container_id={0x14, 0x10, 0x4, 0x6, "336e0a454c276c966b522df6c9a1b846"}, @ptm_cap={0x3}]}}) r0 = syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x0) syz_open_dev$hidraw(&(0x7f0000000280), 0x1, 0x801e667212236a8e) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000440)=""/21) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000240)=[0x6, 0xffff]) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000200)=""/31) [ 250.903686][ T3575] usb 6-1: USB disconnect, device number 3 [ 250.998462][ T28] usb 5-1: USB disconnect, device number 3 [ 251.008847][ T3570] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 251.082534][ T3488] usb 4-1: string descriptor 0 read error: -22 [ 251.090390][ T3488] usb 4-1: New USB device found, idVendor=046d, idProduct=c082, bcdDevice= 0.40 [ 251.100111][ T3488] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 251.222638][ T3488] usbhid 4-1:1.0: can't add hid device: -22 [ 251.229412][ T3488] usbhid: probe of 4-1:1.0 failed with error -22 [ 251.262450][ T3570] usb 3-1: Using ep0 maxpacket: 32 [ 251.385333][ T3570] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 251.422416][ T28] usb 4-1: USB disconnect, device number 4 16:36:37 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000001440)='attr\x00') pidfd_send_signal(r0, 0x0, 0x0, 0x0) 16:36:37 executing program 1: syz_emit_ethernet(0x72, &(0x7f00000000c0)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010104, @local}, @source_quench={0x5, 0x0, 0x0, 0x0, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty, {[@timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@private}, {}, {@empty}, {@broadcast}, {@remote}]}, @cipso={0x86, 0x6}]}}}}}}}, 0x0) [ 251.582887][ T7] usb 1-1: new high-speed USB device number 3 using dummy_hcd 16:36:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, 0x2, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_HELP_NAME={0x9, 0x6, 'pptp\x00'}]}, 0x20}}, 0x0) [ 251.624170][ T3570] usb 3-1: New USB device found, idVendor=046d, idProduct=c082, bcdDevice= 0.40 [ 251.634922][ T3570] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 251.645277][ T3570] usb 3-1: Product: syz [ 251.649667][ T3570] usb 3-1: Manufacturer: syz [ 251.658156][ T3570] usb 3-1: SerialNumber: syz 16:36:37 executing program 1: syz_emit_ethernet(0x72, &(0x7f00000000c0)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010104, @local}, @source_quench={0x5, 0x0, 0x0, 0x0, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty, {[@timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@private}, {}, {@empty}, {@broadcast}, {@remote}]}, @cipso={0x86, 0x6}]}}}}}}}, 0x0) [ 251.866229][ T3570] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 252.032931][ T7] usb 1-1: config 1 has an invalid descriptor of length 146, skipping remainder of the config [ 252.044937][ T7] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 252.054635][ T7] usb 1-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 16:36:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 16:36:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000340)={0x14, 0x13, 0xa, 0x101}, 0x14}}, 0x0) [ 252.084882][ T3570] usb 3-1: USB disconnect, device number 6 16:36:38 executing program 1: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010104, @local}, @source_quench={0x5, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @empty, {[@timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@private}, {}, {@empty}, {@broadcast}, {@remote}]}]}}}}}}}, 0x0) 16:36:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x20004095) 16:36:38 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x25, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f00000001c0)=""/149, 0x26, 0x95, 0x1}, 0x20) [ 252.413530][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 252.425489][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 252.434705][ T7] usb 1-1: Product: syz [ 252.439229][ T7] usb 1-1: Manufacturer: syz [ 252.444669][ T7] usb 1-1: SerialNumber: syz 16:36:38 executing program 2: bpf$PROG_LOAD(0x2, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x9c) 16:36:38 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x17, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0xfffffffffffffffe, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) [ 252.654816][ T7] cdc_ncm 1-1:1.0: skipping garbage [ 252.661486][ T7] cdc_ncm 1-1:1.0: skipping garbage [ 252.668503][ T7] cdc_ncm 1-1:1.0: CDC Union missing and no IAD found [ 252.684841][ T7] cdc_ncm 1-1:1.0: bind() failure [ 252.867727][ T3569] usb 1-1: USB disconnect, device number 3 16:36:39 executing program 1: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010104, @local}, @source_quench={0x5, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @empty, {[@timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@private}, {}, {@empty}, {@broadcast}, {@remote}]}]}}}}}}}, 0x0) 16:36:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x38, 0x2, 0x1, 0x301, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x6801}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private}}}]}]}, 0x38}}, 0x0) 16:36:39 executing program 3: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$xdp(&(0x7f0000ff2000/0xb000)=nil, 0xb000, 0x0, 0x13, r0, 0x0) 16:36:39 executing program 4: r0 = socket(0x2, 0x3, 0xd3) setsockopt$inet_int(r0, 0x0, 0x31, 0x0, 0x0) 16:36:39 executing program 5: r0 = socket(0x2, 0x3, 0xd3) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'veth0_virt_wifi\x00', {0x2, 0x0, @broadcast}}) 16:36:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x18, 0x1, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 16:36:39 executing program 4: pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$AUDIT_SET(r0, 0x0, 0x0) 16:36:39 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x4e, 0x0, 0x0) 16:36:39 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)=""/149, 0x1a, 0x95, 0x1}, 0x20) 16:36:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000040), 0x4) 16:36:39 executing program 1: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010104, @local}, @source_quench={0x5, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @empty, {[@timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@private}, {}, {@empty}, {@broadcast}, {@remote}]}]}}}}}}}, 0x0) [ 253.775987][ T3938] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 16:36:40 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x8}]}]}}, &(0x7f0000000280)=""/134, 0x32, 0x86, 0x1}, 0x20) 16:36:40 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, 0x13, 0x1, 0x0, 0x0, {0x2}}, 0x4c}}, 0x0) 16:36:40 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000280)=""/134, 0x32, 0x86, 0x1}, 0x20) 16:36:40 executing program 4: r0 = socket(0x2, 0x3, 0xd3) setsockopt$inet_int(r0, 0x0, 0x29, 0x0, 0x0) 16:36:40 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, 0x0, 0x31) 16:36:40 executing program 1: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010104, @local}, @source_quench={0x5, 0x0, 0x0, 0x0, {0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @empty, {[@cipso={0x86, 0x6}]}}}}}}}, 0x0) 16:36:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x38, 0x2, 0x2, 0x301, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x8}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private}}}]}]}, 0x38}}, 0x0) 16:36:40 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x1, &(0x7f0000000040)=@raw=[@generic={0x6}], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:36:40 executing program 2: r0 = socket(0x2, 0x3, 0xd3) setsockopt$inet_int(r0, 0x0, 0x1600bd80, &(0x7f0000000000), 0x4) 16:36:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x38, 0x2, 0x2, 0x301, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private}}}]}]}, 0x38}}, 0x0) 16:36:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000440)={0x44, 0x2, 0x3, 0x301, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x14, 0x4, @dev}}}]}]}, 0x44}}, 0x0) 16:36:40 executing program 1: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010104, @local}, @source_quench={0x5, 0x0, 0x0, 0x0, {0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @empty, {[@cipso={0x86, 0x6}]}}}}}}}, 0x0) 16:36:40 executing program 0: r0 = socket(0x2, 0x3, 0xd3) setsockopt$inet_int(r0, 0x0, 0x1a, &(0x7f0000000000), 0x4) 16:36:41 executing program 5: sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:36:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x2c, 0x2, 0x1, 0x301, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x3, @remote}, {0x8, 0x2, @private}}}]}]}, 0x2c}}, 0x0) 16:36:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000d00)={'ip6tnl0\x00', &(0x7f0000000c80)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @private0}}) 16:36:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000440)={0x14, 0x3, 0x3, 0x301}, 0x14}}, 0x0) 16:36:41 executing program 1: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010104, @local}, @source_quench={0x5, 0x0, 0x0, 0x0, {0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @empty, {[@cipso={0x86, 0x6}]}}}}}}}, 0x0) 16:36:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r0) 16:36:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x1, 0x1, 0x101, 0x0, 0x0, {0xa}, [@CTA_STATUS_MASK={0x8}]}, 0x1c}}, 0x0) 16:36:41 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x2}}, &(0x7f00000001c0)=""/149, 0x1a, 0x95, 0x1}, 0x20) 16:36:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000001180)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x34}}}, 0x1c) 16:36:41 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 16:36:41 executing program 0: r0 = socket(0x2, 0x3, 0xd3) syz_genetlink_get_family_id$nl80211(&(0x7f0000001340), r0) 16:36:41 executing program 1: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010104, @local}, @source_quench={0x5, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @empty, {[@timestamp_addr={0x44, 0x24, 0x0, 0x1, 0x0, [{@private}, {}, {@empty}, {@broadcast}]}, @cipso={0x86, 0x6}]}}}}}}}, 0x0) 16:36:41 executing program 2: r0 = socket(0x2, 0x3, 0xd3) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @private}, 0x10) 16:36:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)={0x44, 0x1, 0x2, 0x101, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @private2}}}]}]}, 0x44}}, 0x0) 16:36:42 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0xf4240, &(0x7f0000000040)=@raw=[@generic], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:36:42 executing program 4: bpf$PROG_LOAD(0x15, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:36:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000001180)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) 16:36:42 executing program 1: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010104, @local}, @source_quench={0x5, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @empty, {[@timestamp_addr={0x44, 0x24, 0x0, 0x1, 0x0, [{@private}, {}, {@empty}, {@broadcast}]}, @cipso={0x86, 0x6}]}}}}}}}, 0x0) 16:36:42 executing program 2: r0 = socket(0x2, 0x3, 0xd3) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'macvlan0\x00', {0x2, 0x0, @remote}}) 16:36:42 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@bloom_filter={0x1e, 0x0, 0xfc, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2}, 0x48) 16:36:42 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 16:36:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, &(0x7f0000000040)) 16:36:42 executing program 1: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010104, @local}, @source_quench={0x5, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @empty, {[@timestamp_addr={0x44, 0x24, 0x0, 0x1, 0x0, [{@private}, {}, {@empty}, {@broadcast}]}, @cipso={0x86, 0x6}]}}}}}}}, 0x0) 16:36:42 executing program 4: r0 = socket(0x2, 0x3, 0xd3) setsockopt$inet_int(r0, 0x0, 0x1600bd74, 0x0, 0x0) 16:36:42 executing program 3: r0 = socket(0x2, 0x3, 0xd3) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x5, 0x4) 16:36:42 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x1000000}, {}]}]}}, &(0x7f00000001c0)=""/149, 0x36, 0x95, 0x1}, 0x20) 16:36:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000400)={0x1c, 0x5e, 0x601, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x4}]}, 0x1c}], 0x1}, 0x0) 16:36:42 executing program 0: bpf$BPF_BTF_LOAD(0x14, &(0x7f0000000280)={0x0, &(0x7f00000001c0)=""/149, 0x0, 0x95}, 0x20) 16:36:42 executing program 4: pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 16:36:43 executing program 1: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010104, @local}, @source_quench={0x5, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @empty, {[@timestamp_addr={0x44, 0x24, 0x0, 0x1, 0x0, [{@private}, {}, {@empty}, {@remote}]}, @cipso={0x86, 0x6}]}}}}}}}, 0x0) 16:36:43 executing program 3: r0 = socket(0x2, 0x3, 0xd3) setsockopt$inet_int(r0, 0x0, 0x1600bd7e, &(0x7f0000000000)=0x5, 0x4) 16:36:43 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x1e, 0x1, &(0x7f0000000040)=@raw=[@generic], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:36:43 executing program 0: r0 = socket(0x2, 0x3, 0xd3) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x1) 16:36:43 executing program 5: r0 = socket(0x2, 0x3, 0xd3) setsockopt$inet_int(r0, 0x0, 0x2e, 0x0, 0x0) 16:36:43 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000002740)=ANY=[@ANYBLOB="180000000300000000000000200000002f95c0ff01000000185000000a00000000000000005472225a01ce4038b88ccb8e"], &(0x7f0000000080)='syzkaller\x00', 0x1, 0x1000, &(0x7f00000006c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:36:43 executing program 1: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010104, @local}, @source_quench={0x5, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @empty, {[@timestamp_addr={0x44, 0x24, 0x0, 0x1, 0x0, [{@private}, {}, {@empty}, {@remote}]}, @cipso={0x86, 0x6}]}}}}}}}, 0x0) 16:36:43 executing program 3: bpf$PROG_LOAD(0x22, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:36:43 executing program 2: r0 = socket(0x2, 0x3, 0xd3) setsockopt$inet_int(r0, 0x0, 0x1a, &(0x7f0000000000)=0x5, 0x4) 16:36:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, 0xd, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}]}, 0x34}}, 0x0) 16:36:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c000000070a01"], 0x2c}}, 0x0) 16:36:43 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x5000000, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f00000001c0)=""/149, 0x26, 0x95, 0x1}, 0x20) 16:36:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x11, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 16:36:43 executing program 2: ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={@loopback, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) pipe(&(0x7f0000000700)) 16:36:44 executing program 1: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010104, @local}, @source_quench={0x5, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @empty, {[@timestamp_addr={0x44, 0x24, 0x0, 0x1, 0x0, [{@private}, {}, {@empty}, {@remote}]}, @cipso={0x86, 0x6}]}}}}}}}, 0x0) [ 257.967553][ T4057] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 16:36:44 executing program 5: r0 = socket(0x2, 0x3, 0xd3) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000000), 0x4) 16:36:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'syztnl2\x00', &(0x7f0000000080)=ANY=[@ANYBLOB='sit0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@', @ANYRES32=0x0, @ANYBLOB="000000000000000000000000450000140000000000009078ac"]}) 16:36:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x2c, 0x2, 0x1, 0x301, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private}}}]}]}, 0x2c}}, 0x0) 16:36:44 executing program 3: r0 = socket(0x2, 0x3, 0xd3) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000000), 0x4) 16:36:44 executing program 2: r0 = socket(0x2, 0x3, 0xd3) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000080), 0x4) 16:36:44 executing program 1: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010104, @local}, @source_quench={0x5, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @empty, {[@timestamp_addr={0x44, 0x24, 0x0, 0x1, 0x0, [{@private}, {}, {@broadcast}, {@remote}]}, @cipso={0x86, 0x6}]}}}}}}}, 0x0) 16:36:44 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x5, [@var={0x3, 0x0, 0x0, 0xe, 0x5}, @restrict]}, {0x0, [0x0, 0x0, 0x5f562452d5319257]}}, &(0x7f0000000600)=""/180, 0x39, 0xb4, 0x1}, 0x20) 16:36:44 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x371}, 0x4) 16:36:44 executing program 0: r0 = socket(0x2, 0x3, 0xd3) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'ipvlan1\x00', {0x2, 0x0, @broadcast}}) 16:36:44 executing program 3: r0 = socket(0x2, 0x3, 0xd3) setsockopt$inet_int(r0, 0x0, 0x2d, 0x0, 0x0) 16:36:44 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0x10, 0x1, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)=""/149, 0x1a, 0x95, 0x1}, 0x20) 16:36:44 executing program 1: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010104, @local}, @source_quench={0x5, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @empty, {[@timestamp_addr={0x44, 0x24, 0x0, 0x1, 0x0, [{@private}, {}, {@broadcast}, {@remote}]}, @cipso={0x86, 0x6}]}}}}}}}, 0x0) 16:36:44 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00'}, 0x10) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) 16:36:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0xa, 0x97d2, 0x3, 0x5}, 0x48) 16:36:45 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000dc0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x2170) 16:36:45 executing program 3: r0 = socket(0x2, 0x3, 0xd3) getpeername$packet(r0, 0x0, 0x0) 16:36:45 executing program 4: r0 = socket(0x2, 0x3, 0xd3) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000000)=0x5, 0x4) 16:36:45 executing program 1: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010104, @local}, @source_quench={0x5, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @empty, {[@timestamp_addr={0x44, 0x24, 0x0, 0x1, 0x0, [{@private}, {}, {@broadcast}, {@remote}]}, @cipso={0x86, 0x6}]}}}}}}}, 0x0) 16:36:45 executing program 5: r0 = socket(0x2, 0x3, 0xd3) setsockopt$inet_int(r0, 0x0, 0x1600bd7d, &(0x7f0000000000), 0x4) 16:36:45 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x9, 0x2, 0x3, 0x5}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r0, 0x0, 0x0, 0x4}, 0x20) 16:36:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x40000021) 16:36:45 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x12, 0x1f, 0x0, 0x5}, 0x48) 16:36:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000dc0)={0xc, 0x3, &(0x7f0000000880)=@framed, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:36:45 executing program 1: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010104, @local}, @source_quench={0x5, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @empty, {[@timestamp_addr={0x44, 0x24, 0x0, 0x1, 0x0, [{@private}, {@empty}, {@broadcast}, {@remote}]}, @cipso={0x86, 0x6}]}}}}}}}, 0x0) 16:36:45 executing program 5: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000009c0)={0xffffffffffffffff, 0x16, 0x0, 0x0, 0x0}, 0x20) 16:36:45 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='syzkaller\x00', 0x5, 0xfe, &(0x7f0000000080)=""/254, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:36:45 executing program 4: socketpair$unix(0x2, 0x2, 0x0, &(0x7f0000000e80)) 16:36:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0xa, 0x2, 0x3, 0x5, 0x2}, 0x48) 16:36:45 executing program 0: syz_clone(0x18001100, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x0) 16:36:46 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x9, 0x2, 0x3, 0x5, 0x4a}, 0x48) 16:36:46 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x7, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 16:36:46 executing program 1: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010104, @local}, @source_quench={0x5, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @empty, {[@timestamp_addr={0x44, 0x24, 0x0, 0x1, 0x0, [{@private}, {@empty}, {@broadcast}, {@remote}]}, @cipso={0x86, 0x6}]}}}}}}}, 0x0) 16:36:46 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x9, 0x2, 0x3, 0x5}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 16:36:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000e80)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x28, &(0x7f0000000040), 0x4) 16:36:46 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x9, 0x2, 0x3, 0x5, 0x10}, 0x48) 16:36:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000e80)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x25, &(0x7f0000000040), 0x4) 16:36:46 executing program 1: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010104, @local}, @source_quench={0x5, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @empty, {[@timestamp_addr={0x44, 0x24, 0x0, 0x1, 0x0, [{@private}, {@empty}, {@broadcast}, {@remote}]}, @cipso={0x86, 0x6}]}}}}}}}, 0x0) 16:36:46 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x5, &(0x7f0000000000)=@raw=[@cb_func={0x18, 0x0, 0x4, 0x0, 0x2}, @exit, @cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffc}], &(0x7f0000000040)='syzkaller\x00', 0x3, 0xdb, &(0x7f0000000080)=""/219, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:36:46 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000e80)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x3c, &(0x7f0000000040), 0x4) 16:36:46 executing program 2: syz_clone(0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="e45f143ef839c4766fa791b43981b22987412b24cb6919c940b2893cc4344872426278801e5a20f777c2237751684fd3988581ba1d937017cc64eba77d8dd89f93b038316efa1328dc8875fd4394a06936fdb33a676ff2a28a3b48bf6d56b96f15c90faaa892a2ae057090edaf3044724b3e5ebb057a7978dd434126fe1e41be11881cb3bd33f7") 16:36:46 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000023c0)={0x14, 0x3, &(0x7f0000000e00)=@framed, &(0x7f0000001ec0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:36:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000e80)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x21, &(0x7f0000000040), 0x4) 16:36:46 executing program 1: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010104, @local}, @source_quench={0x5, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @empty, {[@timestamp_addr={0x44, 0x24, 0x0, 0x1, 0x0, [{}, {@empty}, {@broadcast}, {@remote}]}, @cipso={0x86, 0x6}]}}}}}}}, 0x0) 16:36:47 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000012c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}, 0x48) 16:36:47 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=[@ip_tos_int={{0x14}}], 0x28}, 0x0) 16:36:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000e80)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) 16:36:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000010c0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) 16:36:47 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000540)='ns/pid_for_children\x00') 16:36:47 executing program 1: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010104, @local}, @source_quench={0x5, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @empty, {[@timestamp_addr={0x44, 0x24, 0x0, 0x1, 0x0, [{}, {@empty}, {@broadcast}, {@remote}]}, @cipso={0x86, 0x6}]}}}}}}}, 0x0) 16:36:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000e80)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)=ANY=[], 0x108}, 0x0) 16:36:47 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x9, 0x2, 0x3, 0x5}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x4}, 0x38) 16:36:47 executing program 1: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010104, @local}, @source_quench={0x5, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @empty, {[@timestamp_addr={0x44, 0x24, 0x0, 0x1, 0x0, [{}, {@empty}, {@broadcast}, {@remote}]}, @cipso={0x86, 0x6}]}}}}}}}, 0x0) 16:36:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x3, &(0x7f0000000e00)=@framed, &(0x7f0000001ec0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 16:36:47 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000011c0)={0x0, 0x0}, 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r0, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={r1, 0x20, &(0x7f0000000140)={&(0x7f0000000040)=""/119, 0x77, 0x0, &(0x7f00000000c0)=""/97, 0x61}}, 0x10) 16:36:47 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000012c0)={'veth1_to_batadv\x00'}) 16:36:48 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0xa, 0x2, 0x3, 0x5}, 0x48) 16:36:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000e80)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x19, 0x0, 0x0) 16:36:48 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000e80)={0xffffffffffffffff}) close(r0) 16:36:48 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000001600)={0xa, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 16:36:48 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xc1, 0x0) 16:36:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 16:36:48 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x26}, 0x10) 16:36:48 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000e80)) 16:36:48 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@map, 0xffffffffffffffff, 0x7}, 0x10) 16:36:48 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000012c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)="ab", &(0x7f00000002c0)}, 0x48) 16:36:48 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x2) 16:36:48 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 16:36:48 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'gretap0\x00', 0x200}) 16:36:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x2162) 16:36:49 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000380)={&(0x7f0000000240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}, 0x10) 16:36:49 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)='\f', 0x1}], 0x1}, 0x11) 16:36:49 executing program 1: syz_clone(0x4208480, 0x0, 0x0, 0x0, 0x0, 0x0) 16:36:49 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={@cgroup, 0xffffffffffffffff, 0x5}, 0x10) 16:36:49 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) 16:36:49 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xe0, &(0x7f0000000080)=""/224, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:36:49 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0xa, 0x2, 0x3, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 16:36:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000e80)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x26, &(0x7f0000000040), 0x4) 16:36:49 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000400)="b7", 0x1}], 0x1, &(0x7f00000005c0)=[@ip_ttl={{0x14}}], 0x18}, 0x0) 16:36:49 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) openat$cgroup_pressure(r0, &(0x7f0000000c40)='memory.pressure\x00', 0x2, 0x0) 16:36:49 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000008c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000070000000000000711a52d"], &(0x7f0000000800)=""/184, 0x37, 0xb8, 0x1}, 0x20) 16:36:49 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x40) 16:36:49 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x351482, 0x0) 16:36:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000e80)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x1600bd59, &(0x7f0000000040), 0x4) 16:36:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000e80)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) 16:36:50 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x9, 0x1ff, 0xa62, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 16:36:50 executing program 1: pipe(&(0x7f0000000b40)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, 0x0) 16:36:50 executing program 0: nanosleep(&(0x7f0000000000), 0x0) clock_gettime(0x3, &(0x7f0000000040)) 16:36:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000080)="44586d2c2ed8cc43cfdfb03f2a09bb89082146a01820b249397f18d58870189ee47ae0e5984bb20895cff510b65ed3f19449d46d900cb0dbcdfe3499cd4bdc30cdbf3e82fe3f58404b4a3f01a4f48c0f710132117e59dc28ddc436df7dac", 0x5e}, {&(0x7f0000000100)="95137fed017ee0034beb5f30aab072741d74c825ac57c1134d68c1466f8b55e7549598b3b4c856510190fc8d17e49eb12ccdc5", 0x33}], 0x2}, 0x0) 16:36:50 executing program 2: open(&(0x7f0000000400)='./file0\x00', 0x200, 0x130) open(&(0x7f0000000d80)='./file0\x00', 0x0, 0x0) 16:36:50 executing program 3: r0 = socket(0x18, 0x1, 0x0) shutdown(r0, 0x2) listen(r0, 0x0) 16:36:50 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x20, 0x0, 0x0) 16:36:50 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000000)={0x0, 0x7f}, 0x10) 16:36:50 executing program 0: nanosleep(&(0x7f0000000040), 0x0) clock_getres(0x4, &(0x7f0000000000)) 16:36:50 executing program 2: open$dir(&(0x7f0000000600)='./file1\x00', 0x620, 0x0) 16:36:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x2}, 0x8, &(0x7f0000000540)=[{&(0x7f0000000080)="44586d2c2ed8cc43cfdfb03f2a09bb89082146a01820b249397f18d58870189ee47ae0e5984bb20895cff510b65ed3f19449d46d900cb0dbcdfe3499cd4bdc30cdbf3e82fe3f58404b4a3f01a4f48c0f710132117e59dc28ddc436df7dac", 0x5e}, {&(0x7f0000000100)="95137fed017ee0034beb5f30aab072741d74c825ac57c1134d68c1466f8b55e7549598b3b4c856510190fc8d17e49eb12ccdc5128eb25a93d070da024b41244bcc97e4ec8223310502d63786d45a8c91dcea18cfce36335f303164ced2297976aad2930808d325f27bae0eb468de1157dd49a11ed2e57f123a648d815aea587bc9e1712315b1c992f319c167dfbbc1163f960447fa68281dd8733b27e3bdfabea568c55069bc0fa3252b78eb0879d44af4de10086ae7e70aea29482a78027e8fcd292050a4686f083527bc0ae8bf96172f7cab93903491460bcdf2613bbdbf32c98721cf79", 0xe5}, {&(0x7f0000000200)="d46f9cd1c274ef2e75efa9173a6e0fc09f0400618278dd1febf858a2eb371775e80bdc4b15cfa3b0b96dbb108f15", 0x2e}], 0x3}, 0x8) 16:36:50 executing program 3: pipe(&(0x7f0000000bc0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x0) 16:36:50 executing program 4: open$dir(&(0x7f0000000600)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 16:36:51 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000380)={&(0x7f0000000040)=@abs, 0x8, &(0x7f0000000200)=[{&(0x7f0000000080)="a381fd8418bc9ddc053f99ec8c3900a35294d491d4acbc707a519d72f40d7cae4ccfabb5bca9f2dfa3536f576c8a77edef6b47078666584dc008160e106df824a93a1edaca", 0x45}, {&(0x7f0000000100)="93a7c6a7cb99ac2467e4b687b0af24383abfb2cce343bf4a141bdaa0c96a3b2bb24ab0e7", 0x24}, {&(0x7f0000000140)="4f93d3a005eb0bc26af490e1df908c49532dbfbff47934e14209a2457cb7b4039d036c012b7c8f13", 0x28}], 0x3}, 0x1) 16:36:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)="fc79fa0101906cbb9e06698688919eda9d85f7f078ed7005d2ba77ea7713d3157657a83c32d00607955b2c4b7871c9dbadcabeac579c6d0ccfc3bd06a0874cf40acf7c4a0afc9f95b7a5fbe0ca12f84f860b3381f8e87295c27b9fbf3c85ae65537850e2e4dcafc81f4887f4c142a0b23112630d989feb469908a0ec4e985bbe65cfef5d55e077866bc6d06d9438696a97", 0x91, 0x0, &(0x7f0000000100)=@abs={0x0, 0x0, 0x2}, 0x8) 16:36:51 executing program 2: semctl$SETALL(0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000040)) semctl$IPC_STAT(0xffffffffffffffff, 0x0, 0x2, &(0x7f00000000c0)=""/210) 16:36:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@abs={0x0, 0x0, 0x2}, 0x8) 16:36:51 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x0) 16:36:51 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) 16:36:51 executing program 1: select(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0xff}, 0x0, 0x0) 16:36:51 executing program 5: r0 = socket(0x18, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f00000001c0), 0x4) 16:36:51 executing program 2: r0 = socket(0x2, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$TIOCSPGRP(r1, 0x40047477, &(0x7f00000000c0)) 16:36:51 executing program 4: mkdirat(0xffffffffffffffff, &(0x7f0000000480)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 16:36:51 executing program 0: r0 = socket(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000001600)={&(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000001340)=[{&(0x7f0000000080)="96f25febd49c1f2d4fa0e484b88d99", 0xf}, {&(0x7f00000000c0)="777251ea215cced96c8a355ad62b28ea257e3ed2383aadcf1249e03b45ada7d8ca27da29db2e0e3000fcf24cd2b87cf1b5b11cf348fe35dc6a86bde414beed12d28640985d50622b48b89368fae9cebaf822627c9007a800feefc187fbd5f94a50d11092c56c8c5e8dd022d6e10fb83f3d6ecd02de9854411a80fbc1f5e9e22580d020d9deb7de4f0646432b6877bafbf358eb474fde8b39eceec9a89eada1ae5e697e597eb896eb73a8e1ba9c6263bb01b78ef2b3ce9deac6583307bbbc97259f461ad014d34f05496866beb2b88832cf7730013b008b2220d4b5a8bd0aa88ca13ad2bf3475d81d993e5d82f42d848aab646bb86231e607095570392acbbd2980b0f13dedc8da3409de352d4e3cf3188bbf0e9d23fe8c3d5305cd66b9f0ced45b2af5b3d5a7e1e97f08d7c9a6e239dbeaf0cf807beac4725e011ce09a85f427c6be65ad5e1692e48dcc3e52cd25681a38569e195d587ba6a055e51f7fa82bfd1f215a7143678001c2ed0928943ab786871b8b91c3376ec4bced1ed42f2d1958d6f66262f364c07e3d26a1349a49cb2eb20d4b37a430f04e3e8e4b4b810a039298fcc6cec59ca415b069a223c13618896e0c47f834d78878527a25d574c8c2a31f61d38089a7991496db4b6ca2c3d60a7025de44842e08b44e624dbfcc828bf8fb647e1c158f09f4132590a95e4cf22957176af5de596d273dbb7f6ce41c76de520ee5db98d2e07dd66437efb854786caf3bb1cc56f275f6c3d1f2c4584243b9ff4dfc57850dd0ab89129ce34e160bb6ccf5f378e139089a7302eda72a12a6513bfedf6fec103bdb902af625ef307754139b5a85daadb777684559d7f377e7e08d8940bf762c31e831d5b0bb4ba893517b5df392abf136934ba2284fd53c1282ad614466bfd1676fc0ae3af18dab1ece09f3e9ab6128402b04fa0bb5f2885c9eb4f2a6a988075c3906d2f645344fc4fbb5fa7957d56d9da20572f09ef8bb80695a7f9e0d65c0351648755106e52c07ff11ed64b119dee8b394929d415585e956da91ffbdfc627d0efb918db537867d7e50e7accdfaa1c8f5e3ddcd2f56fffa5192d670e8ad7544e1cf1f751cce47d87796e00099a935bda6d6096bf2ac507a17b3ca0cc6a0a5f8be5e298fa57ce17413312f4e37571130f0803fbb5aeef7a2acf19fb427edba56a2d9d185e2d4ae9c52b5a6b742a0d3174430016321f1ad59f80404d8474db4e2c1559d73a814e78f739f9b2764be036985edff3b69ac197cef7b7011c93a8cdab69b226bce310f17fc727de2c0518443c671dd8fd47681d3e58c6fa048c2f30ccef7424dd8da5ba294f4530c030204aefc8febf276ee604de41d0f6cbcbe566f608f0f9a85d8b0410785e6106244d484f20367498134fe84def674505716d95c26da36c6378a21b39b6425c8a4eeedb0bc9d46dd0fbf3a19157b16b6716a9eb7795f86008f656f89695edacea4bf35ed975cf4f4eae490ebf7d869618a404249538221750db6825aeb3d920f90f5a85a4620ace95c2807d97078b04b64c66005441611e919a7e020fac45b9493805be1945e583d6aff4b8dee609b814f148151eda868f01c76691a0934b6d02e39c3aba5924861ccea58a18fc09bf2ac718eaef29789e28a7fb8cf49e46fe8f20243274eb988ca95e0d76053fb52eccfd08d5fd4f168037f05eed5e680e7f47bf57a6b7514511a414fc23b2f1e3512823034ece0d23fa73d1e81b2c84111a218adf5e9ba02b75e70c1ea32ef69ca4cd034ac4445a03e58d62d53cd8ed1e020b17f57056021e5ebb8c0e6c0688d0acf51ab4b26b78e948c125f8436ce10f46d8cdf0740bdeb5024f94ae6d9e3e8fce73464f54b360cadfbda16ec8ffde53c1b7a6829f6dee52062cb929fd9347c3c4f0bf373b755d8ae6120e2a6862a58247d46068f56e921e3403f19a232b3d034434208c53cb0b3d3740bb2d7c223cf60342b84d12827f7145b9c6cf080cdd3407c70d4328109cf22eedead5e6cd3be0ed349bda27f2f3253e4d1812264c1e89996d6ac59e5001f3e6b9e447d2916fab3948da3e8d190d55489f42c5fe6daeb592e4230d83bc01288f92e28df35dacb4599d08699b9d9df0ea953569a702e3952dadca488ab84dd6e869080d9e7a56d4b8a9d547773b5223012cf58003859fe7128e2a58c25fca36ebdc614627bb5bb9a0ed1555a48b6a2810a7a73ac6853de7db12ce24e67d0cc86d5fca98ced5ec9f95f2c08e9e74f9d562e2fd99bca857236933154c450d015ac58eced463a3d5a45e03ef9a32f559bb5bd215bfcbc01400e96e8e5be08b56f2173a5afa20b908d9fd90378f65d98a5a8be599b9dce9b8d30ea756ece25ab496d22111ec7dcbe60e2d171192e78a2b6b87e16e587cfe4830a739aaac3e695401b6d8bb1a21c281c7c2c17318eed43595ca86aead26c89b17c03a90ff5d57af8c571005e46681a90bb876805db7ece097455e387c96ef576bdf20b5f358c5163c298290b26e4559d2245dd20ccd6640da7046767e12de2f8591b5b2bb44b641d26af18bd2ee7b841f2ed1e5c10013a4ebeaf0d884f9199eacd1d3e06413b1af54abe28fb2575a96581955f22cc096a872af797e7dc7b562916ca93d94c2e888df52d5b82a62a9b6592e71389592571b5006518d3adaec84729978c89205abeea27c81ca592cacdf6ae9a75f0257bf405931abe8c8886f48d75d33ef8c42c6946a083d4462b9bb4d7a8ab529e65ad0bcbab38b5b0f8fb58fbb0eec5e4d183505018d961bd6cb1280801517a2a00ad0779815b862ee455ed5d60bf35dd6d3fa117ce685a41acf63beae6a8887a371ccd8f5361ddf0df143c5b0d2c5c9b87e54df0f7520342f39c2d044a07afaddf64bea44793194c70e7ccee34f8f23605ccf5a3784648e491f827968de7be43fc4421b9a71adc77a408d21170351ef698d114c247ecd7ecbe295ddf849ea3d8bf1a1b289f9d15c36c54aefc3f5e3ae7ce50e6d80eba7871ce82e8a2b3b41e0b4c0151b8a0c4865cba00280d8e758d9faf56c8df73c7797b4f62696256fbece7d1d6fd3ff4a23cc80de6a94aa8db7dc358f6477adb90c44a79e750eeeca1dc28e013cac074d05c7010b10dea6bda0017ef35c2b7249825fbeb35569edbeee76814271f060e39355d796ef2369ee9363932b51c28ed270a293974e38c3763372b3a06e449d52703f81047836cd55b1656a0e2663ab16480a5cc9d751f2d7f468a132a9b056e0e388a12d71f3778e4b1739374a5da11d345bc699904491a4b2a80244926524be2301a501baaa39936f6b318773de62aa77923dfbf998e99d93bf97566db88182b73a15bb39f1ad190fdd864107dddc0c8a93ca8c1f1d0411c7e06bd335e8edd7522599eb17a42bd0edfd257b01f7768b882b44373411afaacd29da1e9a4878f8050c80de94d377f94022e22ebcc47fe1d9d613db74b2adf07fe49ccc27e72727278a1c6d01067b87f7b295668a1bfedd053039aac17a0d27f635a3c60ebc31c3c6cd3aab37d8035687808c3d31147cf2adec7274665a1d114d95cb426bbb043abb392b02e015960765bfc58a34c85cdaa6e2e93c41f2c1828fa7b04abae1173671579a12598250df264180e647bb3dfd0cca53b3ae02089f20eb2209bee27359801291256f764084f2898bfc560f4baa623dd108c06904b21b12ed0e6069048079758371c1ba7bbf574c3dfc257d3db1b6e673d88b8ea22813edc3d23b5c571da141a2474af26c9345383d3b2d7d7d52559b452c548072a7c52dc177869c692443027bd1685b25019a36a6fb5acec73676d0ef26ac8d2d5226cc1493d146be514e10ab6ecb48b8819eecd9ab39b8c2deae34723af73c41bd68ac72ba7214284732d0e03c2b9a5165f1f12b005405e8a95b8bb361316d37c214f49dec11206e90bf3ecaed1910d7d4fd73152fca1964107f62d79011ceefb3c9e3b102263c156291a7ee0a1af8b06183fe9b1c762d2a9996200aef7c37414f55b79402e6b89ed142d45132e717f09bf2b41683dc3db4e3fc23b9ef5e32ec7407b629ea40f361cbe9e342594f8dbeb627851103620b8f5c9ad64f5ad3b4826018087ed7bc8c6e214a5803e5cc030ced4f5d151e2fdc799b7967db328bdca71f3b477cdf90523b90540a9cffc69e13e202f6b53545e946d0b670fe757a41e8b8b1218d14a3ec418e708c8c292859a62d2fbd0d2c61bd4338f5089cba8bcf6a70620ac01f84278014f4481f99ef130d3fba9e2784a1f89fa0728708245dcb452e8fdc0fc558ccfdfda5ec5a4834a95687e4f7135aa091123876d31a4fafb70147c98a4f4d06e1409b9a9bdfd8a68d46d7666f4a4b1e25192a92cb42af742820a6a727c499c8a7f0f166c0cb32c77f8dc8cfd1f4c51763bb4ccdc558c78cf4293e31be06823ed078702d272699f4f43a5233cd306eb29dce08aed32f844c01003e6de7cfdbe48941f0a424e8a8ed2493b8b1a8fec682ea796aebae1bb1e7d4923dd86166c4009325f9be0a8d4aa8dc61a9a8b743d2eeebfc9dde25135d58cb403ef4e00515ae5a79c05639f2c02fe5f14ff4ef1db281e19df864e45517a7ca71ba0af38f4888c8caf48a975fd7bce862afb8af35fd8d0179e5a04964741a61cac25d7c15ae210b1cd2a2fe58707f72dcdf5536d75a94200364ce9502f6d551fb8d44098af4915ef250592231e5885838a03493358905d9bfeed00cc6c704e83abf83d919cc5f367c5bfb83076e49c58e1297d23818afb1515c7d1a220cafff41a2bd6dce05e576046a7b98a261d854c926a156ddd0aba2e0f7e2f4b73868e4a80435f4cf66aac7f06fa09cdd4a8cfc72943cf8f436091f22d810af0454d02e63f97045abd57f11cbbc3f4cd0f2c9d87084f1eee53301c587122d67f9eb7d9540695fd2a184c640a7d681108e52eb178177b415f367212da70496a594c674b256195873b6ca3ee002e85078da211ab4a7b1172011bf14f264446c65d9dbb454079df7257ed64fb891cdf04d392b022e43cdc902b15b8767ebc353a163d2c2682b8e00e24b8b36e5be83e14abe2b407b8f2b3a5125fcb1e497e758e5eccdb4f2d8aabaf4b2c9a095eeb436ef96a5ea1217f55dbb5dbbc4fee6fed303a765399ee40dfe979790e59daf0738c76266b5f6872699d0b86e96f7be8b4d95d84218e9ac82a0f0a3e4b1ec3e7b83b2cd6db5afcc0e63803fed8bb3f2933af34c4162ada319bbf192ccedfa0089a8ebe1dbd45df733db650ac3393a5e898188046de6f316b243087114137a35a4394401fedfb7e7843690415412945946a9b0a4ca63eb55ef5f83e1e7e0631e5b297f4e71fb186b17c2473a49b4b84aee866c2ab1f5bcf280227df412523aec125ee9a072b815fda0553af85db23c567ff303aa91f6525d48bdce185fa5f128320d466193b8b3b8107d2e94dd6cd4de1368466265e5b2358a2ec999aec57ce9228eb8cd99a617928149f0f23fcb1a7b9efd9b63a107a4e4757163598ec6d1c199ed3b7416d8066e4934d5e23bb0e9026d9c3bbe37c8b183cb2024d559cd895817ad8f7b60aa5199e125e679a9be71db0e884a79d255f06f5fd78d5c9f24081fee1642518616e0c03aebf41a327e4f468d93caf881db1600b491996af0493d94da1223e9ecc2b019c80920d91cc6f4721898f08c7ad377cc2d790606ec2c12f3f9e376fb31c6d68f82d843c9eaf7033b3efa3dc41ea05f01db5d6e1cb95b70748a2b675ee49a6641e47f07a0f5d7d94d198a48d52e18088f5", 0xff2}], 0x2, &(0x7f00000013c0)=[{0x10}, {0x10}], 0x20}, 0x0) 16:36:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000140)) 16:36:51 executing program 1: socket(0x1, 0x3, 0xf9) 16:36:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000008c0)=@abs={0x0, 0x0, 0x1}, 0x8) 16:36:51 executing program 2: mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x4810, 0xffffffffffffffff, 0x0) 16:36:52 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000040)=0x7) 16:36:52 executing program 4: open(&(0x7f0000000100)='./file0\x00', 0x200, 0x100) open(&(0x7f0000000300)='./file0\x00', 0x10, 0x0) open(&(0x7f0000000300)='./file0\x00', 0x10, 0x0) 16:36:52 executing program 1: r0 = socket(0x18, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1, 0x0, 0x0) 16:36:52 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000180)={0x0, 0x81}, 0x10) 16:36:52 executing program 5: r0 = socket(0x2, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x0, 0x0, 0x3}, 0x8) 16:36:52 executing program 2: r0 = socket(0x18, 0x1, 0x0) recvmmsg(r0, &(0x7f0000002a00), 0x10, 0x41, 0x0) 16:36:52 executing program 4: nanosleep(&(0x7f0000000000)={0xffffffff00000001}, 0x0) 16:36:52 executing program 0: readv(0xffffffffffffffff, &(0x7f0000000600), 0x10000249) 16:36:52 executing program 3: r0 = socket(0x18, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs={0x0, 0x0, 0x2}, 0x8) 16:36:52 executing program 1: poll(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) poll(&(0x7f0000000040)=[{r0, 0x1}], 0x1, 0x0) 16:36:52 executing program 5: select(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x47c}, 0x0) 16:36:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) sendto$inet(r1, &(0x7f0000000cc0)="9b0eb643ec9604d99763342f551be42ec4d86d90ebca809b33f2f0e7a04dd15fd49bd7759c06789a9cf959da8941b5984c1cbfdc92156dcb04bb23c17924bc6fa72db5096d16f3d0c2d97d8ff663c36d615787bbe2cb4feafab50602ca048dd6d1975b83471834724a3d9dbc3a6012a2656f26aae44e02e1a9140fbabae0c7ef57f7f9390f3c7558cb96aa7f81e2210bae", 0x91, 0x0, &(0x7f0000000d80)={0x2, 0x2}, 0xc) 16:36:52 executing program 0: renameat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, 0x0) 16:36:52 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setown(r0, 0x6, 0x0) 16:36:53 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0) 16:36:53 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002a00), 0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000c00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000003340)={0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000000c80)='Q', 0x1}], 0x1}, 0x0) close(r0) 16:36:53 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x16, 0x0, 0x7, 0x40}, 0x48) ioctl$TUNSETPERSIST(r0, 0x2, 0x0) 16:36:53 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000880)={'team0\x00', 0x1}) 16:36:53 executing program 2: bpf$MAP_LOOKUP_ELEM(0x22, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) syz_clone(0x48083100, &(0x7f0000000200)="957db320cbc58248f2449836f9ecdf762ad0d8164432998160d42cbd6aa6eb119812d301ee776cc4ee659f68c738e3bc92969a320406a185a370f6a392fdd2c052cdbe790c4f2aced4549222ebf7c78747bf390ceeb26b94393dfcbef3e40683fedc4c73b0aa120ac812dcf945d04481180df17768c6ea1bb50f739096aed3b776fe3eafb51e97579a0255909a7d574988cd52cac31310d76bc322ef6980acc1ef906758ae38003f6a0996c2ac00c1e7d8ed7168bae4448c22008cd163e54ee2e6212d865deaedbc60c60771f7a2da9bd45ff7e1295e953d0b8b98392aa46c1fad3b06d3ad961fc20a21b079d7feea60bf6359a8", 0xf4, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000000)="1f7dde3ad5464efdff32586078ad836e4e2e07a28f504a49d1e4606e0fec96da6025f1d943a54c98c6c04a1edc6cf85d12e53f62b0e907487d14dc727e038a1199c8cc12cbf16927a51143021688f029a828f27047e4faccee19f6913b3b85b3eb89dbff1ad5f3c1e851d8c0520f350b") 16:36:53 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0xf}]}}, &(0x7f0000000280)=""/251, 0x26, 0xfb, 0x1}, 0x20) 16:36:53 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x5, 0x0, 0x0, 0x40}, 0x48) 16:36:53 executing program 3: syz_clone(0x20000, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) 16:36:53 executing program 5: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz1\x00', 0x1ff) 16:36:53 executing program 0: syz_clone(0x91a8180, 0x0, 0x0, 0x0, 0x0, 0x0) gettid() 16:36:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_freezer_state(r0, 0x0, 0x0) 16:36:53 executing program 1: bpf$MAP_LOOKUP_ELEM(0x22, 0x0, 0x0) syz_clone(0x48083100, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 16:36:53 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x16, 0x0, 0x7, 0x40}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x2, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x20) 16:36:54 executing program 4: bpf$MAP_LOOKUP_ELEM(0x22, 0x0, 0x0) syz_clone(0x48083100, &(0x7f0000000200)="957db320cbc58248f2449836f9ecdf762ad0d8164432998160d42cbd6aa6eb119812d301ee776cc4ee659f68c738e3bc92969a320406a185a370f6a392fdd2c052cdbe790c4f2aced4549222ebf7c78747bf390ceeb26b94393dfcbef3e40683fedc4c73b0aa120ac812dcf945d04481180df17768c6ea1bb50f739096aed3b776fe3eafb51e97579a0255909a7d574988cd52cac31310d76bc322ef6980acc1ef906758ae38003f6a0996c2ac00c1e7d8ed7168bae4448c22008cd163e54ee2e6212d865deaedbc60c60771f7a2da9bd45ff7e1295e953d0b8b98392aa46c1fad3b06d3ad961fc20a21b079d7feea60bf6359a8", 0xf4, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000000)="1f7dde3ad5464efdff32586078ad836e4e2e07a28f504a49d1e4606e0fec96da6025f1d943a54c98c6c04a1edc6cf85d12e53f62b0e907487d14dc727e038a1199c8cc12cbf16927a51143021688f029a828f270") 16:36:54 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x16, 0x0, 0x7, 0x40}, 0x48) ioctl$TUNSETPERSIST(r0, 0x5450, 0x0) 16:36:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_freezer_state(r1, 0x0, 0x0) close(r0) 16:36:54 executing program 2: bpf$MAP_LOOKUP_ELEM(0x22, 0x0, 0x0) syz_clone(0x48083100, &(0x7f0000000200)="957db320cbc58248f2449836f9ecdf762ad0d8164432998160d42cbd6aa6eb119812d301ee776cc4ee659f68c738e3bc92969a320406a185a370f6a392fdd2c052cdbe790c4f2aced4549222ebf7c78747bf390ceeb26b94393dfcbef3e40683fedc4c73b0aa120ac812dcf945d04481180df17768c6ea1bb50f739096aed3b776fe3eafb51e97579a0255909a7d574988cd52cac31310d76bc322ef6980acc1ef906758ae38003f6a", 0xa9, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000000)="1f7dde3ad5464efdff32586078ad836e4e2e07a28f504a49d1e4606e0fec96da6025f1d943a54c98c6c04a1edc6cf85d12e53f62b0e907487d14dc727e038a1199c8cc12cbf16927a51143021688f029a828f27047e4faccee19f6913b3b85b3eb89dbff1ad5f3c1e851d8c0520f350b") 16:36:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x5, 0x0, 0x0, 0x0, 0x180}, 0x48) 16:36:54 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xe3dc46d63288ed9a, 0x0) 16:36:54 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000002440)={&(0x7f0000000040), 0x6e, &(0x7f0000002380)=[{&(0x7f0000002480)=""/4111, 0x100f}], 0x300, &(0x7f0000002400)}, 0x0) 16:36:55 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x2}, 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x5, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1f000000}, @generic={0x47}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xa00) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000040)={r1, r0}, 0xc) 16:36:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, 0x0, 0x0) 16:36:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_freezer_state(r0, 0x0, 0x7f00) [ 274.356143][ T1212] ieee802154 phy0 wpan0: encryption failed: -22 [ 274.363128][ T1212] ieee802154 phy1 wpan1: encryption failed: -22 16:37:01 executing program 1: bpf$MAP_LOOKUP_ELEM(0x22, 0x0, 0x0) syz_clone(0x48083100, 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000000)="1f7dde3ad5464efdff32586078ad836e4e2e07a28f504a49d1e4606e0fec96da6025f1d943a54c98c6c04a1edc6cf85d12e53f62b0e907487d14dc727e038a1199c8") 16:37:01 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/246, 0x26, 0xf6, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000016c0)={r0, 0x0, 0x0}, 0x10) 16:37:01 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x16, 0x0, 0x7, 0x40}, 0x48) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 16:37:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x0, 0x0, 0x0, 0x0, 0x285, 0xffffffffffffffff, 0xca, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2}, 0x48) 16:37:01 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x16, 0x0, 0x7, 0x40}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000008c0)={&(0x7f0000000880)='./file0\x00', r0}, 0x10) 16:37:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000480)={&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) 16:37:02 executing program 5: syz_clone(0x84063000, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 16:37:02 executing program 3: bpf$MAP_LOOKUP_ELEM(0x1e, 0x0, 0x0) 16:37:02 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$sock_int(r0, 0xffff, 0x40, &(0x7f0000000400), 0x4) 16:37:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) r3 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r3, &(0x7f0000000040)={0x10, 0x2}, 0x10) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x15, &(0x7f0000000000)={r6}, 0x8) 16:37:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x0, 0x1, "ed"}, 0x9) 16:37:03 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000080)='./file1\x00', r0, &(0x7f00000000c0)='./file1\x00') linkat(r0, &(0x7f0000000040)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000180)='./file0\x00') 16:37:03 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c}, 0x1c) 16:37:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040), &(0x7f0000000100)=0x98) 16:37:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100), 0x98) 16:37:03 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000300)='./file1\x00', r0, &(0x7f00000000c0)='./file1\x00') rename(&(0x7f0000000280)='./file1\x00', 0x0) 16:37:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$unix(r1, &(0x7f0000001b40)={&(0x7f00000011c0)=@file={0xa}, 0xa, 0x0, 0x0, 0x0, 0x140}, 0x0) 16:37:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6357}, 0x14) 16:37:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) r3 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r3, &(0x7f0000000040)={0x10, 0x2}, 0x10) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x15, &(0x7f0000000000)={r6}, 0x8) 16:37:04 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000300)={@broadcast, @random="89054bf41e0f", @val, {@ipv6}}, 0x0) 16:37:04 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x107, &(0x7f0000000140), &(0x7f0000000180)=0x18) 16:37:04 executing program 1: r0 = socket(0x1, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f00000000c0), 0xc) 16:37:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$unix(r1, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="6800000000000000ffff000003000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="10", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x140}, 0x0) 16:37:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000001200)={0x10, 0x2}, 0xd) 16:37:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0xfffffffffffffd51, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000100)=ANY=[], &(0x7f00000001c0)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x103, &(0x7f0000000340)={r6, 0x2, "f9da"}, &(0x7f0000000400)=0xa) 16:37:05 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0xfffffffffffffd7c, 0x1c, 0x2}, 0x1c) listen(r0, 0x0) 16:37:05 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f0000000180)={0xfffffffffffffd51, 0x2}, 0x10) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) r4 = dup2(r2, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000000000), 0x8) 16:37:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 16:37:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000b80)={0x0, 0x8, 0x0, 0x9}, 0x10) 16:37:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x1d, &(0x7f0000000140)={0x0, 0x4}, 0x8) 16:37:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x5d) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x107, &(0x7f0000001500), &(0x7f0000001540)=0x18) 16:37:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f0000000180)={0xfffffffffffffd51, 0x2}, 0x10) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r2, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000080)={r5, 0x0, 0x1, '%'}, 0x9) 16:37:06 executing program 0: syz_clone(0x1241200, 0x0, 0x0, 0x0, 0x0, 0x0) 16:37:07 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001240)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000980)={&(0x7f00000004c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @broadcast}}}], 0x40}, 0x0) 16:37:07 executing program 2: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x7000000}, 0x10) 16:37:07 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x5, &(0x7f0000000240)=@framed={{}, [@btf_id]}, &(0x7f00000002c0)='syzkaller\x00', 0x6, 0xdf, &(0x7f0000000300)=""/223, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:37:07 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffef0}, 0x20) sendmsg$inet(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 16:37:07 executing program 1: socketpair(0x10, 0x2, 0x3325, &(0x7f0000002380)) 16:37:07 executing program 5: socketpair(0x2, 0x2, 0x88, &(0x7f0000002380)) 16:37:08 executing program 2: mkdir(&(0x7f0000000080)='./file1\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f0000000180)='./file0\x00'}, 0x10) 16:37:08 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000280)={&(0x7f00000000c0), 0x6e, &(0x7f0000000240)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1}, 0x0) sendmsg$inet(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 16:37:08 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) sendmsg$inet(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 16:37:08 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}]}}, &(0x7f0000000080)=""/182, 0x2a, 0xb6, 0x6}, 0x20) 16:37:08 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001340)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000100)=@raw=[@map_idx], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:37:08 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$USBDEVFS_RESETEP(r0, 0x5411, 0x0) 16:37:08 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 16:37:08 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000100), 0x0, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, 0x0, 0x0) [ 282.826904][ T4501] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 16:37:09 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000ec0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000f80)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000f40), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000001000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) 16:37:09 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x4, &(0x7f0000000480)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:37:09 executing program 2: socket$isdn(0xa, 0x3, 0x87) 16:37:09 executing program 1: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000001280), 0x201) write$qrtrtun(r0, &(0x7f0000000180)="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", 0xe84) 16:37:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000300)) 16:37:09 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) [ 283.472428][ T4510] qrtr: Invalid version 235 16:37:09 executing program 5: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0), 0x125a40, 0x0) 16:37:09 executing program 0: bpf$MAP_CREATE(0xa, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 16:37:09 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$dri(&(0x7f0000000140), 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x7f}, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) 16:37:09 executing program 3: r0 = socket$isdn(0xa, 0x3, 0x3) ioctl$IMCLEAR_L2(r0, 0x80044946, 0x0) 16:37:10 executing program 5: r0 = socket$isdn(0x2, 0x3, 0x3) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8917, 0x0) 16:37:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x5, 0x7, 0x0, 0x4}, 0x48) 16:37:10 executing program 2: ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000100)={0x80000000, 0x0, 0x0, 0xbb3}) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read$dsp(r0, &(0x7f0000000180)=""/15, 0xf) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000240)) 16:37:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$USBDEVFS_RESETEP(r0, 0x541b, 0x0) 16:37:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r0, &(0x7f00000002c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "fb5518a35022798d3fc442473e0a53b6720fd13a47c3999be482b472e55d43625f0309ae46776103b7ff5f45f29a10d700443b5ff8d0d53da48ee11a9e7fb7"}, 0x80) 16:37:10 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 16:37:10 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f0f15f91917f37d, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:37:11 executing program 4: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000001280), 0x201) write$qrtrtun(r0, &(0x7f0000000180)="eb", 0x1) 16:37:11 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1c, &(0x7f0000000480)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:37:11 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000680)={@empty, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "f39d89", 0x14, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 16:37:11 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x1, &(0x7f0000000080)=@raw=[@generic], &(0x7f0000000100)='GPL\x00', 0x6, 0xac, &(0x7f0000000140)=""/172, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:37:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000f00)=@base={0x10}, 0x48) 16:37:11 executing program 3: mq_open(&(0x7f0000000040)='.\xa0c\x9d\x1c\x14\xdc\xd8\x00L\xfa\xbd\x00\x00\x00\x00\f\xcd\xf5\x8ao\x8f\xca\xd24%\x10L\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x89\x7f\xe1\x80\x9c/\x8dSdZ\xa3\xf1\xe4\x94e*\xcc\x1b\\\x8cJ;|\xaf\xfe\x89\x84Z\xa2\xeb\x13\xba\x83\x13\xedJ\xae\x8d0\xd8\x9d\x028)\xfc\t\x846\x04\x8d&:aY-\xcc\x16,\xcc\x91u\xcc\vK,\xbd\x8d\x12\x9ax\xb6\xc5\xff\x99~7\xa4b\x05\x158x^E`\xb8\xe2\x8e\xaa\xce\xc30Hq(1jH\x0f0}\xe7o\xffR\x16\xf5\x919z\f^V\xd1\x95\xac\x15.\xd9 c\x947\xbf\xa0N4\f\xe01\xe3R^o\xd6\x01\x1a_\xb0\x81~\x8f\xa7\":\v\xe8L\n\xf0\x0f^\x8e\xc0g\xe8e\xee\x05\xc04\x94\xe5\x81\xaes\xca\x95\x81\xce\xfa;9\x8a/{\x96\xd0T\xbd\xfc\x88\xff\xa4\b\x84\xca\xee\x8b\xa0O!a\xab\xa8\xb9\xbe;f\xa6DdH\x8bI\xe5\xef#\xd6La\x1c\xd9^\xe2\x81.^7\x95v)m\xc0}\xa9t5\x92:\x81\x1e?Hf1Bsk^-\xc6\xdb6\x11\x15\f\x88\xe2\xff\xbd\xad\n\x85w3\x98\xeb\xc4i\xb5\xa2(', 0x0, 0x0, 0x0) 16:37:11 executing program 5: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000d80), 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140), 0x10001, 0x0) 16:37:11 executing program 2: r0 = socket$isdn(0x2, 0x3, 0x3) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x89a1, 0x0) 16:37:11 executing program 0: socket$isdn(0xa, 0x3, 0x3a) 16:37:11 executing program 1: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x80800) read$qrtrtun(r0, 0x0, 0x0) 16:37:11 executing program 4: r0 = socket$isdn(0x2, 0x3, 0x3) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8940, 0x0) 16:37:11 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000000c0)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0x120) 16:37:11 executing program 3: syz_open_dev$admmidi(&(0x7f0000000040), 0x2, 0x0) 16:37:12 executing program 0: r0 = socket$isdn(0x2, 0x3, 0x3) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x5450, 0x0) 16:37:12 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$dri(&(0x7f0000000140), 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x7f}, &(0x7f0000000240)={0x0, 0x3938700}, 0x0) 16:37:12 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140), 0x2083, 0x0) read$sequencer(r0, 0x0, 0x0) 16:37:12 executing program 2: r0 = socket$isdn(0x2, 0x3, 0x3) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x80108907, 0x0) 16:37:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x6}, 0x48) 16:37:12 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_SYNC_FILE(r0, 0xc01064c2, &(0x7f0000000140)) 16:37:12 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_lsm={0x1a, 0x2, &(0x7f0000000180)=@raw=[@btf_id], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:37:12 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$dri(&(0x7f0000000140), 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x7f}, &(0x7f0000000240)={0x0, 0x3938700}, 0x0) 16:37:12 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x5, 0x7, 0x3f, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 16:37:12 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_lsm={0xb, 0x1, &(0x7f0000000180)=@raw=[@generic], &(0x7f00000001c0)='GPL\x00', 0x5, 0x1000, &(0x7f0000000dc0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:37:12 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x40001, 0x0) 16:37:12 executing program 1: r0 = socket$isdn(0x2, 0x3, 0x3) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x891b, 0x0) 16:37:12 executing program 0: r0 = socket$isdn(0x2, 0x3, 0x3) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x890d, 0x0) 16:37:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000740)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x3c}}, 0x0) 16:37:13 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000d80), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, 0x0) 16:37:13 executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000e00)={0x6, 0x3, &(0x7f0000000c00)=@framed, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB], 0x74}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 16:37:13 executing program 1: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000480)='cpuset.sched_load_balance\x00', 0x2, 0x0) 16:37:13 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r2, 0x1, {0x0, 0x0, 0x4}, 0xfe}, 0x18) 16:37:13 executing program 0: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0xa002) 16:37:13 executing program 2: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000340)) 16:37:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000040)={@private1, @empty, 0xe}}) 16:37:13 executing program 1: socket(0x18, 0x0, 0x7fff7fff) 16:37:13 executing program 4: socketpair(0x2, 0xa, 0xb4e2, &(0x7f0000000000)) 16:37:13 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$dri(&(0x7f0000000140), 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x7f}, &(0x7f0000000240)={0x0, 0x3938700}, 0x0) 16:37:13 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x7ef62d54fa3c635e, 0x2, &(0x7f0000000000)=@raw=[@cb_func], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:37:14 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x0, 0x0, 0x0, 0x200, 0x1}, 0x48) 16:37:14 executing program 4: socket$isdn(0x22, 0x3, 0x6) 16:37:14 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000580)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 16:37:14 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x6, &(0x7f0000000100)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x10}, @cb_func]}, &(0x7f0000000180)='syzkaller\x00', 0x4, 0xa9, &(0x7f00000001c0)=""/169, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:37:14 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x21, &(0x7f0000000480)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:37:14 executing program 4: r0 = socket$isdn(0x2, 0x3, 0x3) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00'}) [ 288.602732][ T4613] can: request_module (can-proto-0) failed. 16:37:14 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$sequencer(r0, 0x0, 0x0) 16:37:14 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000900)) 16:37:14 executing program 0: socketpair(0x2, 0x0, 0x0, &(0x7f0000000340)) 16:37:14 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$hidraw(r0, 0x0, 0x0) 16:37:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x40, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "4ff5677c1a"}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x40}}, 0x0) 16:37:15 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000f00)=@base={0x9, 0x0, 0x0, 0x0, 0xc84}, 0x48) [ 289.082550][ T4643] dlm: non-version read from control device 0 16:37:15 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$dri(&(0x7f0000000140), 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x7e}, 0x0, 0x0) 16:37:15 executing program 1: socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000008c0), 0xffffffffffffffff) 16:37:15 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x5, 0x0, 0x0, 0x4}, 0x48) 16:37:15 executing program 3: syz_usb_connect$uac1(0x0, 0xcd, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xbb, 0x3, 0x1, 0x5, 0x1a0, 0xcd, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x9, 0x3}, [@mixer_unit={0x7, 0x24, 0x4, 0x2, 0x37, 'EE'}, @processing_unit={0xc, 0x24, 0x7, 0x6, 0x5, 0x9, "8d46111f46"}, @extension_unit={0xb, 0x24, 0x8, 0x4, 0x0, 0x1, "bc57f8c7"}, @processing_unit={0xb, 0x24, 0x7, 0x1, 0x1, 0x9, "57e1e594"}, @input_terminal={0xc, 0x24, 0x2, 0x5, 0x203, 0x6, 0x20, 0x401, 0x6, 0x1f}, @feature_unit={0x9, 0x24, 0x6, 0x4, 0x1, 0x1, [0x1], 0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9}, @format_type_i_discrete={0xd, 0x24, 0x2, 0x1, 0xdd, 0x0, 0x8, 0x0, "43ffa602c0"}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x9, 0x1}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 16:37:15 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000f00)=@base={0x17, 0x0, 0x0, 0x4}, 0x48) 16:37:15 executing program 2: r0 = socket$isdn(0x2, 0x3, 0x3) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8914, 0x0) [ 289.962302][ T3570] usb 4-1: new high-speed USB device number 5 using dummy_hcd 16:37:16 executing program 0: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x10db1d76a5611abc) 16:37:16 executing program 4: socket$isdn(0x2, 0x3, 0x11) [ 290.162836][ T3570] usb 4-1: device descriptor read/64, error 18 16:37:16 executing program 2: syz_open_dev$audion(&(0x7f0000000580), 0x80000001, 0x0) 16:37:16 executing program 5: mq_open(&(0x7f00000001c0)='#^}\x00', 0x0, 0x0, 0x0) 16:37:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$can_j1939(r0, 0x0, 0x0) [ 290.432332][ T3570] usb 4-1: new high-speed USB device number 6 using dummy_hcd 16:37:16 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x2, &(0x7f0000000480)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:37:16 executing program 4: pipe2$watch_queue(&(0x7f00000004c0)={0xffffffffffffffff}, 0x80) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r0, 0x5761, &(0x7f0000001500)={0x1, 0x0, [{}]}) [ 290.622410][ T3570] usb 4-1: device descriptor read/64, error 18 16:37:16 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_lsm={0xd, 0x2, &(0x7f0000000180)=@raw=[@btf_id], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 290.742769][ T3570] usb usb4-port1: attempt power cycle 16:37:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4080) [ 291.162695][ T3570] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 291.253776][ T3570] usb 4-1: Invalid ep0 maxpacket: 0 [ 291.402403][ T3570] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 291.492852][ T3570] usb 4-1: Invalid ep0 maxpacket: 0 [ 291.501528][ T3570] usb usb4-port1: unable to enumerate USB device 16:37:18 executing program 3: syz_usb_connect$uac1(0x4, 0x71, &(0x7f0000000600)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 16:37:18 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x72a, 0x8, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x5}, 0x48) 16:37:18 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, 0x0) 16:37:18 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) 16:37:18 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x10000, 0x0) 16:37:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000040)={@private1, @empty}}) 16:37:19 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read$dsp(r0, 0x0, 0x0) 16:37:19 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x16, &(0x7f0000000480)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:37:19 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) 16:37:19 executing program 2: r0 = socket$isdn(0x2, 0x3, 0x3) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0189436, 0x0) 16:37:19 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001c00)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) mmap$qrtrtun(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x100010, r0, 0x0) 16:37:19 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$USBDEVFS_RESETEP(r0, 0x80045503, 0x0) 16:37:19 executing program 5: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$6lowpan_control(r0, &(0x7f00000000c0)='connect aa:aa:aa:aa:aa:10 1', 0x1b) 16:37:19 executing program 4: syz_open_dev$audion(&(0x7f0000000000), 0xffffffffffffffff, 0x0) 16:37:19 executing program 2: syz_open_dev$audion(&(0x7f0000000000), 0x1f, 0x10000) 16:37:19 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x17, 0x0, 0xffffffff, 0x2, 0x1a02, 0x1}, 0x48) 16:37:20 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RFKILL_IOC_MAX_SIZE(r0, 0x2, &(0x7f0000000080)) 16:37:20 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) 16:37:20 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, 0x0) 16:37:20 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_lsm={0x15, 0x2, &(0x7f0000000180)=@raw=[@btf_id], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:37:20 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1a, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 16:37:20 executing program 4: r0 = socket$isdn(0x2, 0x3, 0x3) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8906, 0x0) 16:37:20 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x7}]}, &(0x7f00000001c0)='GPL\x00', 0x6, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:37:20 executing program 3: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000600), 0x1b11c0, 0x0) 16:37:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000740)={0x3c, r1, 0x1, 0x0, 0x0, {0x10}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x3c}}, 0x0) 16:37:20 executing program 5: r0 = socket$isdn(0x2, 0x3, 0x3) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000000), 0x4) 16:37:20 executing program 1: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) 16:37:20 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x1, &(0x7f0000000080)=@raw=[@exit], &(0x7f0000000100)='GPL\x00', 0x6, 0xac, &(0x7f0000000140)=""/172, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:37:21 executing program 0: socket$isdn(0x2, 0x3, 0x1) 16:37:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x3}, 0x48) 16:37:21 executing program 5: pipe2$watch_queue(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) write$UHID_INPUT2(r0, 0x0, 0x0) 16:37:21 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@bloom_filter={0x1e, 0x7}, 0x48) 16:37:21 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 16:37:21 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_lsm={0x7, 0x2, &(0x7f0000000180)=@raw=[@btf_id], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:37:21 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x0, 0x0, 0x2}]}, &(0x7f00000001c0)='GPL\x00', 0x6, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:37:21 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0xf, &(0x7f0000000480)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:37:21 executing program 4: mq_open(&(0x7f0000000240)='\xd2\x8b=\a\xdc6\x81\x9b\xa3\x93\x9a\x19\xc54]\xbf\x9f\xec\x8d\xfd\x87\xa7\xda\xf95\x8f\xaa\x83\xa3\xbb}\xb8\x00\x00\x00^(Bq\xa8\x05\x8b\x96x\xad|\xc2b\x10i\x19)e\x05\xbe\xa5\xb7(\xa7\xd3\x1b\xb4A7\x12\xdd\x11\x00\xd5\xf3a\x9b\xef\x16F\xe9\x14\xcd\x1b\b?`\xa5G\xf6\xa7\\b{\xde\xda\x1cL\xc39\xedk1=\x88\xf5pb\fL\x98\xd5qO\x9d\x86\xdf\x93\x17b\xf0\x00\xf2\xe2e\xd8\xf1\xc8\xb2gc\xfa\xe9\xfd\xb6P<\xb1\xa2\xe1\xf0\x04\xba\xd9\x91H?\x13\xeb\x84eS\xcb\xb6\xfe\x86\x9eM[\xa9\x14\xcd\xe8\xd0\x8d\x93\x7f\xf2)\x86e\xe9U\x7f\xa2\xd6i\xe2D\x14P\xa8\xad\x8f\a=L\xed\xd0\xae\xd7b\xd8\xe3\xd3\x03\x1aA\x89\x99{\x02\x991\x11\xa4|\xeb0\x9d\x99\xad[\x16J`\xdc]\xeee\x14\xc3\xc5%h\f{\xd6\xaf\x86\xdb\x8e\b\xda\xc5\xac.\xd4\x00/\x1f<\xd7=+\xeeo1\x81y\x9c1w\x04\xc5f\xf2\x8cP\x9c\x92\v\xe9\xa9\xe2qjG\xca\xb6U\xfd\x90\xb1\xf9\x97\xc4\xfe5\xc3]l\xd0\xfd#\xd6\xb5\xe8\x11go\xd1\x9eP\x94,p@\xe8\xfd\xdf\x06b\xa7\xb2\x0e\xcbh~5|\x8c6n\xb0\xa6\xbc+\x8f\xb0]\xbc\xcaR]\x92\xe3Q\xd10)<\xdf\x13\t\xa1\xc5\xb22d\xe4\xbe1\xa1\xc7\xb0_\xa19Qo\xbb\xc0\x9a\a\xe1\xb9\xa3\xa8\xbb\xb9\xe0v\xc2\xb1\xe3\x93\xb5\xbc\xcd\x8eX\xd5\"nk\xce0\x94\xe8~o\xb9\xb4\x9c\x04\r\x93\x89~\xb8\x80\x7f\xa5\xd9\x96\xed \x05\xa3\x96\x98\x91s\v\x11\x05\x7fd\x9d\xc0\xb3\x9c>\x17\xd4A\x03\xca\xf1\xcf \x15\xa9\xa2\x92\x8d\xd5{r\xf9\xc4(\x1e\x1eS\xf1\xac=\xde,WIJ\xdb\x8f\x90Y2\xde\x95\x94\xa8e\'', 0x0, 0x0, 0x0) 16:37:21 executing program 2: pipe2$watch_queue(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) write$UHID_INPUT2(r0, &(0x7f00000007c0), 0x6) 16:37:21 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_GET_REPORT_REPLY(r0, 0x0, 0x0) 16:37:21 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x20101, 0x0) write$UHID_SET_REPORT_REPLY(r0, 0x0, 0x0) 16:37:22 executing program 3: r0 = socket(0x10, 0x2, 0x2) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 16:37:22 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, 0x0, 0x0) 16:37:22 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 16:37:22 executing program 4: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000400), 0x58400, 0x0) 16:37:22 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000180)=@raw=[@btf_id], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x10}, 0x80) 16:37:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@bloom_filter={0x1e, 0x0, 0x2, 0x7}, 0x48) 16:37:22 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=@base={0x7}, 0x48) 16:37:22 executing program 1: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x20040, 0x0) 16:37:22 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_lsm={0x16, 0x2, &(0x7f0000000180)=@raw=[@btf_id], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:37:22 executing program 5: syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) syz_open_dev$mouse(&(0x7f0000000700), 0x0, 0x200) 16:37:22 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000280)='io.max\x00', 0x2, 0x0) 16:37:22 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) read$usbfs(r0, &(0x7f00000000c0)=""/157, 0x9d) 16:37:22 executing program 1: syz_open_dev$mouse(&(0x7f00000001c0), 0x0, 0x183442) 16:37:22 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_lsm={0xb, 0x2, &(0x7f0000000180)=@raw=[@btf_id], &(0x7f00000001c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000000dc0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:37:22 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x20a01, 0x0) 16:37:22 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_lsm={0xf, 0x2, &(0x7f0000000180)=@raw=[@btf_id], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:37:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000740)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0x4}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x3c}}, 0x0) 16:37:23 executing program 3: socket$isdn(0x22, 0x2, 0x0) 16:37:23 executing program 4: ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000100)={0x80000000, 0x0, 0x2}) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read$dsp(r0, &(0x7f0000000180)=""/15, 0xf) getpeername$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) 16:37:23 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x5}, 0x48) 16:37:23 executing program 1: syz_open_dev$midi(&(0x7f0000000000), 0x0, 0x404101) 16:37:23 executing program 2: r0 = socket$isdn(0x2, 0x3, 0x3) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8916, 0x0) 16:37:23 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_lsm={0x1c, 0x2, &(0x7f0000000180)=@raw=[@btf_id], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:37:23 executing program 0: mq_open(&(0x7f0000000140)='.1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xad\xee\xfe\xf1\xfc\xdc\x13\x06=M\xce\xb6\x0f\x13^\xce\x85]\xc5)\xcf\x10\x98>Z\xa5l\xde\xc7\xcb\x8eew\xe3\f\x97\xe5\xcasZ9\xdb\xc7.CO\x85\xd0\xb24\xc1\xee\xe0[a\x1d\x10o\xc3L\xf9\x0f\xdb\xe4\xab\x99T\x9b\xe7\x80\x0eB\xd4\xd7\\\x1b#\xf4\xe5\xc2\xf6\xfd\x9cG\x8b\x9a\xb9\x0f\xa6\xd9\xd0$U,\x1d\n`\'F8\xde\xe0|\xf1\x88\xf0\x80u\xabe\x1a\xf0*\x19\xd5MQ\x89l5GR\xd5\xc7\x8d\x00b\xdd\xb8\xa6x+1\x9a\xf2\xf8\x8dp\r\xd7m\xbe\xf8\x87\xf0u\xc3GD\t(\x9c\xd2%jj\xdd\xec\x91lk\" \x06;\xbdz(\xc4\xc4\xe3\x18\xe3c\x90\xa3\xf5\xb3\xeb\xdcl\x95\xfe\xdf\xbeI\xefU\rX\xfaE\xa7\xdca:Xd\xbed*\xfa\x0f\n\x8a\xeb\xd1;\x1ae\x1c\xf6B\xb8\x9eD\x02e[\xa1\xf0\xaa\x86\xa8\x88\xce\x01\xcb\x8b\x18\xa6\x9f\xf1f\x81\x91\xdfj\xf3\xde\x12h\xef\x17A\xa0\xb4\xa9@J\x98/\xfd\xc4A\xfb\xc8R=\\\"\xb0\xff\xa7\xe8\x13\x8c\x17\xa0\xb0\x88\xad?\x110\x18\xe6+\xb8\xdb7%', 0x0, 0x0, 0x0) 16:37:23 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xf, 0x0, 0x9000) 16:37:23 executing program 1: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 16:37:23 executing program 2: r0 = socket$isdn(0x2, 0x3, 0x3) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x80086601, 0x0) 16:37:24 executing program 3: syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x0) getitimer(0x0, &(0x7f0000000440)) 16:37:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000180)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @empty}}}}) 16:37:24 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, 0xffffffffffffffff}}, './file0\x00'}) 16:37:24 executing program 2: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080), 0x285500, 0x0) 16:37:24 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x3, &(0x7f0000000480)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:37:24 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x6}, 0x48) 16:37:24 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x7f}, 0x0, 0x0) 16:37:24 executing program 1: socketpair(0x2, 0x3, 0x5, &(0x7f0000000480)) 16:37:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, &(0x7f0000000500)=@xdp, 0x80) 16:37:24 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x3, 0x0, 0x0) 16:37:24 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000ec0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000f80)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 16:37:24 executing program 1: syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) syz_open_dev$mouse(0x0, 0x0, 0x0) 16:37:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000500)={'vcan0\x00'}) 16:37:24 executing program 0: r0 = socket$isdn(0x2, 0x3, 0x3) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8983, 0x0) 16:37:24 executing program 2: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000900), 0x101202, 0x0) 16:37:25 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$dri(&(0x7f0000000140), 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x7f}, &(0x7f0000000240), 0x0) 16:37:25 executing program 1: r0 = socket$isdn(0x2, 0x3, 0x3) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x5460, 0x0) 16:37:25 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x15, &(0x7f0000000480)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:37:25 executing program 0: openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) 16:37:25 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001c00)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) read$watch_queue(r0, &(0x7f0000000080)=""/24, 0x18) 16:37:25 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_lsm={0x12, 0x2, &(0x7f0000000180)=@raw=[@btf_id], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:37:25 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_lsm={0x8, 0x2, &(0x7f0000000180)=@raw=[@btf_id], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:37:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000740)={0x3c, r1, 0x1, 0x0, 0x0, {0x5}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x3c}}, 0x0) 16:37:25 executing program 0: syz_genetlink_get_family_id$l2tp(&(0x7f00000005c0), 0xffffffffffffffff) 16:37:25 executing program 4: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000e00), 0x1, 0x0) 16:37:25 executing program 2: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0xe0a82, 0x0) 16:37:25 executing program 5: add_key(&(0x7f0000000040)='.dead\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 16:37:25 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[], 0x24}}, 0x1) 16:37:26 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) 16:37:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11}, 0x48) 16:37:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000740)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0x5}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x3c}}, 0x0) 16:37:26 executing program 2: socketpair(0x1, 0x0, 0x2, &(0x7f0000000040)) 16:37:26 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x8, &(0x7f0000000480)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:37:26 executing program 3: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200), 0x10000, 0x0) 16:37:26 executing program 1: pipe2$watch_queue(&(0x7f00000004c0)={0xffffffffffffffff}, 0x80) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r0, 0x5761, &(0x7f0000001500)) 16:37:26 executing program 0: syz_open_dev$amidi(&(0x7f00000000c0), 0x0, 0x74a101) 16:37:26 executing program 4: r0 = openat$damon_init_regions(0xffffffffffffff9c, &(0x7f0000000340), 0x8301, 0x0) write$damon_init_regions(r0, 0x0, 0x0) 16:37:26 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x17, 0x0, 0x0) 16:37:26 executing program 5: r0 = socket$isdn(0x2, 0x3, 0x3) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x541b, 0x0) 16:37:26 executing program 3: r0 = socket$isdn(0x2, 0x3, 0x3) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x40049409, 0x0) 16:37:26 executing program 1: syz_usb_connect$uac1(0x1, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) 16:37:26 executing program 4: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000005d00), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000540)='cubic\x00', 0x6) 16:37:26 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_lsm={0x11, 0x2, &(0x7f0000000180)=@raw=[@btf_id], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:37:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000080)={'sit0\x00', 0x0}) 16:37:27 executing program 2: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140), 0x200002, 0x0) 16:37:27 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000d80), 0x0, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, 0x0, 0x0) 16:37:27 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$sequencer(r0, &(0x7f0000000300)=""/87, 0x57) 16:37:27 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x1412, 0xb15}, 0x10}}, 0x0) 16:37:27 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_lsm={0x3, 0x2, &(0x7f0000000180)=@raw=[@btf_id], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 301.223601][ T28] usb 2-1: new low-speed USB device number 2 using dummy_hcd 16:37:27 executing program 3: r0 = socket$isdn(0xa, 0x3, 0x10) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 16:37:27 executing program 2: r0 = socket$isdn(0x2, 0x3, 0x3) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x891a, 0x0) 16:37:27 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000), 0x1, 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x8}, &(0x7f0000000140), 0x0) [ 301.582837][ T28] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 301.593123][ T28] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 301.605806][ T28] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 301.943178][ T28] usb 2-1: string descriptor 0 read error: -22 [ 301.949945][ T28] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 301.959392][ T28] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 302.054142][ T28] usb 2-1: 0:2 : does not exist [ 302.254550][ T3569] usb 2-1: USB disconnect, device number 2 16:37:28 executing program 1: r0 = socket$isdn(0x2, 0x3, 0x3) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8907, 0x0) 16:37:28 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x2, &(0x7f0000000080)=@raw=[@generic, @exit], &(0x7f0000000100)='GPL\x00', 0x6, 0xac, &(0x7f0000000140)=""/172, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:37:28 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_lsm={0xb, 0x3, &(0x7f0000000180)=@raw=[@btf_id, @generic], &(0x7f00000001c0)='GPL\x00', 0x5, 0x1000, &(0x7f0000000dc0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:37:28 executing program 3: socketpair(0x1e, 0x0, 0x3ff, &(0x7f0000000000)) 16:37:28 executing program 2: r0 = socket$isdn(0x2, 0x3, 0x3) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8934, 0x0) 16:37:28 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000740), 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000780)) 16:37:29 executing program 0: r0 = socket$isdn(0x2, 0x3, 0x3) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x89e1, 0x0) 16:37:29 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=@base={0x7, 0x0, 0x0, 0x0, 0x902}, 0x48) 16:37:29 executing program 2: syz_open_dev$loop(&(0x7f0000000740), 0xf0b, 0x0) 16:37:29 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) read$usbfs(r0, 0x0, 0x0) 16:37:29 executing program 5: socketpair(0x22, 0x0, 0x26, &(0x7f0000000040)) 16:37:29 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 16:37:29 executing program 4: syz_usb_connect$uac1(0x0, 0xc1, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xaf, 0x3, 0x1, 0x5, 0x0, 0xcd, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x9, 0x3}, [@mixer_unit={0x7, 0x24, 0x4, 0x2, 0x37, 'EE'}, @processing_unit={0xc, 0x24, 0x7, 0x6, 0x5, 0x9, "8d46111f46"}, @extension_unit={0xb, 0x24, 0x8, 0x4, 0x0, 0x1, "bc57f8c7"}, @processing_unit={0xb, 0x24, 0x7, 0x1, 0x1, 0x9, "57e1e594"}, @input_terminal={0xc, 0x24, 0x2, 0x5, 0x203, 0x6, 0x20, 0x401, 0x6, 0x1f}, @feature_unit={0x9, 0x24, 0x6, 0x0, 0x1, 0x1, [0x1], 0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0xa, 0x24, 0x2, 0x2, 0x0, 0x0, 0x0, 'F'}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0xdd, 0x2, 0x8}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 16:37:29 executing program 2: r0 = socket$isdn(0x2, 0x3, 0x3) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8955, 0x0) 16:37:29 executing program 0: socket$pptp(0x18, 0x1, 0x2) syz_open_dev$dri(&(0x7f0000000980), 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000140), 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000980), 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x7f}, 0x0, 0x0) 16:37:29 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0xa, &(0x7f0000000480)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:37:29 executing program 5: r0 = socket(0x2b, 0x1, 0x0) bind$can_j1939(r0, &(0x7f0000000280), 0x18) 16:37:30 executing program 1: syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x52201) 16:37:30 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000000)=0xffffffffffffffaf) 16:37:30 executing program 3: socket$packet(0x11, 0x10eaca282bc34627, 0x300) 16:37:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x28, r1, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0xa}}}}}, 0x28}}, 0x0) [ 304.232808][ T3569] usb 5-1: new high-speed USB device number 4 using dummy_hcd 16:37:30 executing program 1: read$midi(0xffffffffffffffff, 0x0, 0x0) 16:37:30 executing program 2: pipe2$watch_queue(&(0x7f00000004c0)={0xffffffffffffffff}, 0x80) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r0, 0x5761, 0x0) 16:37:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) [ 304.435679][ T3569] usb 5-1: device descriptor read/64, error 18 [ 304.732504][ T3569] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 304.932364][ T3569] usb 5-1: device descriptor read/64, error 18 [ 305.056170][ T3569] usb usb5-port1: attempt power cycle [ 305.261517][ T3574] udevd[3574]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 305.549090][ T3569] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 305.663417][ T3569] usb 5-1: Invalid ep0 maxpacket: 0 [ 305.842071][ T3569] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 305.932996][ T3569] usb 5-1: Invalid ep0 maxpacket: 0 [ 305.944813][ T3569] usb usb5-port1: unable to enumerate USB device 16:37:32 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) bind(r0, &(0x7f00000000c0)=@ieee802154={0x24, @long}, 0x80) 16:37:32 executing program 5: r0 = socket$isdn(0xa, 0x3, 0x11) bind$can_j1939(r0, 0x0, 0x0) 16:37:32 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x6, &(0x7f0000000480)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:37:32 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x10, &(0x7f0000000480)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:37:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00'}) 16:37:32 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140), 0x200002, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, 0x0, 0x0) 16:37:32 executing program 5: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180), 0x3a403, 0x0) 16:37:33 executing program 0: r0 = socket$isdn(0x2, 0x3, 0x3) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x890c, 0x0) 16:37:33 executing program 1: r0 = socket$isdn(0x2, 0x3, 0x3) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x89e0, 0x0) 16:37:33 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_lsm={0xb, 0x2, &(0x7f0000000180)=@raw=[@btf_id], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:37:33 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)) 16:37:33 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000280)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0x18, &(0x7f0000000180)={&(0x7f00000000c0)=';', 0x1a000}}, 0x0) sendmsg$can_j1939(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 16:37:33 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0x0, 0x0, 0x0, 0x0, 0xa29b8806955fb0e4, 0xffffffffffffffff, 0xaff, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x48) [ 307.423645][ C0] ===================================================== [ 307.430987][ C0] BUG: KMSAN: uninit-value in can_send+0x269/0x1100 [ 307.437912][ C0] can_send+0x269/0x1100 [ 307.442381][ C0] j1939_send_one+0x40f/0x4d0 [ 307.447250][ C0] j1939_xtp_do_tx_ctl+0x69f/0x9e0 [ 307.452745][ C0] j1939_tp_txtimer+0x35bb/0x4520 [ 307.457945][ C0] __run_hrtimer+0x298/0x910 [ 307.462853][ C0] hrtimer_run_softirq+0x4b0/0x870 [ 307.468137][ C0] __do_softirq+0x1c5/0x7b9 [ 307.472874][ C0] invoke_softirq+0x8f/0x100 [ 307.477770][ C0] __irq_exit_rcu+0x5a/0x110 [ 307.482598][ C0] irq_exit_rcu+0xe/0x10 [ 307.486986][ C0] sysvec_apic_timer_interrupt+0x9a/0xc0 [ 307.492873][ C0] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 307.499018][ C0] _raw_spin_unlock_irqrestore+0x2f/0x50 [ 307.504875][ C0] hrtimer_start_range_ns+0xaba/0xb50 [ 307.510416][ C0] j1939_tp_schedule_txtimer+0xbe/0x100 [ 307.516293][ C0] j1939_sk_sendmsg+0x1c2c/0x25d0 [ 307.521592][ C0] ____sys_sendmsg+0xa8e/0xe70 [ 307.526753][ C0] ___sys_sendmsg+0x2a1/0x3f0 [ 307.531586][ C0] __x64_sys_sendmsg+0x367/0x540 [ 307.536819][ C0] do_syscall_64+0x3d/0xb0 [ 307.541409][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 307.547611][ C0] [ 307.550020][ C0] Uninit was created at: [ 307.554636][ C0] __kmem_cache_alloc_node+0x6ee/0xc90 [ 307.560301][ C0] __kmalloc_node_track_caller+0x117/0x3d0 [ 307.566466][ C0] __alloc_skb+0x34a/0xca0 [ 307.571074][ C0] j1939_xtp_do_tx_ctl+0xa3/0x9e0 [ 307.576435][ C0] j1939_tp_txtimer+0x35bb/0x4520 [ 307.581683][ C0] __run_hrtimer+0x298/0x910 [ 307.586584][ C0] hrtimer_run_softirq+0x4b0/0x870 [ 307.592040][ C0] __do_softirq+0x1c5/0x7b9 [ 307.596735][ C0] [ 307.599127][ C0] CPU: 0 PID: 4998 Comm: syz-executor.4 Not tainted 6.1.0-rc4-syzkaller-62821-gcb231e2f67ec #0 [ 307.609759][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 16:37:33 executing program 5: r0 = socket$isdn(0x2, 0x3, 0x3) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8935, 0x0) 16:37:33 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/cgroup\x00') [ 307.620040][ C0] ===================================================== [ 307.627204][ C0] Disabling lock debugging due to kernel taint [ 307.633705][ C0] Kernel panic - not syncing: kmsan.panic set ... [ 307.640338][ C0] CPU: 0 PID: 4998 Comm: syz-executor.4 Tainted: G B 6.1.0-rc4-syzkaller-62821-gcb231e2f67ec #0 [ 307.652322][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 307.662500][ C0] Call Trace: [ 307.665854][ C0] [ 307.668765][ C0] dump_stack_lvl+0x1c8/0x256 [ 307.673607][ C0] dump_stack+0x1a/0x1d [ 307.677897][ C0] panic+0x4d3/0xc64 [ 307.681971][ C0] ? add_taint+0x104/0x1a0 [ 307.686578][ C0] kmsan_report+0x2ca/0x2d0 [ 307.691237][ C0] ? __irq_exit_rcu+0x5a/0x110 [ 307.696134][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 307.702438][ C0] ? _raw_spin_unlock_irqrestore+0x2f/0x50 [ 307.708376][ C0] ? hrtimer_start_range_ns+0xaba/0xb50 [ 307.714073][ C0] ? j1939_tp_schedule_txtimer+0xbe/0x100 [ 307.719968][ C0] ? j1939_sk_sendmsg+0x1c2c/0x25d0 [ 307.725326][ C0] ? ____sys_sendmsg+0xa8e/0xe70 [ 307.730401][ C0] ? __msan_warning+0x92/0x110 [ 307.735309][ C0] ? can_send+0x269/0x1100 [ 307.739852][ C0] ? j1939_send_one+0x40f/0x4d0 [ 307.744973][ C0] ? j1939_xtp_do_tx_ctl+0x69f/0x9e0 [ 307.750558][ C0] ? j1939_tp_txtimer+0x35bb/0x4520 [ 307.755963][ C0] ? __run_hrtimer+0x298/0x910 [ 307.760878][ C0] ? hrtimer_run_softirq+0x4b0/0x870 [ 307.766314][ C0] ? __do_softirq+0x1c5/0x7b9 [ 307.771133][ C0] ? invoke_softirq+0x8f/0x100 [ 307.776029][ C0] ? __irq_exit_rcu+0x5a/0x110 [ 307.780922][ C0] ? irq_exit_rcu+0xe/0x10 [ 307.785545][ C0] ? sysvec_apic_timer_interrupt+0x9a/0xc0 [ 307.791531][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 307.797843][ C0] ? _raw_spin_unlock_irqrestore+0x2f/0x50 [ 307.803789][ C0] ? hrtimer_start_range_ns+0xaba/0xb50 [ 307.809488][ C0] ? j1939_tp_schedule_txtimer+0xbe/0x100 [ 307.815380][ C0] ? j1939_sk_sendmsg+0x1c2c/0x25d0 [ 307.820753][ C0] ? ____sys_sendmsg+0xa8e/0xe70 [ 307.825823][ C0] ? ___sys_sendmsg+0x2a1/0x3f0 [ 307.830807][ C0] ? __x64_sys_sendmsg+0x367/0x540 [ 307.836051][ C0] ? do_syscall_64+0x3d/0xb0 [ 307.840789][ C0] ? entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 307.847004][ C0] ? should_fail+0x3f/0x800 [ 307.851714][ C0] ? memcg_slab_post_alloc_hook+0x2d/0x980 [ 307.857672][ C0] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 307.863745][ C0] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 307.869726][ C0] ? __kmem_cache_alloc_node+0x71f/0xc90 [ 307.875536][ C0] ? j1939_xtp_do_tx_ctl+0xa3/0x9e0 [ 307.880914][ C0] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 307.886892][ C0] __msan_warning+0x92/0x110 [ 307.891649][ C0] can_send+0x269/0x1100 [ 307.896049][ C0] j1939_send_one+0x40f/0x4d0 [ 307.900935][ C0] j1939_xtp_do_tx_ctl+0x69f/0x9e0 [ 307.906241][ C0] j1939_tp_txtimer+0x35bb/0x4520 [ 307.911441][ C0] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 307.917419][ C0] ? rb_erase+0x209/0x2440 [ 307.921985][ C0] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 307.927980][ C0] ? j1939_tp_init+0x90/0x90 [ 307.932738][ C0] __run_hrtimer+0x298/0x910 [ 307.937514][ C0] hrtimer_run_softirq+0x4b0/0x870 [ 307.942803][ C0] ? local_bh_enable+0x30/0x30 [ 307.947726][ C0] __do_softirq+0x1c5/0x7b9 [ 307.952758][ C0] invoke_softirq+0x8f/0x100 [ 307.957513][ C0] __irq_exit_rcu+0x5a/0x110 [ 307.962240][ C0] irq_exit_rcu+0xe/0x10 [ 307.966608][ C0] sysvec_apic_timer_interrupt+0x9a/0xc0 [ 307.972435][ C0] [ 307.975433][ C0] [ 307.978435][ C0] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 307.984577][ C0] RIP: 0010:_raw_spin_unlock_irqrestore+0x2f/0x50 [ 307.991154][ C0] Code: 56 53 49 89 f6 48 89 fb e8 9e 78 db f3 48 89 df e8 56 6b db f3 c6 00 00 c6 03 00 41 f7 c6 00 02 00 00 74 01 fb bf 01 00 00 00 3c 48 1e f3 65 8b 05 fd 64 b7 71 85 c0 74 05 5b 41 5e 5d c3 0f [ 308.010921][ C0] RSP: 0018:ffff888096feb930 EFLAGS: 00000206 [ 308.017102][ C0] RAX: ffff88823fdcfb40 RBX: ffff88813fc93b40 RCX: 0000000000b3f1aa [ 308.025286][ C0] RDX: ffff88823fd22b40 RSI: 00000000063eedf0 RDI: 0000000000000001 [ 308.033359][ C0] RBP: ffff888096feb940 R08: ffffffff818dd7c3 R09: ffff888091f33cc0 [ 308.041444][ C0] R10: ffff888096feb8c8 R11: ffff888092333c38 R12: 0000000000000000 [ 308.049534][ C0] R13: 0000000000000000 R14: 0000000000000286 R15: 0000000000000001 [ 308.057640][ C0] ? hrtimer_reprogram+0x353/0x790 [ 308.062955][ C0] hrtimer_start_range_ns+0xaba/0xb50 [ 308.068544][ C0] j1939_tp_schedule_txtimer+0xbe/0x100 [ 308.074676][ C0] j1939_sk_sendmsg+0x1c2c/0x25d0 [ 308.079984][ C0] ? j1939_sk_getsockopt+0x520/0x520 [ 308.085492][ C0] ____sys_sendmsg+0xa8e/0xe70 [ 308.090499][ C0] ___sys_sendmsg+0x2a1/0x3f0 [ 308.095463][ C0] ? __fget_files+0x4a8/0x510 [ 308.100565][ C0] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 308.106580][ C0] __x64_sys_sendmsg+0x367/0x540 [ 308.111981][ C0] do_syscall_64+0x3d/0xb0 [ 308.117342][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 308.123770][ C0] RIP: 0033:0x7f599348b639 [ 308.128328][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 308.149521][ C0] RSP: 002b:00007f599428b168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 308.158191][ C0] RAX: ffffffffffffffda RBX: 00007f59935abf80 RCX: 00007f599348b639 [ 308.166413][ C0] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000003 [ 308.174673][ C0] RBP: 00007f59934e6ae9 R08: 0000000000000000 R09: 0000000000000000 [ 308.182866][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 308.191025][ C0] R13: 00007f59936cfb1f R14: 00007f599428b300 R15: 0000000000022000 [ 308.199516][ C0] [ 308.203011][ C0] Kernel Offset: disabled [ 308.207651][ C0] Rebooting in 86400 seconds..